会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明专利
    • Method, system and storage medium for performing online valve diagnosis
    • 用于执行在线阀诊断的方法,系统和存储介质
    • JP2011204264A
    • 2011-10-13
    • JP2011128217
    • 2011-06-08
    • Dresser Incドレッサ、インク
    • SCHOONOVER LARRY
    • G05B23/02
    • G05B23/0243G05B17/02G05B23/0254
    • PROBLEM TO BE SOLVED: To provide a method and a system for performing a valve diagnosis during normal operation.SOLUTION: Valve characteristics such as a step response, friction and a spring range which are required for an online valve diagnosis are determined while a valve operates in a process. Valve information is obtained while the valve operates in response to a control signal controlling a process while the valve operates through a series of gradual movements, and sent to a controller. Valve characteristics are then determined by the controller from the valve information, and used to provide an alarms, an analysis, and a report to a user, thus enabling the online valve diagnosis.
    • 要解决的问题:提供在正常操作期间执行阀诊断的方法和系统。解决方案:在阀操作时确定在线阀诊断所需的阀特性,例如阶跃响应,摩擦和弹簧范围 在一个过程中 当阀门通过一系列逐渐运动操作的响应于控制过程的控制信号而操作时获得阀信息,并发送到控制器。 阀门特性由控制器根据阀门信息确定,用于向用户提供报警,分析和报告,从而实现在线阀门诊断。
    • 5. 发明申请
    • SECURE DEVICE COMMUNICATION
    • 安全设备通信
    • WO2016200554A1
    • 2016-12-15
    • PCT/US2016/032244
    • 2016-05-13
    • DRESSER, INC.
    • KOSTADINOV, Vladimir, Dimitrov
    • H04L29/06
    • H04L9/3247H04L63/0281H04L63/0428H04L63/08H04L63/1433H04L63/20
    • A system and associated method for securing communication between a first device and a second device are provided. The system includes a first device communicatively coupled with a second device over a communication connection line. The system includes a security transformation device coupled to the communication connection line. The security transformation device is configured to transform non-secure communication into secure communication to send over the communication connection line to a destination. The security transformation device is configured to evaluate communication using security evaluation functionality by either authenticating or failing to authenticate the communication. If the communication is successfully authenticated, then the communication is provided to a destination, otherwise, the communication is not provided to the destination.
    • 提供了用于保护第一设备和第二设备之间的通信的系统和相关联的方法。 该系统包括通过通信连接线与第二设备通信地耦合的第一设备。 该系统包括耦合到通信连接线路的安全变换设备。 安全转换设备被配置为将非安全通信转换为安全通信,以通过通信连接线路发送到目的地。 安全转换设备被配置为通过认证或不认证通信来评估使用安全评估功能的通信。 如果通信被成功认证,则将通信提供给目的地,否则,该通信不提供给目的地。
    • 7. 发明申请
    • LUBRICANT GUIDE FOR A SPLASH LUBRICATION SYSTEM
    • 润滑剂润滑系统润滑指南
    • WO2015168098A1
    • 2015-11-05
    • PCT/US2015/027953
    • 2015-04-28
    • DRESSER, INC.
    • NATION, Cory, Alfred
    • F01M9/06F16N7/26
    • F01M11/02F01M9/06F04B39/02F04B53/18F16N7/26
    • A lubricant assembly that is configured as part of a lubricating system that flings, or slings, fluid lubricants about the interior of compressors. In one embodiment, the lubricant assembly includes a lubricant guide member with a body member that has a pair of peripheral side members with angled surfaces. The construction is amenable to more consistent fabrication constraints (e.g., tolerances), as well as to offer features that can improve operation of the lubricating system, e.g., as operative in the compressors. In use, the lubricant guide member is disposed transverse to a longitudinal axis of a shaft that is configured to rotate a slinger member to fling the lubricant. This configuration captures lubricant that falls downwardly from other parts of the compressors. The angled surfaces of the side members direct this captured lubricant toward the shaft, and other rotating components, of the lubricating system.
    • 润滑剂组件,其被配置为润滑系统的一部分,该润滑系统围绕压缩机内部旋转或悬挂流体润滑剂。 在一个实施例中,润滑剂组件包括具有主体构件的润滑剂引导构件,该主体构件具有一对具有成角度表面的周边侧构件。 该结构适于更一致的制造约束(例如,公差),以及提供可以改善润滑系统的操作的特征,例如在压缩机中的操作。 在使用中,润滑剂引导构件横向于轴的纵向轴线设置,所述轴的纵向轴线被构造成旋转抛油环构件以使润滑剂滑动。 该配置捕获从压缩机的其他部分向下倾斜的润滑剂。 侧部构件的倾斜表面将该捕获的润滑剂引向润滑系统的轴和其它旋转部件。