会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method of flood repair using a baseboard
    • 使用踢脚板进行洪水修复的方法
    • US09021766B1
    • 2015-05-05
    • US14062869
    • 2013-10-24
    • John W. Hayes
    • John W. Hayes
    • E04B1/66E04G23/02
    • E04G23/0203E04B2/7457E04B2/82E04F2019/0422
    • A baseboard for repair of a flood-damaged building and for construction of buildings located in areas prone to flooding, and a method of use of such a baseboard in repairing a flood-damaged building or in construction of buildings located in areas prone to flooding. The baseboard has one or more rearwardly-extending standoffs. A rear surface portion of the baseboard defines a plane, and a distal surface of the standoff(s) is spaced rearwardly from the plane by the standard thickness of wallboard mounted to studs on the building's wall. The bottom edge of the wallboard is above the “high-water” line, and the rear surface portion of the baseboard extends above the bottom edge of the wallboard and rests adjacent the outer surface of the wallboard with the distal surface of the standoff(s) supported by and resting adjacent the studs below the bottom edge of the wallboard.
    • 用于维修遭受洪水破坏的建筑物和用于建造位于易发生淹水的地区的建筑物的基板,以及使用这种踢脚板修复洪水破坏的建筑物或在建筑物中建造位于易发生洪水的地方的方法。 底板有一个或多个向后延伸的支座。 踢脚板的后表面部分限定了一个平面,并且支座的远端表面与平面向后间隔了安装在建筑物墙壁上的螺柱的壁板的标准厚度。 墙板的底部边缘在“高水”线之上,并且基板的后表面部分在墙板的底部边缘的上方延伸,并且靠近墙板的外表面与支架的远端表面(s )支撑并靠近墙板底部边缘下方的螺柱。
    • 2. 发明授权
    • Method for digital identity authentication
    • 数字身份认证方法
    • US08635445B2
    • 2014-01-21
    • US13573077
    • 2012-08-16
    • John W. Hayes
    • John W. Hayes
    • H04L9/00
    • G06F21/40H04L63/0823H04L63/164H04L63/166
    • In a preferred embodiment of the invention, an authenticating device (22) receives a first digital identity (43) and a second digital identity (63). The authenticating device (22) uses the second digital identity (63) as a key to a Identity Association Database (24) to retrieve a database entry (33). If the database entry (33) shows an association between the first digital identity (43) and the second digital identity (63), the digital identities are valid and an indication (72) of the validation of existence of association between first digital identity and second digital identity (96) is made by the authenticating device (22).
    • 在本发明的优选实施例中,认证设备(22)接收第一数字标识(43)和第二数字标识(63)。 认证设备(22)使用第二数字身份(63)作为身份关联数据库(24)的密钥来检索数据库条目(33)。 如果数据库条目(33)示出了第一数字标识(43)和第二数字标识(63)之间的关联,则数字标识是有效的,以及第一数字标识与第一数字标识之间的关联存在的验证的指示(72) 第二数字标识(96)由认证装置(22)进行。
    • 4. 发明授权
    • Method for statistical object identification
    • 统计对象识别方法
    • US08572697B2
    • 2013-10-29
    • US13373586
    • 2011-11-18
    • John W. HayesChristopher Luis Hamlin
    • John W. HayesChristopher Luis Hamlin
    • G06F7/04
    • H04L63/126G06F21/64G06F2221/2151H04L9/3236H04L9/3263H04L63/06H04L63/08H04L63/0823
    • The present invention provides a mechanism to communicate an original object (12S) without requiring the sending of the complete original object. A representative of the original object (12S), a statistical object (14S), is generated by one entity and is communicated to a second entity. The second entity receives the statistical object (14S), and identifies it as being generated from an original object (12S). If the second entity is unable to unambiguously identify the statistical object (14S), the second entity records the partial identity progress and associated communications characteristics information (22). The amount of information communicated during this process is much smaller than the original object (12S), greatly improving the speed and efficiency of communicating an original object (12S).
