会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Modified kaolins
    • 改性高岭土
    • US6022821A
    • 2000-02-08
    • US51783
    • 1998-04-15
    • Balbir SinghIan Donald Richard MacKinnon
    • Balbir SinghIan Donald Richard MacKinnon
    • B01J20/12B01J20/16B01J20/18B28C1/02B28C1/10B28C1/14C01B33/40C04B33/04C09C1/42B01J21/16
    • B28C1/02B01J20/18C04B33/04C09C1/42C01P2002/08C01P2002/72C01P2002/74C01P2004/04C01P2006/12
    • A process for the preparation of a modified kaolin from a kaolin group mineral which includes expansion and contraction of layers of the kaolin group mineral. The layers comprising one Si-tetrahedral sheet and one Al-octahedral sheet. The expansion and contraction may be initiated by initial intercalation of a reagent which can penetrate kaolin layers to reach an interlayer region therebetween to form an intercalate. Subsequently, the intercalation nay be followed by de-intercalation which involves the removal of the reagent. By the above process, there is provided crystalline modified kaolins having the following properties: (i) an increased interlayer space compared to corresponding kaolin group minerals; (ii) an increased susceptibility to intercalation by cations, anions or salts compared to corresponding kaolin group minerals; and (iii) an increased exfoliated morphology compared to corresponding kaolin group minerals.
    • PCT No.PCT / AU96 / 00667 Sec。 371日期:1998年4月15日 102(e)日期1998年4月15日PCT 1996年10月23日PCT公布。 公开号WO97 / 15427 日期1997年5月1日一种由高岭土矿物制备改性高岭土的方法,包括高岭土矿物层的膨胀和收缩。 这些层包含一个Si-四面体片和一个Al-八面体片。 膨胀和收缩可以通过初始插入试剂来开始,试剂可以穿透高岭土层以达到其间的层间区域以形成插层。 随后,插层之后可以进行去夹层,其中涉及去除试剂。 通过上述方法,提供具有以下性质的结晶改性高岭土:(i)与相应的高岭土组矿物相比增加的层间距; (ii)与相应的高岭土组矿物相比,阳离子,阴离子或盐对嵌入的敏感性增加; 和(iii)与相应的高岭土组矿物相比增加的剥离形态。
    • 4. 发明授权
    • System and method for profile based filtering of outgoing information in a mobile environment
    • 用于在移动环境中对外发信息进行基于配置文件的过滤的系统和方法
    • US09043918B2
    • 2015-05-26
    • US13273073
    • 2011-10-13
    • Rajbir BhattacharjeeBalbir Singh
    • Rajbir BhattacharjeeBalbir Singh
    • H04L29/06H04W12/02G06F21/53G06F21/55G06F21/56H04W12/08G06F21/62
    • H04L63/0227G06F21/53G06F21/554G06F21/566G06F21/6245G06F21/6281H04W12/02H04W12/08
    • A system and method in one embodiment includes modules for detecting an access request by an application to access information in a mobile device, determining that the application is a potential threat according to at least one policy filter, and blocking a send request by the application to send the information from the mobile device without a user's consent. More specific embodiments include user selecting the information through a selection menu on a graphical user interface that includes information categories pre-populated by an operating system of the mobile device, and keywords that can be input by the user. Other embodiments include queuing the send request in a queue with other requests, and presenting an outbox comprising the queue to the user to choose to consent to the requests. The outbox includes graphical elements configured to permit the user to selectively consent to any requests in the queue.
    • 一个实施例中的系统和方法包括用于检测应用程序访问请求以访问移动设备中的信息的模块,根据至少一个策略过滤器确定该应用是潜在威胁,并且阻止该应用发送请求 未经用户同意,不得从移动设备发送信息。 更具体的实施例包括用户通过包括由移动设备的操作系统预先填充的信息类型的图形用户界面上的选择菜单以及可由用户输入的关键字来选择信息。 其他实施例包括将发送请求排队在队列中与其他请求,并且向用户呈现包括队列的发件箱以选择同意请求。 发件箱包括被配置为允许用户选择性地同意队列中的任何请求的图形元素。
    • 9. 发明申请
    • Memory Access Control
    • 内存访问控制
    • US20090307442A1
    • 2009-12-10
    • US12091172
    • 2005-10-25
    • Balbir Singh
    • Balbir Singh
    • G06F12/00
    • G06F9/526
    • An embodiment of a method of controlling memory access includes an initial step of receiving a first request to control memory access. The embodiment of the method also includes the step of creating an instance of a data structure based on the first request. In addition to the previous two steps the embodiment of the method also includes the steps of receiving a second request to access a memory, and examining the instance of the data structure to determine whether the memory can be accessed.
    • 控制存储器访问的方法的实施例包括接收控制存储器访问的第一请求的初始步骤。 该方法的实施例还包括基于第一请求创建数据结构的实例的步骤。 除了前两个步骤之外,该方法的实施例还包括以下步骤:接收访问存储器的第二请求,以及检查数据结构的实例以确定是否可以访问存储器。