会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ARRANGEMENT FOR EVENING OUT POWDERY SOLID MATTER FEED OF A CONCENTRATE BURNER OF A SUSPENSION SMELTING OR SUSPENSION CONVERTING FURNACE
    • 一种用于中止燃烧或悬浮转炉的浓缩燃烧器的粉末固体进料的装置
    • WO2011070239A1
    • 2011-06-16
    • PCT/FI2010/051008
    • 2010-12-10
    • OUTOTEC OYJSIPILÄ, JussiBJÖRKLUND, PeterPELTONIEMI, KaarlePESONEN, Lauri P.
    • SIPILÄ, JussiBJÖRKLUND, PeterPELTONIEMI, KaarlePESONEN, Lauri P.
    • C22B15/00C22B5/00F27D3/18
    • F27D3/18C21C5/5217F27B3/18F27B3/205Y02P10/216
    • The object of the invention is an arrangement for feeding powdery solid matter into a concentrate burner (2) of a suspension smelting or suspension converting furnace (1). The concentrate burner (2) comprises reaction gas feeding means (6), powdery solid matter feeding means (3) and a concentrate distributor (7). The arrangement comprises a first powdery solid matter discharge pipe (8) for feeding powdery solid matter into the powdery solid matter feeding means (3) of the concentrate burner (2). The first powdery solid matter discharge pipe (8) is provided with a first partition (10), which divides solid matter, for dividing the first powdery solid matter discharge pipe (8) into two essentially similar discharge pipe parts (11). The powdery solid matter feeding means (3) of the concentrate burner (2) comprise an annular concentrate discharge channel (4) that surrounds the concentrate distributor (7) of the concentrate burner. Each discharge pipe part (11) of the first powdery solid matter discharge pipe (8) is at least partly divided into two discharge pipe portions (12) by a second partition (13).
    • 本发明的目的是将粉状固体物质进料到悬浮熔炼或悬浮转化炉(1)的浓缩燃烧器(2)中的装置。 浓缩燃烧器(2)包括反应气体进料装置(6),粉状固体物质进料装置(3)和浓缩物分配器(7)。 该装置包括用于将粉状固体物质送入浓缩燃烧器(2)的粉状固体物质进料装置(3)的第一粉状固体物质排出管(8)。 第一粉状固体物质排出管(8)设置有分隔固体物质的第一分隔物(10),用于将第一粉状固体物质排出管(8)分成两个基本上相似的排出管部分(11)。 浓缩燃烧器(2)的粉状固体物质进料装置(3)包括围绕浓缩燃烧器的浓缩物分配器(7)的环形浓缩物排放通道(4)。 第一粉状固体物质排出管(8)的排出管部分(11)通过第二隔板(13)至少部分地分成两个排出管部分(12)。
    • 4. 发明申请
    • METHOD, DEVICE, AND SYSTEM FOR NETWORK-BASED REMOTE CONTROL OVER CONTACTLESS SECURE STORAGES
    • 基于网络远程控制的无连接安全存储的方法,设备和系统
    • WO2007068991A1
    • 2007-06-21
    • PCT/IB2005/003792
    • 2005-12-15
    • NOKIA CORPORATIONNYSTRÖM, SebastianPESONEN, Lauri
    • NYSTRÖM, SebastianPESONEN, Lauri
    • H04L12/12H04L12/24H04L9/32
    • H04L63/08H04L63/0869H04L63/1416H04L67/1097H04L67/125H04W12/06H04W88/06
    • A typical system environment comprises a terminal device, a secure storage subsystem, and an interconnectivity component. The terminal device has a network connectivity subsystem enabled for data connectivity with a wireless communications network. The secure storage subsystem has a secure storage memory for securely storing contents and is enabled for local RF connectivity through a local RF communication subsystem. The secure storage subsystem is operable as a contactless smartcard in accordance with any contactless technology. The interconnectivity component is adapted to enable communication of the secure storage subsystem through the network connectivity subsystem with the network. The interconnectivity component is further configured to detect that messages received from the network are destined for the secure storage subsystem and is configured to supply that identified messages to the secure storage subsystem. The messages enable exercising control over the secure storage subsystem in that the messages comprise one or more instructions to be processed by a secure memory controller of the secure storage subsystem.
