会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Powder inhaler and powder inhalation set
    • US10449309B2
    • 2019-10-22
    • US15115674
    • 2015-01-20
    • Klaus-Dieter Beller
    • Klaus-Dieter Beller
    • A61M15/00A61M15/08A61M11/00
    • The invention relates to a powder inhaler and to a powder inhaler set that contains the powder inhaler. The powder inhaler comprises two half-shells (3, 4), which can be or are articulated to each other and which enclose an air inlet region, a powder deposition region and powder release region, and an outlet region in a joined arrangement, through which regions a fluid path extends. At least one of the half shells (3, 4) has at least one air inlet opening (8) in the air inlet region, and at least one air-swirling structure (5) is present in the air inlet region, which air-swirling structure defines the fluid path between the at least one air inlet opening (8) and the powder deposition and release region. Furthermore, one of the half-shells (3, 4) has at least one powder-accommodating recess (9) in the powder deposition region and powder release region, while the outlet region has at least one deagglomeration structure (17, 17′) and an outlet for aerosol, which outlet is formed by the half-shells (3, 4).
    • 2. 发明申请
    • Powder Inhaler and Powder Inhalation Set
    • 粉末吸入器和粉末吸入套装
    • US20160346490A1
    • 2016-12-01
    • US15115675
    • 2015-01-20
    • Klaus-Dieter BELLER
    • Klaus-Dieter BELLER
    • A61M15/00A61M15/08
    • The invention relates to a powder inhaler and to a powder inhaler set that contains the powder inhaler. The powder inhaler comprises two half-shells (3, 4), which are connected to each other by means of at least one film hinge and are formed as a single piece. In a joined arrangement, the two half-shells (3, 4) enclose an air inlet region, a powder deposition region and powder release region, and an outlet region, through which regions a fluid path extends, wherein at least one of the half-shells (3, 4) has at least one air inlet opening (8) in the air inlet region. Furthermore, one of the half-shells (3, 4) has at least one powder-accommodating recess (9) in the powder deposition region and powder release region, while the outlet region has at least one deagglomeration structure (17, 17′) and an outlet for aerosol, which outlet is formed by the half-shells (3, 4).
    • 本发明涉及一种粉末吸入器和一种含有粉末吸入器的粉末吸入器组件。 粉末吸入器包括两个半壳(3,4),它们通过至少一个薄膜铰链彼此连接并形成为单件。 在连接的布置中,两个半壳(3,4)包围空气入口区域,粉末沉积区域和粉末释放区域以及出口区域,流体路径延伸通过该区域,其中至少一个半 壳体(3,4)在空气入口区域中具有至少一个空气入口开口(8)。 此外,半壳(3,4)中的一个在粉末沉积区域和粉末释放区域中具有至少一个粉末容纳凹部(9),而出口区域具有至少一个解聚结构(17,17'), 和用于气溶胶的出口,该出口由半壳(3,4)形成。
    • 3. 发明申请
    • Failure localization in a transmission network
    • 传输网络中的故障定位
    • US20060126503A1
    • 2006-06-15
    • US10685414
    • 2003-10-16
    • Martin HuckDieter BellerStefan Ansorge
    • Martin HuckDieter BellerStefan Ansorge
    • H04J3/14
    • H04L41/0659H04J2203/006H04L41/0677H04Q11/0478
    • Failures are localized through the use of a Tandem Connection along a segment of a transmission path (P) to be monitored, non-intrusive intermediate Tandem Connection monitors (M), and temporary Tandem Connection sources created along the path segment in the case of a failure (F) in order to forward information about the fault location at least in downstream direction but preferably also in upstream direction. In particular, a failure adjacent network element (N3) detects the failure and activates a temporary tandem connection source function (TS3d, TS3u). This function creates a valid tandem connection signal and insert therein a failed link identifier (TTI). The network element (N4) terminating the tandem connection generates an alarm report including the failed link as indicated by the failed link identifier.
