会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Prosthetic hearing implant electrode assembly having optimal length for atraumatic implantation
    • 假体听力植入电极组件具有用于无创植入的最佳长度
    • US20070162098A1
    • 2007-07-12
    • US11605952
    • 2006-11-30
    • Frank RisiRobert BriggsMartin SvehlaThomas Lenarz
    • Frank RisiRobert BriggsMartin SvehlaThomas Lenarz
    • A61N1/05
    • A61N1/0541
    • An elongate carrier member configured for implantation into a cochlea, the carrier member having a proximal end adapted to be positioned in a basal region of the cochlea, and a distal end adapted to be positioned in an apical region of the cochlea; and a plurality of electrodes disposed at the distal end of the carrier member; wherein the carrier member has a length such that the carrier member cannot be implanted in the cochlea beyond a maximum insertion depth at which residual hearing of the apical region of the cochlea is substantially preserved and at which said carrier member provides electrical-only stimulation to a depth in the cochlea of approximately 270° to 320°. In one embodiment, the carrier member has a length such that the carrier member has a maximum insertion depth into the cochlea of between approximately 14 mm and 18 mm.
    • 构造成用于植入耳蜗的细长载体构件,所述载体构件具有适于定位在所述耳蜗的基底区域中的近端,以及适于定位在所述耳蜗的顶端区域中的远端; 以及设置在所述承载构件的远端的多个电极; 其中所述载体构件具有这样的长度,使得所述载体构件不能被植入到耳蜗的最大插入深度之外的最大插入深度处,所述最大插入深度基本上保留了所述耳蜗的顶端区域的残留听觉,并且所述载体构件向所述载体构件提供电刺激 耳蜗深度约270°至320°。 在一个实施例中,载体构件具有使得载体构件具有进入耳蜗的最大插入深度在大约14mm和18mm之间的长度。
    • 16. 发明授权
    • Secure communication system and method of operation for conducting electronic commerce using remote vault agents interacting with a vault controller
    • 使用与保管库控制器交互的远程保管库代理进行电子商务的安全通信系统和操作方法
    • US06892300B2
    • 2005-05-10
    • US10338364
    • 2003-01-08
    • Robert B. CarrollHamid BachaRobert Briggs
    • Robert B. CarrollHamid BachaRobert Briggs
    • H04L29/06H04L9/00G06F15/16
    • H04L63/0428H04L63/0823H04L2463/102
    • A secure end-to-end communications system provides end users access to vault-based custom applications of an organization for purposes of conducting electronic commerce. The system includes a web-based vault controller running an application, e.g. a registrations application in a vault cryptographically linked to a database and a Certificate Management System (CMS) for generating digital certificates, and at least one remote vault agent coupled to the vault controller for providing vault-based custom applications to end users. An X.500 directory is coupled to the CMS and cryptographically linked to the remote vault agents for storing end user data. The remote vault agent is an application which comprises a collection of Application Programming Interfaces (APIs) which provide a secure interface to the vault controller; a Lightweight Data Access Protocol (LDAP) used to access the X.500 directory; a secure depositor coupled to vault-based custom applications of an organization. The secure depositor includes APIs to perform cryptographic functions in passing communications between vaults used by the vault agent and vaults used by the vault controller or vaults used by other vault agent applications and a secure depositor library which uses functions in the LDAP to access the X.500 directory. The remote vault agent accesses the web based vault controller on a non-web basis to enable remote custom applications to communicate securely with vault-based applications, such as a registration application that administers digital certificates.
    • 安全的端到端通信系统为最终用户提供访问组织的基于库的定制应用程序,以进行电子商务。 该系统包括运行应用程序的基于Web的保管库控制器,例如。 在密码学上链接到数据库的保管库中的注册应用程序和用于生成数字证书的证书管理系统(CMS),以及耦合到保管库控制器的至少一个远程保管库代理,用于向终端用户提供基于保管库的自定义应用。 将X.500目录耦合到CMS,并加密地链接到远程保管库代理,用于存储最终用户数据。 远程保险库代理程序是一个应用程序,它包括一个应用程序编程接口(API)的集合,它为文件库控制器提供一个安全的接口; 用于访问X.500目录的轻量级数据访问协议(LDAP); 一个安全的存储器,耦合到一个组织的基于库的定制应用程序。 安全存款人包括执行加密功能的API,用于传递保管库代理使用的保管库与保管库控制器使用的保管库或其他保管库代理应用程序使用的保管库之间的通信以及使用LDAP中的功能访问X的安全存储库。 500目录。 远程保管库代理程序以非Web方式访问基于Web的保管库控制器,以使远程自定义应用程序能够与基于Vault的应用程序(例如管理数字证书的注册应用程序)进行安全通信。