会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • EEG electrode headset
    • EEG电极耳机
    • US07551952B2
    • 2009-06-23
    • US11259971
    • 2005-10-26
    • Alan GevinsRobert HowardArt Sandoval
    • Alan GevinsRobert HowardArt Sandoval
    • A61B5/04
    • A61B5/0478A61B5/6814
    • An improved electrode headset is provided for the acquisition of electroencephalographic (EEG) brain signals detected at the scalp of a human subject. The headset includes an elastic fabric cap having a chinstrap, which cap is fitted closely to the scalp. The cap has openings at those selected locations on the scalp to which removable and disposable electrodes are to be removably connected to the scalp. A positioning unit, of a generally flat and flexible plastic material, is attachable to the cap by corresponding hook-and-loop fasteners on the outer surface of the cap and the inner surface of the positioning unit. The positioning unit has a base portion and two opposite leg portions, each with slits. Flat beams are adjustably connected through the slits to the leg portions and base portion. Each beam carries a screw member which adjustably applies pressure to electrode holders and a flexible electrode extractor strap to which the electrode holder is attached. Each electrode holder is snap fastened to an electrode positioned within a cap opening.
    • 提供了一种改进的电极耳机,用于获取在人类受试者头皮上检测到的脑电图(EEG)脑信号。 头戴式耳机包括具有下颏的弹性织物盖,该帽与头皮紧密地配合。 帽子在头皮上的那些选定位置处具有开口,可去除和一次性电极可移除地连接到头皮。 大体平坦且柔软的塑料材料的定位单元可通过盖的外表面和定位单元的内表面上的相应的钩环紧固件附接到盖上。 定位单元具有基部和两个相对的腿部,每个具有狭缝。 扁平梁通过狭缝可调节地连接到腿部和基部。 每个梁承载可调整地对电极保持器施加压力的螺钉构件和附接有电极座的柔性电极提取器带。 每个电极保持器卡扣固定到位于盖开口内的电极。
    • 5. 发明申请
    • System and method of making sales calls
    • 销售电话的系统和方法
    • US20060047708A1
    • 2006-03-02
    • US11216991
    • 2005-08-30
    • Robert Howard
    • Robert Howard
    • G06F17/30
    • G06F17/246G06Q10/06G06Q10/06316G06Q10/0633G06Q99/00
    • A database navigation system simplifies the navigation and use of sales target information in a database. The salesperson, i.e., the user, begins navigating and using the database by logging into the secured system using a computer. Once logged in, the system displays a Leads Worksheet that lists the sales targets, or “suspect”, from the database assigned to that user and the name of a prospecting process, i.e., a prospecting cycle, that the user will follow with that target. The prospecting cycle comprises of several management-defined steps. Once the user creates a To-Do list of the targets to pursue that workday, the user goes to an Action Page. Here, the user completes the actions in the step of the prospecting cycle for each selected sales target using the tools provided. The system creates a log, i.e., a history, of the user's actions including phone calls, e-mails, video transmissions, and the like as related to the target. The history of user interaction with target data creates metrics used by the salesperson and management to evaluate performance and generate performance reports. All the above is achieved by navigating two screens with a computer mouse and with no input of information (save the optional comment) into the database by the salesperson. Thereby, this essentially automates the “cold call” sales prospecting process.
    • 数据库导航系统简化了数据库中销售目标信息的导航和使用。 销售人员,即用户,通过使用计算机登录到安全系统,开始导航和使用数据库。 登录后,系统将显示一个Leads工作表,其中列出从分配给该用户的数据库中的销售目标或“可疑”,以及用户将遵循该目标的探矿过程名称(即勘探周期) 。 勘探周期包括几个管理定义的步骤。 一旦用户创建要追踪该工作日的目标的待办事宜列表,用户将转到操作页面。 这里,用户使用所提供的工具来完成针对每个所选销售目标的探矿周期步骤中的动作。 该系统创建与目标相关的用户的动作的日志,即历史,包括电话呼叫,电子邮件,视频传输等。 用户与目标数据交互的历史创建了销售人员和管理层用来评估性能并生成性能报告的指标。 所有这些都是通过使用计算机鼠标导航两个屏幕并且销售人员没有输入信息(保存可选注释)到数据库中来实现的。 因此,这实质上使“冷呼”的销售勘探过程自动化。
    • 8. 发明申请
    • Stormwater treatment system
    • 雨水处理系统
    • US20050040113A1
    • 2005-02-24
    • US10901905
    • 2004-07-28
    • Robert Howard
    • Robert Howard
    • B01D27/02B01D29/11C02F20060101C02F1/00C02F1/40E03F5/14
    • E03F5/14B01D29/114B01D29/52B01D29/605B01D2201/0476C02F1/004C02F2103/001C02F2209/40C02F2209/42
    • A system for removing material from a flowing liquid, where the system includes one or more cartridges, where each cartridge has an outer permeable wall and an inner permeable wall that form a media region between the walls, where a media is disposed within at least part of the media region to remove at least a portion of the material from the flowing liquid, the cartridge also having an inner cartridge lumen in communication with the inner permeable wall, and a cartridge outlet in communication with the inner cartridge lumen; a cartridge chamber having a treatment region that houses the one or more cartridges, where the cartridge chamber also includes a chamber inlet to accept the flowing liquid, and a chamber outlet to discharge treated liquid; and an actuatable valve positioned outside the one or more cartridges, where the valve controls a flow rate of the flowing liquid within the treatment region by actuating in response to a change in a level of the liquid in the treatment region.
    • 一种用于从流动的液体中去除材料的系统,其中系统包括一个或多个盒,其中每个盒具有外部可渗透壁和在壁之间形成介质区域的内部可渗透壁,其中介质设置在至少部分内 的介质区域以从流动的液体中去除至少一部分材料,该盒还具有与内部可渗透壁连通的内部墨盒内腔和与内部墨盒内腔连通的墨盒出口; 盒室,其具有容纳一个或多个盒的处理区域,其中盒室还包括容纳流动液体的室入口和用于排出经处理的液体的室出口; 以及位于所述一个或多个药筒外部的致动阀,其中所述阀通过响应于处理区域中的液体水平的变化而致动来控制处理区域内的流动液体的流速。
    • 9. 发明申请
    • Buffer overflow protection and prevention
    • 缓冲区溢出保护和预防
    • US20050022172A1
    • 2005-01-27
    • US10625114
    • 2003-07-22
    • Robert Howard
    • Robert Howard
    • G06F9/45
    • G06F21/52
    • A method and apparatus for protecting against a buffer over flow attack. In one variation, an executable software program is divided into an executable image, a data image, and an execution history image. The operating system processes an executable statement in the executable image. Other statements are processed in the data image. In a second variation, the execution history image is made use of in addition to the tasks of the first variation. Each statement is classified as either mutable or immutable. The usage of statements is recorded in the execution history image. If a mutable statement has over-written an immutable statement memory location, then the program is terminated. Optionally, the entire program is re-mapped using the execution history image such that immutable statements cannot over-write mutable statements.
    • 一种用于防止流过攻击的缓冲器的方法和装置。 在一个实施例中,可执行软件程序被分为可执行图像,数据图像和执行历史图像。 操作系统处理可执行映像中的可执行语句。 其他语句在数据映像中处理。 在第二变型中,除了第一变型的任务之外,还利用执行历史图像。 每个语句都被分类为可变的或不可变的。 语句的使用记录在执行历史记录图像中。 如果一个可变的语句已经覆盖了一个不可变的语句内存位置,那么该程序将被终止。 可选地,使用执行历史映像重新映射整个程序,使得不可变语句不能覆写可变语句。