会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Self-forming sleeve for shaft coupling
    • 用于轴联接的自成型套管
    • US20050239558A1
    • 2005-10-27
    • US10831826
    • 2004-04-26
    • David BrandtWayne Wielebski
    • David BrandtWayne Wielebski
    • F16D1/068F16D3/52F16D3/76
    • F16D3/76F16D1/068
    • A technique is provided for defining a self-forming sleeve between a male shaft and a female or hollow shaft. The self-forming sleeve prevents wear and fretting at the interface between the male shaft and the hollow shaft while permitting torque to be transmitted through the interface. The self-forming sleeve may be made of a curable liquid, such as an adhesive or sealing compound. The sleeve material is applied either to the hollow bore, to the male shaft, or to both immediately prior to an assembly step. Following curing or bonding of the self-forming sleeve, the sleeve will not drain, flow or otherwise be extruded from the interface between the male shaft and hollow bore, providing continued operation with a minimal degree of wear and fretting at the interface. The self-forming sleeve allows the mating male and hollow shafts to be disassembled, after extensive periods of operation, without excessive force and without significant damage to shafts and connected machinery.
    • 提供了一种用于在阳轴和阴轴或空心轴之间限定自形成套筒的技术。 自形成套筒可以防止在阳轴和中空轴之间的界面处的磨损和磨损,同时允许扭矩通过界面传递。 自成型套筒可由可固化液体制成,例如粘合剂或密封剂。 将套筒材料施加到中空孔,或者在组装步骤之前施加到阳轴或两者之间。 在自成型套筒固化或粘合之后,套筒不会从阳轴和中空孔之间的界面排出,流动或以其它方式被挤出,从而在接口处以最小程度的磨损和磨损提供持续的操作。 自成型套筒允许在大量操作之后拆卸配对的阳空心轴和空心轴,而不会有过大的力并且不会对轴和连接的机械造成显着的损坏。
    • 9. 发明申请
    • Firewall method and apparatus for industrial systems
    • 工业系统的防火墙方法和装置
    • US20060155865A1
    • 2006-07-13
    • US11326742
    • 2006-01-06
    • David BrandtBrian BatkeBryan SingerCraig AndersonGlenn SchulzMichael BushJohn WilkinsonRamdas PaiSteven Scott
    • David BrandtBrian BatkeBryan SingerCraig AndersonGlenn SchulzMichael BushJohn WilkinsonRamdas PaiSteven Scott
    • G06F15/16
    • H04L63/102H04L63/02H04L63/0245H04L63/0263H04L63/0428H04L63/10H04L69/16H04L69/163H04L69/166
    • The invention includes a method and apparatus for use with a system including networked resources where communication between resources is via a dual packet protocol wherein a first protocol includes a frame that specifies a destination device/resource and a data field and the second protocol specifies a final destination device/resource and includes a data field and where the second packets are encapsulated in the first protocol packet frames the method including the steps of specifying access control information for resources, for each first protocol packet transmitted on the network, intercepting the first protocol packet prior to the first protocol destination resource, examining at least a subset of the additional embedded packet information to identify at least one of the intermediate path resources and the final destination resource, identifying the access control information associated with the identified at least one of the intermediate path resources and the final destination resource and restricting transmission of the first protocol packet as a function of the identified access control information.
    • 本发明包括一种用于包括网络资源的系统的方法和装置,其中资源之间的通信是经由双包协议,其中第一协议包括指定目的地设备/资源的帧和数据字段,并且第二协议指定最终 目的地设备/资源,并且包括数据字段,并且其中第二分组被封装在第一协议分组帧中,该方法包括以下步骤:为网络上发送的每个第一协议分组指定用于资源的访问控制信息,拦截第一协议分组 在所述第一协议目的地资源之前,检查所述附加嵌入分组信息的至少一个子集以识别所述中间路径资源和所述最终目的地资源中的至少一个,识别与所述中间路由资源和所述最终目的地资源相关联的所述访问控制信息, 路径资源和最终目的地 资源和限制作为所识别的访问控制信息的函数的第一协议分组的传输。