会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • REMOVABLE FILTER CARTRIDGE FOR EMISSION REDUCTION DEVICES
    • 用于排放减少装置的可拆卸过滤器盒
    • WO2011112789A1
    • 2011-09-15
    • PCT/US2011/027855
    • 2011-03-10
    • SABERTEC, L.L.C.O'BRIEN, William, J.
    • O'BRIEN, William, J.
    • F01N3/022F01N13/18F01N13/08F01N13/02
    • F01N13/082F01N3/0226F01N13/009F01N13/085F01N13/1805F01N13/1855F01N2330/02F01N2330/20F01N2450/30Y02T10/20
    • A preferred embodiment of the present invention comprises a removable filter cartridge (101) for emission reduction devices. In one embodiment, the filter cartridge (101) may be inserted into the body of an emission reduction device so that, when the emission reduction device is in operation, at least some of the exhaust gasses passing through the emission reduction device must also pass through at least a portion of the filter cartridge (101). The filter cartridge (101) may be removed at any time, such as for replacement or cleaning if the filter cartridge (101) becomes dirty or clogged through use. In one embodiment, the filter cartridge (101) includes two fibrous blankets (102,103) consisting of an outer fibrous blanket (102) that is formed into the shape of a cylinder and an inner fibrous blanket (103) that substantially fits within the cylinder of the outer fibrous blanket (102).
    • 本发明的优选实施例包括用于排放减少装置的可移除的滤筒(101)。 在一个实施例中,滤筒(101)可以插入排放减少装置的主体中,使得当排放减少装置运行时,通过排放减少装置的至少一些排气也必须通过 至少一部分过滤器滤芯(101)。 过滤器滤芯(101)可以在任何时间被移除,例如用于更换或清洁,如果过滤器滤芯(101)因使用而变脏或堵塞。 在一个实施例中,过滤器滤芯(101)包括两个纤维毯(102,103),其由形成为圆筒形状的外部纤维毯(102)和内部纤维毯(103)组成,该纤维毯基本上配合在 外纤维毯(102)。
    • 2. 发明申请
    • SYSTEM AND METHOD FOR ACCESS CONTROL
    • 用于访问控制的系统和方法
    • WO2006039771A1
    • 2006-04-20
    • PCT/CA2004/001821
    • 2004-10-12
    • BCE INC.YEAP, Tet, HinO'BRIEN, William, J.LOU, Dafu
    • YEAP, Tet, HinO'BRIEN, William, J.LOU, Dafu
    • H04L9/32
    • H04L63/0823G06F21/33H04W12/06H04W12/08
    • A system and method for access control is provided. In one embodiment, a system includes a computing device connected to an access server that controls the ability of the computing device to access to a computing resource, such as the Internet. The access server connects to an activation server via a network. The activation server is operable to receive a request for to generate a certificate for the computing device from the activation server. The activation server is operable to generate the certificate and embed a unique identifier of the computing device and/or the access server and/or the like inside the certificate. Once generated, the certificate is installed in the computing device. When the computing device initiates a request to access the computing resource, the computing device initially sends the certificate to the access server. If the certificate received by the access server does not include the expected unique identifier(s), then access to the computing resource is prevented and/or restricted. If the key received by the access server includes the expected unique identifier(s), then access to the computing resource is permitted.
    • 提供了一种用于访问控制的系统和方法。 在一个实施例中,系统包括连接到访问服务器的计算设备,其控制计算设备访问诸如因特网之类的计算资源的能力。 访问服务器通过网络连接到激活服务器。 激活服务器可操作以从激活服务器接收用于为计算设备生成证书的请求。 激活服务器可操作以生成证书并且在证书内嵌入计算设备和/或访问服务器等的唯一标识符。 一旦生成,证书就安装在计算设备中。 当计算设备发起访问计算资源的请求时,计算设备最初将该证书发送到接入服务器。 如果由接入服务器接收到的证书不包括预期的唯一标识符,则防止和/或限制对计算资源的访问。 如果由接入服务器接收到的密钥包括预期的唯一标识符,则允许访问计算资源。