    • 典型的系统环境包括终端设备,安全存储子系统和互连组件。 终端设备具有启用与无线通信网络进行数据连接的网络连接子系统。 安全存储子系统具有用于安全地存储内容的安全存储存储器,并且能够通过本地RF通信子系统进行本地RF连接。 根据任何非接触式技术,安全存储子系统可操作为非接触式智能卡。 互连组件适于使安全存储子系统通过与网络的网络连接子系统进行通信。 所述互连部件还被配置为检测从所述网络接收到的消息是发往所述安全存储子系统,并且被配置为将所识别的消息提供给所述安全存储子系统。 这些消息使得能够对安全存储子系统进行控制,因为消息包括要由安全存储子系统的安全存储器控制器处理的一个或多个指令。
    • 5. 发明申请
    • AUTHENTICATION OF A SUBSCRIBER STATION
    • 订户站的认证
    • WO2004100592A1
    • 2004-11-18
    • PCT/FI2003/000364
    • 2003-05-12
    • SETEC OYASIKAINEN, TeemuPESONEN, LauriJEHKONEN, Petri
    • ASIKAINEN, TeemuPESONEN, LauriJEHKONEN, Petri
    • H04Q7/38
    • H04W12/06H04L63/0853H04L63/1425H04L63/1466H04W12/08H04W12/12
    • The invention relates to a method for identifying authentication messages that have been generated by external attackers. According to the method, when a subscriber station receives an authentication input (2-4), it compares (2-5) the received authentication input with information of earlier-received authentication inputs. The subscriber station evaluates (2-5) the randomness of the received authentication input utilizing the information of earlier-received authentication inputs. If the subscriber station finds the new input random, it responds (2-6) to it in a usual manner. If the subscriber station finds the input non-random it concludes that the input has been generated by an external attacker trying to crack the secret key of the subscriber station. In such a case the subscriber station may lock the authentication process and/or it may generate a false response.
    • 本发明涉及用于识别由外部攻击者产生的认证消息的方法。 根据该方法,当用户站接收到认证输入(2-4)时,将接收的认证输入与较早接收的认证输入的信息进行比较(2-5)。 用户台利用早先接收到的认证输入的信息评估(2-5)接收到的认证输入的随机性。 如果用户站发现新的输入随机,则以通常的方式对其进行响应(2-6)。 如果用户站发现输入是非随机的,则断定输入是由外部攻击者试图破解用户站的秘密密钥产生的。 在这种情况下,用户台可以锁定认证过程和/或可能产生错误的响应。
    • 6. 发明申请
    • SUSPENSION SMELTING FURNACE AND A CONCENTRATE BURNER
    • 悬挂式燃烧炉和浓缩燃烧器
    • WO2012001238A1
    • 2012-01-05
    • PCT/FI2011/050614
    • 2011-06-28
    • OUTOTEC OYJBJÖRKLUND, PeterPELTONIEMI, KaarleJÅFS, MikaelAHOKAINEN, TapioPIENIMÄKI, KariPESONEN, Lauri, P.
    • BJÖRKLUND, PeterPELTONIEMI, KaarleJÅFS, MikaelAHOKAINEN, TapioPIENIMÄKI, KariPESONEN, Lauri, P.
