会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明申请
    • METHOD AND SYSTEM FOR AUTHORISING ACCESS TO GOODS AND/OR SERVICES AND CORRESPONDING ACCESS VOUCHER
    • 用于授权访问商品和/或服务和对应访问者的方法和系统
    • WO2014063727A1
    • 2014-05-01
    • PCT/EP2012/070980
    • 2012-10-23
    • MICROTRONIC AG
    • WAHLI, Bernard
    • G06Q20/38
    • G06Q20/204G06Q20/20G06Q20/342G06Q20/387
    • The present invention relates to a method for authorising access to goods and/or services (11, 12) at a point of sale (10), in which access to goods and/or services (11, 12) is authorised based on an access voucher (40, 50), wherein that the access voucher (40, 50), comprising at least an identification (31) of the goods and/or services and an identification (32) of at least one point of sale, is issued by a voucher issuing means (30), the access voucher (40, 50) is presented to a reading means (16) of the point of sale (10), at least the identification (31) of the goods and/or services and the identification (32) of the point of sale being transferred by the reading means (16) to a processing unit (20) of the point of sale (10). The processing unit (20) comprises a database (201) with at least one stored identification (21) of goods and/or services and a database (202) with a stored identification (22) of the point of sales (10), and the processing unit (20) compares the transferred identification (31) of the goods and/or services and the transferred identification (32) of the point of sale with the at least one stored identification (21) of goods and/or services and the stored identification (22) of the point of sale, the access to goods and/or services (11, 12) being authorised if the transferred identification (31) of the goods and/or services matches one identification (21) of goods and/or services stored in the database (201) and if the transferred identification (32) of the point of sale matches the identification (22) of the point of sale stored in the database (202). The present invention also relates to a corresponding system and a corresponding access voucher(40, 50).
    • 本发明涉及一种用于在销售点(10)上授权访问商品和/或服务(11,12)的方法,其中基于访问授权访问商品和/或服务(11,12) 凭单(40,50),其中至少包括商品和/或服务的标识(31)和至少一个销售点的标识(32)的访问凭证(40,50)由 凭证发行装置(30),所述存取凭证(40,50)被提供给所述销售点(10)的阅读装置(16),至少所述商品和/或服务的标识(31)和 销售点的识别(32)由读取装置(16)转移到销售点(10)的处理单元(20)。 处理单元(20)包括具有至少一个存储的商品和/或服务的标识(21)的数据库(201)和具有存储点销售标识(22)的数据库(202),以及 处理单元(20)将所转移的货物和/或服务的标识(31)和销售点的转让标识(32)与货物和/或服务的至少一个存储的标识(21)进行比较,并且 如果货物和/或服务的转让标识(31)符合货物和/或服务的一个标识(21)和/或服务(21),销售点的存储标识(22),获得货物和/或服务(11,12) 或存储在数据库(201)中的服务,并且如果销售点的转移标识(32)与存储在数据库(202)中的销售点的标识(22)相匹配。 本发明还涉及相应的系统和相应的接入凭证(40,50)。
    • 23. 发明申请
    • METHOD FOR IDENTIFYING RADAR POINT TARGETS
    • 识别雷达点目标的方法
    • WO2005085900A1
    • 2005-09-15
    • PCT/EP2004/050232
    • 2004-03-01
    • GAMMA REMOTE SENSING RESEARCH AND CONSULTING AGWEGMÜLLER, UrsWERNER, CharlesSTROZZI, TazioWIESMANN, Andreas
    • WEGMÜLLER, UrsWERNER, CharlesSTROZZI, TazioWIESMANN, Andreas
    • G01S13/90
    • G01S7/411G01S13/9023
    • A method is disclosed to identify points with point-target-like scatter characteristics in SAR imagery. Point-target-like scatterers have a low variability of the backscattering and the phase between sub-bandwidth (complex) images. This can be in the range spectrum, in which case the scatterer is point-like in the cross-track direction or it can be in the azimuth spectrum in which case the scatterer is point-like in the along-track direction or in both spectra and directions. In the method of the invention, multiple complex SAR images, each with a sub-bandwidth in the range and/or azimuth spectrum, are processed. A "spectral coherence" is calculated based on these "spectral looks". This "spectral coherence" is used to identify point-like scatterers. The method presented is applicable with single or multiple complex SAR images. In the case of multiple images, the identification of the point-like scatterers is done based on the "spectral coherence" values calculated for each complex SAR image.
