会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Secure access telephone extension system and method in a cordless
telephone system
    • 无线电话系统中的安全接入电话分机系统和方法
    • US5852785A
    • 1998-12-22
    • US639508
    • 1996-04-29
    • David B. BartholomewA. Ray IvieAlma K. Schurig
    • David B. BartholomewA. Ray IvieAlma K. Schurig
    • H04K1/00H04B3/54H04M1/68H04M1/72H04M9/00H04M9/02H04Q7/20
    • H04B3/542H04B3/54H04M1/72H04M9/027H04B2203/5408H04B2203/5437H04B2203/5441H04M2203/609
    • A method and system is provided for conducting secure power line carrier communications in full duplex over the power lines of a building. Power line carrier current telephone extension systems utilize 1) a single BASE unit per central office line (for interfacing line carrier signals with the central office line) and 2) one or more EXTENSION units, one for each extension phone set (for interfacing said line carrier signals with said extension phone sets). The method employs system control logic for providing A) multiple extension arbitration logic, B) privacy from eavesdropping and C) security from third party central office line capture by means of a digital messaging system in each base and extension unit utilizing a unique and matching security key (preamble) with each message instructing the system to change operating states, such as, A) during a conversation an extension unit may be put on hold so that a second matching extension can pick up the line, B) a base unit rings matching extension units to signal an incoming call or C) an outgoing call is initiated by a user taking a matching extension phone off hook to access the central office line. Matching of the random security codes may be initiated by the user. By this means unauthorized access to the central office line (especially for long distance calls) and eavesdropping by other users in the same building with similar line carrier telephone extension products is prohibited.
    • 提供了一种方法和系统,用于在建筑物的电力线上进行全双工的安全电力线载波通信。 电力线载波当前的电话延伸系统使用1)每个中央局线路(用于将线路载波信号与中心局线路连接)的单个BASE单元和2)一个或多个EXTENSION单元,每个分机电话机一个(用于连接所述线路 载波信号与所述分机电话机)。 该方法采用系统控制逻辑,用于提供A)多个扩展仲裁逻辑,B)隐私来自窃听,以及C)通过每个基站和扩展单元中的数字消息传送系统捕获第三方中心局线路的安全性,利用独特的和匹配的安全性 密钥(前导码),其中每个消息指示系统改变操作状态,例如A)在会话期间,扩展单元可以被保留,使得第二匹配扩展可以接收线路,B)基本单元振铃匹配 扩展单元用于发送来话呼叫或C)呼出呼叫由用户使用匹配的分机电话摘机启动以访问中心局线路。 随机安全码的匹配可以由用户发起。 通过这种方式,禁止未经授权的方式访问中央办公室线路(特别是长途电话),并与同类建筑物中的其他用户窃听相似的线路电话延伸产品。
    • 2. 发明授权
    • Secure access telephone extension system and method
    • 安全接入电话延伸系统和方法
    • US5530737A
    • 1996-06-25
    • US34086
    • 1993-03-22
    • David B. BartholomewA. Ray IvieAlma K. Schurig
    • David B. BartholomewA. Ray IvieAlma K. Schurig
    • H04K1/00H04B3/54H04M1/68H04M1/72H04M9/00H04M9/02H04M11/00
    • H04B3/542H04B3/54H04M1/72H04M9/027H04B2203/5408H04B2203/5437H04B2203/5441H04M2203/609
    • A method and system is provided for conducting secure power line carrier communications in full duplex over the power lines of a building. Power line carrier current telephone extension systems utilize 1) a single BASE unit per central office line (for interfacing line carrier signals with the central office line) and 2) one or more EXTENSION units, one for each extension phone set (for interfacing said line carrier signals with said extension phone sets). The method employs system control logic for providing A) multiple extension arbitration logic, B) privacy from eavesdropping and C) security from third party central office line capture by means of a digital messaging system in each base and extension unit utilizing a unique and matching security key (preamble) with each message instructing the system to change operating states, such as, A) during a conversation an extension unit may be put on hold so that a second matching extension can pick up the line, B) a base unit rings matching extension units to signal an incoming call or C) an outgoing call is initiated by a user taking a matching extension phone off hook to access the central office line. Matching of the random security codes may be initiated by the user. By this means unauthorized access to the central office line (especially for long distance calls) and eavesdropping by other users in the same building with similar line carrier telephone extension products is prohibited.