    • 通过在要监视的传输路径(P)的段上使用串联连接进行故障本地化,非侵入式中间串联连接监视器(M)和沿路径段创建的临时串联连接源 故障(F)以便至少在下游方向上转发关于故障位置的信息,但优选也在上游方向。 特别地,相邻网络元件(N 3)的故障检测故障并激活临时串联连接源功能(TS3d,TS3u)。 该功能创建有效的串联连接信号,并在其中插入故障链路标识符(TTI)。 终止串联连接的网络单元(N 4)生成包括由故障链路标识符指示的故障链路的报警报告。
    • 4. 发明申请
    • METHOD AND APPARATUS FOR AUTOMATIC DISCOVERY IN OPTICAL TRANSPORT NETWORKS
    • 光传输网络自动发现的方法与装置
    • US20120177364A1
    • 2012-07-12
    • US13394897
    • 2010-08-13
    • Dieter Beller
    • Dieter Beller
    • H04B10/08
    • H04J3/14H04J3/1652H04L41/12H04Q11/0062H04Q2011/0079
    • In order to improve the link adjacency discovery in an Optical Transport Network, a method and related network nodes are provided. A first network node (21) has a first discovery agent (216) and a second network node (22) has a second discovery agent (226). A discovery message (210) is transmitted from a first interface of the first network node (21) over one or more subsequent network links (25, 26, 27) to a second interface of the second network node (22). The discovery message (210) contains information indicative of an discovery agent identifier associated with the first discovery agent (216) and of a termination connection point identifier associated with the first interface. In order to transmit the discovery message (210), the first interface is configured to perform a tandem connection source function (217) using a reserved field in an overhead portion of signal frames to be transmitted. The second interface is configured to perform a Tandem Connection Monitoring function (227) on the same reserved field of received signal frames. The discovery message is sent using a Trail Trace Identifier (TT!) byte available in the reserved field.
    • 为了改善光传输网络中的链路邻接发现,提供了一种方法和相关的网络节点。 第一网络节点(21)具有第一发现代理(216),第二网络节点(22)具有第二发现代理(226)。 发现消息(210)从第一网络节点(21)的第一接口通过一个或多个后续网络链路(25,26,27)发送到第二网络节点(22)的第二接口。 发现消息(210)包含指示与第一发现代理(216)相关联的发现代理标识符和与第一接口相关联的终止连接点标识符的信息。 为了发送发现消息(210),第一接口被配置为使用要发送的信号帧的开销部分中的保留字段来执行串联连接源功能(217)。 第二接口被配置为在接收到的信号帧的相同保留字段上执行串联连接监视功能(227)。 发现消息使用保留字段中可用的跟踪跟踪标识符(TT!)字节发送。
    • 6. 发明授权
    • Device for the spraying of fluids
    • 用于喷洒流体的装置
    • US07497390B2
    • 2009-03-03
    • US10475671
    • 2002-04-24
    • Klaus-Dieter Beller
    • Klaus-Dieter Beller
    • B05B9/043
    • B05B11/3047A61M11/02A61M15/0065A61M15/08A61M2205/071B05B11/0038
    • A device for spraying a liquid, wherein the liquid is contained in a container that, in an initial state, is a unitary closed container comprising a head to be broken off or sawed off for providing the removal opening, has a spraying device to be arranged on the removal opening of the container. The spraying device has a basic spraying unit and a connecting adapter for the container, wherein the connecting adapter is fixedly connected to the spraying unit. The connecting adapter has an annular seal that rests sealingly on the container. The connecting adapter is essentially cylindrical and has a lower peripheral end provided with the annular seal. A sleeve having an upper open end and a lower end is provided. The lower end of the sleeve has a bottom. The sleeve receives the container. The sleeve is connected with the upper open end to the connecting adapter.
    • 一种用于喷射液体的装置,其中所述液体容纳在容器中,所述容器在初始状态下是整体密封容器,所述容器包括用于提供所述除去开口的要被分离或锯切的头部, 在容器的拆卸开口处。 喷涂装置具有用于容器的基本喷射单元和连接适配器,其中连接适配器固定地连接到喷涂单元。 连接适配器具有密封地放置在容器上的环形密封件。 连接适配器基本上是圆柱形的,并且具有设置有环形密封件的下周边端。 提供具有上开口端和下端的套筒。 套筒的下端有底部。 套筒接收容器。 套筒与上开口端连接到连接适配器。
    • 7. 发明授权
    • Telecommunications network receiver
    • 电信网络接收机
    • US06178447B1
    • 2001-01-23
    • US09353356
    • 1999-07-15
    • Stefan WannenmacherDieter Beller
    • Stefan WannenmacherDieter Beller
    • G06F1516
    • H04J3/1694H04N21/4436
    • The receiver (EMP) according to the invention is characterized, in particular, in that it comprises a control unit (CTRL) by means of which the power consumption of individual modules (1′, 2′, 3′, 4′, 5′, 6′, 7′, 8′) of the receiver (EMP) is reduced as required or can be adjusted to a specified value. In a power-saving mode, only certain modules (1′, 2′, 3′, 4′, 5′, 6′, 7′, 8′) of the receiver (EMP) which are necessary for detecting a specified identifier are supplied with power only for certain time intervals in order to monitor the received data stream in said time intervals. If the receiver (EMP) detects a specified identifier in a specified segment, it switches to normal operation in order also to supply the remaining modules with power and to receive receiver-specific data. In the time intervals between the specified time intervals, all the modules (1′, 2′, 3′, 4′, 5′, 6′, 7′, 8′) are, for example, without operating voltage in the power-saving mode.