    • 公开了一种在SAR图像中识别具有点目标样散射特征的点的方法。 点对象散射体具有低反向散射的可变性和子带宽(复杂)图像之间的相位。 这可以在范围谱中,在这种情况下,散射体在交叉轨道方向上是点状的,或者它可以在方位角谱中,在这种情况下散射体在沿轨道方向上是点状的,或者在两个光谱中 和方向。 在本发明的方法中,处理在范围和/或方位角谱中具有子带宽的多个复合SAR图像。 基于这些“光谱外观”来计算“光谱相干性”。 这种“谱相干”用于识别点状散射体。 所提出的方法适用于单个或多个复杂SAR图像。 在多个图像的情况下,基于为每个复合SAR图像计算的“谱相干”值来完成点状散射体的识别。
    • 24. 发明申请
    • SEALED ELECTRO-TECHNICAL DEVICE COMPRISING TWO SEALING JOINTS AND METHOD THEREFOR
    • 密封电子技术装置,包括两个密封接头及其方法
    • WO2005052965A1
    • 2005-06-09
    • PCT/CH2003/000786
    • 2003-11-28
    • MAXWELL TECHNOLOGIES SASAVARY, EtienneSCHEIDEGGER, CédricGALLEY, Albert
    • SAVARY, EtienneSCHEIDEGGER, CédricGALLEY, Albert
    • H01G1/02
    • H01G2/103H05K5/061H05K5/062
    • The invention relates to a method for applying a double sealing system to an electro-technical device and an electro-technical device with a double seal. Said Electro-technical device comprises ; a container (5) housing a functional unit (2) and including one aperture (52) provided with a cover (6), wherein said cover has a first face (61) abutting an annular surface (520) which borders said aperture (52) ; a first sealing joint (7) accommodated in a first groove (64) provided in the first face (61) of the annular surface (520), a second groove (65) provided on said first face (61) of the annular surface (520), and surrounding the first groove (64), said second groove (65) having a closed concavity not directly accessible from the exterior of the electro-technical device (1) when the cover is applied to the annular surface (520). Said device futher comprises a first channel (651) for connecting the second groove (65) to a first external point of injection (9) and a second sealing joint (8), made by injection moulding of a sealing substance (81) after the cover has been applied to said annular surface, provided in the second groove (65).
    • 本发明涉及一种将双重密封系统应用于电子技术装置的方法和具有双重密封的电子技术装置。 所述电子技术装置包括: 一个容纳功能单元(2)的容器(5)并且包括设置有盖(6)的一个孔(52),其中所述盖具有邻接所述孔(52)的环形表面(520)的第一面 ); 容纳在设置在所述环形表面(520)的所述第一面(61)中的第一凹槽(64)中的第一密封接头(7),设置在所述环形表面的所述第一面(61)上的第二凹槽(65) 520),并且当所述盖被施加到所述环形表面(520)时,围绕所述第一凹槽(64),所述第二凹槽(65)具有不能从所述电子技术装置(1)的外部直接接近的封闭凹部。 所述装置还包括用于将第二凹槽(65)连接到第一外部注射点(9)的第一通道(651)和通过注射成型密封材料(81)而形成的第二密封接头(8) 盖子已经被施加到设置在第二凹槽(65)中的所述环形表面上。
    • 26. 发明申请
    • WRAPPING PROVIDED WITH AN INSIDE COUPON
    • 带有内部盖子的包装
    • WO2003043910A1
    • 2003-05-30
    • PCT/CH2002/000604
    • 2002-11-08
    • PHILIP MORRIS PRODUCTS S.A.TALLIER, BernardFIEMS, Jean-PierreBUDIN, Marc
    • TALLIER, BernardFIEMS, Jean-PierreBUDIN, Marc
    • B65D85/10
    • B65D85/1027B65D85/1081Y10T428/14Y10T428/15Y10T428/24479
    • 1. Wrapping formed around at least one pack (1) by means of a wrapping film (2), this pack (1) having at least one face (10), referred to as receiving face, against which a coupon (3) is placed having two external opposite faces (30, 31), which are: -a first external face (30), placed against the receiving face (10) of the pack (1), and -a second external face (31), attached against a s urface of the film (2) which, referred to as inner surface (20), is itself situated turned toward the pack (1), the opening of the wrapping film (2) being achieved by means of a tear strip (21) which separates the film (2) into two portions, which are a first portion (200) and a second portion (201), and which is situated, before tearing, disposed between the coupon (3) and the film (2), whereby the coupon (3) is fixed locally against the inner face (20) of the film (2) in such a way that, after opening of said film (2) by means of the tear strip (21), said coupon (3) remains attached to a single one of said first portion (200) of the film (2), and second portion (201) of said film (2) and tear strip (21) of said film (2).