    • 提供了一种方法和系统,用于在建筑物的电力线上进行全双工的安全电力线载波通信。 电力线载波当前的电话延伸系统使用1)每个中央局线路(用于将线路载波信号与中心局线路连接)的单个BASE单元和2)一个或多个EXTENSION单元,每个分机电话机一个(用于连接所述线路 载波信号与所述分机电话机)。 该方法采用系统控制逻辑,用于提供A)多个扩展仲裁逻辑,B)隐私来自窃听,以及C)通过每个基站和扩展单元中的数字消息传送系统捕获第三方中心局线路的安全性,利用独特的和匹配的安全性 密钥(前导码),其中每个消息指示系统改变操作状态,例如A)在会话期间,扩展单元可以被保留,使得第二匹配扩展可以接收线路,B)基本单元振铃匹配 扩展单元用于发送来话呼叫或C)呼出呼叫由用户使用匹配的分机电话摘机启动以访问中心局线路。 随机安全码的匹配可以由用户发起。 通过这种方式,禁止未经授权的方式访问中央办公室线路(特别是长途电话),并与同类建筑物中的其他用户窃听相似的线路电话延伸产品。
    • 4. 发明授权
    • Method and system for downhole clock synchronization
    • 井下时钟同步的方法和系统
    • US07142129B2
    • 2006-11-28
    • US10710875
    • 2004-08-10
    • David R. HallDavid B. BartholomewMonte JohnsonJustin MoonRoger O. Koehler
    • David R. HallDavid B. BartholomewMonte JohnsonJustin MoonRoger O. Koehler
    • G01V3/00
    • E21B47/12G01V1/26G01V11/002
    • A method and system for use in synchronizing at least two clocks in a downhole network are disclosed. The method comprises determining a total signal latency between a controlling processing element and at least one downhole processing element in a downhole network and sending a synchronizing time over the downhole network to the at least one downhole processing element adjusted for the signal latency. Electronic time stamps may be used to measure latency between processing elements. A system for electrically synchronizing at least two clocks connected to a downhole network comprises a controlling processing element connected to a synchronizing clock in communication over a downhole network with at least one downhole processing element comprising at least one downhole clock. Preferably, the downhole network is integrated into a downhole tool string.
    • 公开了一种用于在井下网络中同步至少两个时钟的方法和系统。 该方法包括确定控制处理元件与井下网络中的至少一个井下处理元件之间的总信号等待时间,并且将井下网络上的同步时间发送到针对信号等待时间调整的至少一个井下处理元件。 电子时间戳可用于测量处理元件之间的延迟。 一种用于电气同步连接到井下网络的至少两个时钟的系统包括连接到通过井下网络进行通信的同步时钟的控制处理元件,其中至少一个井下处理元件包括至少一个井下时钟。 优选地,井下网络被集成到井下工具串中。
    • 5. 发明授权
    • System for testing properties of a network
    • 用于测试网络属性的系统
    • US07548068B2
    • 2009-06-16
    • US10904799
    • 2004-11-30
    • Michael RawleDavid B. BartholomewMarshall A. Soares
    • Michael RawleDavid B. BartholomewMarshall A. Soares
    • G01R31/11G01R27/04G01R27/32
    • G01V11/002
    • A method for identifying properties of a downhole electromagnetic network in a downhole tool sting, including the step of providing an electromagnetic path intermediate a first location and a second location on the electromagnetic network. The method further includes the step of providing a receiver at the second location. The receiver includes a known reference. The analog signal includes a set amplitude, a set range of frequencies, and a set rate of change between the frequencies. The method further includes the steps of sending the analog signal, and passively modifying the signal. The analog signal is sent from the first location through the electromagnetic path, and the signal is modified by the properties of the electromagnetic path. The method further includes the step of receiving a modified signal at the second location and comparing the known reference to the modified signal.