    • C22B15/00F27D3/18F27D99/00
    • F27B1/02C22B15/0047F27B19/04F27D3/0025F27D9/00
    • The invention relates to a suspension smelting furnace comprising a reaction shaft (1), an uptake shaft (2), and a lower furnace (3), as well as a concentrate burner (4) for feeding reaction gas and fine solids into the reaction shaft (1) of the suspension smelting furnace. The concentrate burner (4) comprises a fine solids discharge channel (5) that is radially limited by the wall (6) of the solids discharge channel, a fine solids dispersion device (7) in the fine solids discharge channel (5), an annular reaction gas channel (8) that surrounds the fine solids discharge channel (5) and is radially limited by the wall (9) of the annular reaction gas channel (8), and a cooling block (10) that surrounds the annular reaction gas channel (8). The cooling block (10) is a component that is manufactured by a continuous casting method. The cooling block (10) is attached to the arch (11) of the reaction shaft (1) and the wall (9) of the annular reaction gas channel (8), so that the discharge orifice (12) of the annular reaction gas channel (8) is formed between a structure (13), which is jointly formed by the cooling block (10) and the wall (9) of the annular reaction gas channel (8), and the wall (6) of the solids discharge channel. The invention also relates to a concentrate burner (4) for feeding reaction gas and fine solids into the reaction shaft (1) of a suspension smelting furnace.
    • 本发明涉及一种包括反应轴(1),吸收轴(2)和下炉(3)的悬浮熔炼炉,以及用于将反应气体和细小固体进料到反应器中的浓缩燃烧器(4) 悬挂式熔炼炉的轴(1)。 浓缩燃烧器(4)包括由固体排放通道的壁(6)径向限制的精细固体排出通道(5),细固体排出通道(5)中的细固体分散装置(7), 围绕细固体排出通道(5)并由环形反应气体通道(8)的壁(9)径向限制的环形反应气体通道(8)和围绕环形反应气体的冷却块(10) 通道(8)。 冷却块(10)是通过连续铸造法制造的部件。 冷却块(10)安装在反作用轴(1)的拱形部(11)和环形反应气体通道(8)的壁(9)上,使得环形反应气体的排出孔(12) 通道(8)形成在由冷却块(10)共同形成的结构(13)与环形反应气体通道(8)的壁(9)和固体排出口(6)之间 渠道。 本发明还涉及一种用于将反应气体和细小固体进料到悬浮熔炼炉的反应轴(1)中的浓缩燃烧器(4)。
    • 10. 发明申请
    • IMPROVED MOBILE COMMUNICATION TERMINAL
    • 改进的移动通信终端
    • WO2007091162A1
    • 2007-08-16
    • PCT/IB2007/000305
    • 2007-02-08
    • NOKIA CORPORATIONPESONEN, Lauri
    • PESONEN, Lauri
    • G06F21/20G06F21/24
    • G06F21/31G06F21/6209G06F21/6218G06F21/6245G06F21/77
    • A mobile communication apparatus comprising a secure element and such a secure element is disclosed. Further a user interface arranged to display a first set of resources and, upon authentication of an approved user identification, to display a second set of resources, wherein said second set of resources comprises at least one resource associated with security sensitive data is disclosed. The user interface is preferably used in an apparatus such as a mobile phone or a personal digital assistant (PDA) . The secure element has capability of securely storing the security sensitive data and securely processing this data internally, comprising data related to at least one resource, and a user authentication means, wherein existence of the at least one resource is not revealed outside the secure element unless an approved user identification related to the resource is authenticated by said user authentication means.
    • 公开了一种包括安全元件和这种安全元件的移动通信设备。 另外,用户界面被布置为显示第一组资源,并且在认证了所述批准的用户标识之后,显示第二组资源,其中所述第二资源集合包括与安全敏感数据相关联的至少一个资源。 用户接口优选地用于诸如移动电话或个人数字助理(PDA)的设备中。 安全元件具有安全地存储安全敏感数据并在内部安全地处理该数据的能力,包括与至少一个资源相关的数据和用户认证装置,其中至少一个资源的存在不会在安全元素之外显露,除非 所述用户认证装置认证与资源相关的认可用户标识。