    • 包裹物通过包装膜(2)形成在至少一个包装(1)周围,该包装盒(1)具有至少一个称为接收面的面(10),优惠券(3) 放置有两个外部相对面(30,31),它们是: - 靠着所述包装(1)的接收面(10)放置的第一外表面(30),和附接到所述第二外表面(31)的第二外表面 被称为内表面(20)的薄膜(2)的表面本身位于朝向包装(1)转向的位置,通过撕条(21)实现包装膜(2)的开口 ),其将膜(2)分成两部分,它们是第一部分(200)和第二部分(201),并且在撕裂之前设置在试样(3)和膜(2)之间, 由此将试样(3)局部地固定在膜(2)的内表面(20)上,使得在通过撕条(21)打开所述膜(2)之后,所述试样(3) )仍然附加到单个的一个 所述膜(2)的第一部分(200)和所述膜(2)的第二部分(201)和所述膜(2)的撕条(21)。
    • 27. 发明申请
    • ROAMING RELOAD MANAGER METHOD AND DEVICES
    • ROAMING RELOAD管理器方法和设备
    • WO2003024081A1
    • 2003-03-20
    • PCT/CH2001/000729
    • 2001-12-19
    • SICAP AGGRANATH, Nils
    • GRANATH, Nils
    • H04M17/00
    • H04M15/8038H04M15/49H04M15/51H04M15/55H04M17/00H04M17/204H04M2017/24H04M2215/2026H04M2215/2046H04M2215/32H04M2215/34H04M2215/46H04M2215/54H04M2215/7442H04W4/24H04W88/02
    • A home location register of one of many mobile radio networks (2a, 2b, 2c), and, in response to reception of a first reload request (S2) including a value code associated with a first mobile radio network (2c) and an identification of a mobile communication terminal (4) to be credited, registered in a home location register of a second mobile radio network (2a), to act as a first proxy mobile communication terminal (12c) registered in a home location register of the first mobile radio network (2c) and to transmit a second reload request (S5) including a value code associated with the first mobile radio network (2c) and an identification of the first proxy mobile communication terminal (12c) over the communication channel (10c) to a first reload unit (6c) associated with the first mobile radio network (2c), and to act as a second proxy mobile communication terminal (12a) registered in a home location register of the second mobile radio network (2a) and to transmit a third reload request (S10) including a proxy value code associated with the second mobile radio network (2a) and the identification of the mobile communication terminal (4) to be credited over the communication channel (10a) to a second reload unit (6a) associated with the second mobile radio network (2a).
    • 许多移动无线电网络(2a,2b,2c)之一的归属位置寄存器,以及响应于接收到包括与第一移动无线电网络(2c)相关联的值码的第一重新加载请求(S2)和标识 被登记在第二移动无线电网络(2a)的归属位置寄存器中的移动通信终端(4)被用作第一代理移动通信终端(12c),其被登记在第一移动台 无线网络(2c),并且通过所述通信信道(10c)发送包括与所述第一移动无线电网络(2c)相关联的值码的第二重载请求(S5)和所述第一代理移动通信终端(12c)的标识,以 与第一移动无线电网络(2c)相关联的第一重新加载单元(6c),并且用作登记在第二移动无线电网络(2a)的归属位置寄存器中的第二代理移动通信终端(12a),并且发送 第三次重新加载请求 (S10)包括与所述第二移动无线电网络(2a)相关联的代理值代码和通过所述通信信道(10a)记入所述移动通信终端(4)的标识到与所述第二移动无线电网络相关联的第二重新加载单元(6a) 第二移动无线电网络(2a)。
    • 28. 发明申请
    • CAPACITANCE CONTROLLING PROCESS
    • 电容控制过程
    • WO2002103717A1
    • 2002-12-27
    • PCT/CH2002/000298
    • 2002-06-06
    • MAILLEFER SABONVIN, Pierre-YvesEVANGELISTI, GiancarloGERHARD, Philippe
    • BONVIN, Pierre-YvesEVANGELISTI, GiancarloGERHARD, Philippe
    • H01B13/14
    • H01B13/146B29C44/10B29C44/322B29C44/3403B29C47/0016B29C47/28B29K2995/0007B29L2031/3462H01B13/142
    • Process for controlling the capacitance value (C1) of a tubular sheath (1) formed by extrusion of an insulation compound (2) on an electrical cable (3) in an extrusion head (4), a foaming agent (FA) being introduced in the insulation compound (2) in such a way as to improve the capacitance value (C1) of the tubular insulation sheath (1), this process being characterised in that: -a predetermined amount of foaming agent (200) is used in such a way as to obtain a predetermined capacitance value (C1) for the tubular insulation sheath (1 ), and -in order to control precisely the capacitance value (C1) of the tubular insulation sheath (1 ), a gas pressure (110) is applied on at least a portion of a face (100, 101 ) of the insulation compound (2) extruded by the extrusion head (4), -the value of the gas pressure (110) is changed in such a way as to control the capacitance value (C1) of the tubular insulation sheath (1).
    • 用于控制通过在挤出头(4)中的电缆(3)上挤出绝缘化合物(2)而形成的管状护套(1)的电容值(C1)的工艺,引入到发泡剂 绝缘化合物(2)以提高管状绝缘护套(1)的电容值(C1)的方式,其特征在于:在这种情况下使用预定量的发泡剂(200) 以获得用于管状绝缘护套(1)的预定电容值(C1)的方式,为了精确地控制管状绝缘护套(1)的电容值(C1),施加气体压力(110) 在由挤出头(4)挤出的绝缘化合物(2)的面(100,101)的至少一部分上,气体压力(110)的值被改变以控制电容 管状绝缘护套(1)的值(C1)。