    • 一种用于识别井下工具刺破中的井下电磁网络的特性的方法,包括提供在电磁网络上的第一位置和第二位置之间的电磁路径的步骤。 该方法还包括在第二位置提供接收机的步骤。 接收机包括已知参考。 模拟信号包括设定幅度,设定的频率范围以及频率之间的设定变化率。 该方法还包括发送模拟信号和被动地修改信号的步骤。 模拟信号从第一位置通过电磁路径发送,信号由电磁路径的特性修改。 该方法还包括在第二位置接收修改的信号并将已知参考与修改的信号进行比较的步骤。
    • 6. 发明授权
    • Self-latching power supply apparatus
    • 自锁电源装置
    • US07288857B2
    • 2007-10-30
    • US10907724
    • 2005-04-13
    • David B. BartholomewGreg Perkins
    • David B. BartholomewGreg Perkins
    • H01H3/26
    • H02J9/061H02J2009/068Y10T307/625Y10T307/944
    • A self-latching power supply apparatus is disclosed. The apparatus comprises an activation transistor in electrical communication with an input voltage source and a battery-switching transistor. Voltage detection circuitry may be intermediate the input voltage source and the activation transistor. An input port may be intermediate and operably connected to the input voltage source and the activation transistor. The activation transistor is in electrical communication with a battery-switching transistor. The battery-switching transistor is connected to a battery and a power supply node for an electric device. The activation transistor may be configured to activate the battery-switching transistor, enabling voltage from the battery to be available at the power supply node for the electric device. A deactivation transistor is in communication with the battery-switching transistor, and is configured to disrupt power flow from the battery. The transistors may be bipolar junction transistors or metal-oxide semiconductor transistors. The deactivation transistor may be controlled by circuitry from the electric device, enabling the electric device to power itself down. The apparatus further comprises an electronic latch comprising the battery-switching transistor, the power supply node, and at least one of the activation transistor and the deactivation transistor.
    • 公开了一种自锁式电源装置。 该装置包括与输入电压源和电池开关晶体管电连通的激活晶体管。 电压检测电路可以在输入电压源和激活晶体管之间。 输入端口可以是中间的并且可操作地连接到输入电压源和激活晶体管。 激活晶体管与电池开关晶体管电连通。 电池开关晶体管连接到电池和用于电子设备的电源节点。 激活晶体管可以被配置为激活电池开关晶体管,使得来自电池的电压在电气设备的电源节点处可用。 停用晶体管与电池开关晶体管连通,并且被配置为中断来自电池的功率流。 晶体管可以是双极结型晶体管或金属氧化物半导体晶体管。 停用晶体管可以由电气设备的电路控制,使得电气设备能够自身向下供电。 该装置还包括电子锁存器,其包括电池开关晶体管,电源节点以及激活晶体管和去激活晶体管中的至少一个。
    • 7. 发明授权
    • Method for triggering an action
    • 触发动作的方法
    • US07123160B2
    • 2006-10-17
    • US10710878
    • 2004-08-10
    • David R. HallDavid B. BartholomewMonte L. JohnsonJustin MoonRoger O. Koehler
    • David R. HallDavid B. BartholomewMonte L. JohnsonJustin MoonRoger O. Koehler
    • G01V3/00
    • E21B47/12G01V1/26G01V11/002
    • A method for triggering an action of at least one downhole device on a downhole network integrated into a downhole tool string synchronized to an event comprises determining latency, sending a latency adjusted signal, and performing the action. The latency is determined between a control device and the at least one downhole device. The latency adjusted signal for triggering an action is sent to the downhole device. The action is performed downhole synchronized to the event. A preferred method for determining latency comprises the steps: a control device sends a first signal to the downhole device; after receiving the signal, the downhole device sends a response signal to the control device; and the control device analyzes the time from sending the signal to receiving the response signal.