    • 根据本发明的接收机(EMP)的特征在于,其特征在于,其包括控制单元(CTRL),通过该控制单元,各个模块(1',2',3',4',5' ,6',7',8')根据需要减少或可以调整到指定值。 在省电模式中,仅检测指定标识符所必需的接收机(EMP)的某些模块(1',2',3',4',5',6',7',8') 仅以一定时间间隔提供电力,以便以所述时间间隔监视所接收的数据流。 如果接收机(EMP)检测到指定段中的指定标识符,则切换到正常操作,以便为其余模块提供电源并接收接收机专用数据。 在指定的时间间隔之间的时间间隔中,所有模块(1',2',3',4',5',6',7',8')例如在功率 - 保存模式。
    • 8. 发明授权
    • Broadband communication system and method therefor
    • 宽带通信系统及其方法
    • US5802449A
    • 1998-09-01
    • US612419
    • 1996-03-07
    • Dieter BellerGert GrammelGerhard Elze
    • Dieter BellerGert GrammelGerhard Elze
    • H04B10/272H04H20/79H04H60/15H04H60/80H04H60/97H04L12/28H04N7/173
    • H04H20/79H04B10/272H04H60/80H04H60/97H04L12/2801H04N7/17318H04H2201/70H04H60/15
    • A broadband communication system (SYS), which is used to distribute television, radio and video signals, is additionally used for transmitting data signals from one subscriber (TN) to another subscriber (TN). The center (ZE) of the broadband communication system (SYS) has a service-on-demand server (SOD) which contains a control facility (CONTROL). The control facility (CONTROL) receives information transmitted by a subscriber (TN) via the return channel (R) to the center, performs a frequency conversion and transmits the information via the downstream channel (V) to all the subscribers (TN) of the broadband communication system (SYS). The information contains a source address, a destination address and the subscriber-specific data to be transmitted. Only subscribers (TN) whose address coincides with the destination address are able to interpret the information through a modem MODEM.
    • 用于分发电视,无线电和视频信号的宽带通信系统(SYS)还用于将数据信号从一个用户(TN)发送到另一个用户(TN)。 宽带通信系统(SYS)的中心(ZE)具有包含控制设备(CONTROL)的服务点播服务器(SOD)。 控制设备(CONTROL)通过返回信道(R)将由用户(TN)发送的信息接收到中心,执行频率转换,并且经由下游信道(V)将信息发送到所有的用户(TN) 宽带通信系统(SYS)。 该信息包含要发送的源地址,目的地地址和用户特定数据。 只有地址与目的地地址一致的用户(TN)能够通过调制解调器MODEM来解释信息。
    • 10. 发明授权
    • Inhalation device, use thereof, and inhalation kit
    • US10688259B2
    • 2020-06-23
    • US15534501
    • 2015-12-09
    • Klaus-Dieter Beller
    • Klaus-Dieter Beller
    • A61M15/00A61M15/08
    • The present invention relates to an inhalation device (1), to the use thereof, and to a kit comprising the inhalation device. The inhalation device (1) has an air inlet (14), an air outlet (15) designed as a mouthpiece or nosepiece, and a recess (17) which is designed to receive a container (2) with an inhalable substance. An air duct (L) extends from the air inlet (14) through the recess (17) to the air outlet (15). Moreover, the inhalation device (1) has at least one hollow mandrel (16, 16′) which protrudes into the recess (17) and from which at least one air delivery line (14′, 14″) extends to the air inlet (14) or at least one air outlet line (15′) extends to the air outlet (15). The inhalation device (1) is characterized in that the inhalation device (1) has two limbs (11, 12), each with a work end (11′, 12′) and with an actuation end (11″, 12″), wherein the limbs (11, 12) are connected by means of a joint (13) which lies between the work ends (11′, 12′) and the actuation ends (11″, 12″). Furthermore, the recess (17) is defined between the mutually facing sides of both limbs (11, 12) at the work ends (11′, 12′), wherein the at least one hollow mandrel (16, 16′) is arranged inside the recess (17) on one of the mutually facing sides of both limbs (11, 12). The air inlet (14) and the air outlet (15) are arranged at the work end (11′, 12′) on a side, directed away from the recess (17), of at least one of the limbs (11, 12).