    • 本发明提供了一种用于传送原始对象(12S)而不需要发送完整的原始对象的机制。 原始对象(12S)的代表,统计对象(14S)由一个实体生成并被传送给第二实体。 第二实体接收统计对象(14S),并将其标识为从原始对象(12S)生成。 如果第二实体不能明确地识别统计对象(14S),则第二实体记录部分身份进度和相关联的通信特征信息(22)。 在此过程中传达的信息量远远小于原始对象(12S),大大提高了传达原始对象(12S)的速度和效率。
    • 5. 发明授权
    • Concealing a network connected device
    • 隐藏网络连接设备
    • US06973496B2
    • 2005-12-06
    • US10094425
    • 2002-03-05
    • John W. Hayes
    • John W. Hayes
    • H04L29/06G06F15/16
    • H04L63/0807H04L63/0254H04L63/1441H04L63/1458H04L69/16H04L69/161H04L69/163
    • In a preferred embodiment of the invention, a network client inserts a validation key into the SEQ and ACK fields of a TCP connection request (TCP-SYN). The TCP connection request is sent to a validating server. The validating server extracts the validation key and uses it, with other implicit and explicit data contained within the TCP connection request to validate the connection establishment request. If the connection request is validated, the validating server responds with a TCP-SYN/ACK as described in the TCP protocol specification. If the TCP connection request is denied, the request is discarded and nothing is sent back to the requestor, in this case the network client. When an internet port scanner sends a TCP connection request to a validating network server without the proper key, the request is silently discarded or “black-holed.” This makes the validating server appear to the Internet port scanner to not exist. The validating server has completely concealed itself from unauthorized and unvalidated connections.
    • 在本发明的优选实施例中,网络客户端将验证密钥插入到TCP连接请求(TCP-SYN)的SEQ和ACK字段中。 TCP连接请求被发送到验证服务器。 验证服务器提取验证密钥并使用它,以及包含在TCP连接请求中的其他隐式和显式数据来验证连接建立请求。 如果连接请求被验证,验证服务器将按照TCP协议规范中所述的TCP-SYN / ACK进行响应。 如果TCP连接请求被拒绝,则请求被丢弃,并且没有任何内容发送回请求者,在这种情况下是网络客户端。 当互联网端口扫描器在没有适当的密钥的情况下向验证的网络服务器发送TCP连接请求时,该请求被默认丢弃或“黑洞”。 这使得验证服务器对Internet端口扫描程序显示不存在。 验证服务器完全隐藏了未经授权和未验证的连接。
    • 10. 发明申请
    • Dynamic identity authentication system
    • 动态身份认证系统
    • US20120072717A1
    • 2012-03-22
    • US13066963
    • 2011-04-27
    • John W. Hayes
    • John W. Hayes
    • H04L9/32
    • H04L63/0823H04L63/164H04L63/166
    • An authenticating device (22) that receives a first digital identity (43) and a second digital identity (63) is disclosed. In one embodiment, the authenticating device (22) uses the second digital identity (63) as a key to an Identity Association Database (24) to retrieve a database entry (33). If the database entry (33) shows an association between the first digital identity (43) and the second digital identity (63), the digital identities are valid and an indication (72) of the validation of existence of association between first digital identity and second digital identity (96) is made by the authenticating device (22).
    • 公开了一种接收第一数字标识(43)和第二数字标识(63)的认证装置(22)。 在一个实施例中,认证设备(22)使用第二数字身份(63)作为身份关联数据库(24)的密钥来检索数据库条目(33)。 如果数据库条目(33)示出了第一数字标识(43)和第二数字标识(63)之间的关联,则数字标识是有效的,以及第一数字标识与第一数字标识之间的关联存在的验证的指示(72) 第二数字标识(96)由认证装置(22)进行。