    • 用于触发与事件同步的集成到井下工具串中的井下网络上的至少一个井下装置的动作的方法包括确定等待时间,发送等待时间调整信号并执行动作。 在控制装置和至少一个井下装置之间确定等待时间。 用于触发动作的等待时间调整信号被发送到井下装置。 该操作与井下同步进行。 用于确定等待时间的优选方法包括以下步骤:控制装置向井下装置发送第一信号; 井下装置收到信号后,向控制装置发送响应信号; 并且控制装置分析从发送信号到接收响应信号的时间。
    • 9. 发明授权
    • Apparatus for fixing latency
    • 用于固定延迟的装置
    • US07586934B2
    • 2009-09-08
    • US10710882
    • 2004-08-10
    • David R. HallDavid B. BartholomewJustin MoonRoger O. Koehler
    • David R. HallDavid B. BartholomewJustin MoonRoger O. Koehler
    • H04L12/66
    • E21B47/12G01V1/26G01V11/002
    • An apparatus for fixing computational latency within a deterministic region on a network comprises a network interface modem, a high priority module and at least one deterministic peripheral device. The network interface modem is in communication with the network. The high priority module is in communication with the network interface modem. The at least one deterministic peripheral device is connected to the high priority module. The high priority module comprises a packet assembler/disassembler, and hardware for performing at least one operation. Also disclosed is an apparatus for executing at least one instruction on a downhole device within a deterministic region, the apparatus comprising a control device, a downhole network, and a downhole device. The control device is near the surface of a downhole tool string. The downhole network is integrated into the tool string. The downhole device is in communication with the downhole network.
    • 用于在网络上的确定性区域内固定计算等待时间的装置包括网络接口调制解调器,高优先级模块和至少一个确定性外围设备。 网络接口调制解调器与网络通信。 高优先级模块与网络接口调制解调器通信。 至少一个确定性外围设备连接到高优先级模块。 高优先级模块包括分组组装/分解器和用于执行至少一个操作的硬件。 还公开了一种用于在确定性区域内的井下装置上执行至少一个指令的装置,该装置包括控制装置,井下网络和井下装置。 控制装置靠近井下工具串的表面。 井下网络集成到工具串中。 井下装置与井下网络连通。
    • 10. 发明授权
    • Swivel assembly
    • 旋转总成
    • US07193527B2
    • 2007-03-20
    • US10710825
    • 2004-08-05
    • David R. HallDavid S. PixtonMichael BriscoeKline BradfordMichael RawleDavid B. BartholomewJames McPherson
    • David R. HallDavid S. PixtonMichael BriscoeKline BradfordMichael RawleDavid B. BartholomewJames McPherson
    • G01V3/00
    • G01V11/002Y10T403/17Y10T403/32213
    • A swivel assembly for a downhole tool string comprises a first and second coaxial housing cooperatively arranged. The first housing comprises a first transmission element in communication with surface equipment. The second housing comprises a second transmission element in communication with the first transmission element. The second housing further comprises a third transmission element adapted for communication with a network integrated into the downhole tool string. The second housing may be rotational and adapted to transmit a signal between the downhole network and the first housing. Electronic circuitry is in communication with at least one of the transmission elements. The electronic circuitry may be externally mounted to the first or second housing. Further, the electronic circuitry may be internally mounted in the second housing. The electronic circuitry may be disposed in a recess in either first or second housing of the swivel.
    • 用于井下工具串的旋转组件包括协同地布置的第一和第二同轴壳体。 第一壳体包括与表面设备连通的第一传动元件。 第二壳体包括与第一传动元件连通的第二传动元件。 第二壳体还包括适于与集成在井下工具串中的网络通信的第三传动元件。 第二壳体可以旋转并且适于在井下网络和第一壳体之间传输信号。 电子电路与至少一个传输元件通信。 电子电路可以从外部安装到第一或第二壳体。 此外,电子电路可以内部安装在第二壳体中。 电子电路可以设置在旋转体的第一或第二壳体中的凹部中。