会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Magnetized Coaxial Plasma Generation Device
    • 磁化同轴等离子体发生装置
    • US20160374188A1
    • 2016-12-22
    • US14902477
    • 2014-06-30
    • NIHON UNIVERSITY
    • Tomohiko AsaiJun'ichi SekiguchiTadafumi Matsumoto
    • H05H1/12H05H1/48
    • H05H1/12H05H1/02H05H1/24H05H1/46H05H1/48H05H2001/466
    • Provided is a magnetized coaxial plasma generation device having increased magnetization efficiency and capable of improving power conservation and reducing the thermal load on a coil. The magnetized coaxial plasma generation device generating spheromak plasma comprises: an external electrode (1); an internal electrode (2); a plasma generation gas supply section (3); a power supply circuit (4); a bias coil (5); a pulse power supply (6) for the bias coil; a magnetic flux conservation section (7); and a control section (8). The bias coil (5) is disposed inside the internal electrode and generates a bias magnetic field between the external and internal electrodes. The pulse power supply (6) for the bias coil pulse-drives the bias coil. The magnetic flux conservation section (7) is disposed outside the external electrode. The control section controls the pulse power supply for the bias coil so as to pulse-drive the bias coil for a time sufficient to apply a bias magnetic field necessary to generate the spheromak plasma between the external and internal electrodes and within a time shorter than a skin time of the magnetic flux of the bias magnetic field into the magnetic flux conservation section.
    • 提供了一种磁化同轴等离子体产生装置,其具有增加的磁化效率并且能够改善功率节省并降低线圈上的热负荷。 产生Spheromak等离子体的磁化同轴等离子体产生装置包括:外部电极(1); 内部电极(2); 等离子体产生气体供给部(3); 电源电路(4); 偏置线圈(5); 用于偏置线圈的脉冲电源(6); 磁通保护部(7); 和控制部(8)。 偏置线圈(5)设置在内部电极内部,并且在外部和内部电极之间产生偏置磁场。 用于偏置线圈的脉冲电源(6)对偏置线圈进行脉冲驱动。 磁通保护部(7)配置在外部电极的外侧。 控制部分控制用于偏置线圈的脉冲电源,以便将偏置线圈脉冲驱动一段足以施加在外部和内部电极之间产生脉冲等离子体所需的偏置磁场的时间,并且在短于 偏磁场的磁通量的皮肤时间进入磁通保护部。
    • 5. 发明授权
    • Authentication server and authentication method by authentication server
    • 认证服务器认证服务器和认证方式
    • US09185558B2
    • 2015-11-10
    • US13883967
    • 2011-11-02
    • Masami KiharaTakahiro Tsuchiya
    • Masami KiharaTakahiro Tsuchiya
    • G06F7/04G06F15/16G06F17/30H04L29/06H04W12/06G06F21/55H04W12/08
    • H04W12/06G06F21/554H04L63/102H04W12/08
    • An authentication server capable of determining securely and accurately whether an access source is a cellular phone or a computer when a content is accessed with being limited to cellular phone users. The authentication server including a transmission delay time measuring unit that measures a transmission delay time between the authentication server and a communication terminal over a plurality of times, a transmission delay time distribution property determining unit that determines whether or not a distribution property of the transmission delay time measured over the plurality of times is discrete, and a content access authentication unit recognizing that the communication terminal is a wireless communication terminal and approving the access to the contents when the distribution property of the transmission delay time is determined as being discrete and recognizing that the communication terminal is a wired communication terminal and denying the access to the contents when the distribution property of the transmission delay time is determined as not being discrete.
    • 一种身份验证服务器,能够在限制蜂窝电话用户访问内容时,能够安全准确地确定访问源是移动电话还是计算机。 所述认证服务器包括传输延迟时间测量单元,其测量所述认证服务器和通信终端之间的传输延迟时间多次;传输延迟时间分布特性确定单元,确定所述传输延迟的分布属性 多个时间测量的时间是离散的,并且当传输延迟时间的分布属性被确定为离散时,内容访问认证单元识别出通信终端是无线通信终端并且批准对内容的访问,并且识别 通信终端是有线通信终端,并且当传输延迟时间的分布属性被确定为不是离散的时,拒绝对内容的访问。
    • 8. 发明申请
    • AUTHENTICATION SERVER AND AUTHENTICATION METHOD BY AUTHENTICATION SERVER
    • 认证服务器认证服务器和认证方法
    • US20130232550A1
    • 2013-09-05
    • US13883967
    • 2011-11-02
    • Masami KiharaTakahiro Tsuchiya
    • Masami KiharaTakahiro Tsuchiya
    • H04W12/06
    • H04W12/06G06F21/554H04L63/102H04W12/08
    • An authentication server capable of determining securely and accurately whether an access source is a cellular phone or a computer when a content is accessed with being limited to cellular phone users. The authentication server including a transmission delay time measuring unit that measures a transmission delay time between the authentication server and a communication terminal over a plurality of times, a transmission delay time distribution property determining unit that determines whether or not a distribution property of the transmission delay time measured over the plurality of times is discrete, and a content access authentication unit recognizing that the communication terminal is a wireless communication terminal and approving the access to the contents when the distribution property of the transmission delay time is determined as being discrete and recognizing that the communication terminal is a wired communication terminal and denying the access to the contents when the distribution property of the transmission delay time is determined as not being discrete.
    • 一种身份验证服务器,能够在限制蜂窝电话用户访问内容时,能够安全准确地确定访问源是移动电话还是计算机。 所述认证服务器包括传输延迟时间测量单元,其测量所述认证服务器和通信终端之间的传输延迟时间多次;传输延迟时间分布特性确定单元,确定所述传输延迟的分布属性 多个时间测量的时间是离散的,并且当传输延迟时间的分布属性被确定为离散时,内容访问认证单元识别出通信终端是无线通信终端并且批准对内容的访问,并且识别 通信终端是有线通信终端,并且当传输延迟时间的分布属性被确定为不是离散的时,拒绝对内容的访问。