会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Portable refillable cream dispenser
    • 便携式可补充奶油分配器
    • US09146144B2
    • 2015-09-29
    • US13558653
    • 2012-07-26
    • Yi Ming HuiZhi Wang
    • Yi Ming HuiZhi Wang
    • G01F11/00G01F11/02B65B3/10B05B11/00
    • G01F11/028B05B11/0056B65B3/10
    • A refillable dispenser for viscous compositions comprises a bottle having walls defining an upper cavity and a lower cavity, a viscous composition refill mechanism configured to allow viscous composition to enter the upper cavity when the refill mechanism is fluidly coupled to a viscous composition source and a viscous composition dispensing mechanism configured to allow viscous composition to be dispensed from the upper cavity to outside the bottle when the dispensing mechanism is actuated. A gasket configured to substantially seal the upper cavity from the lower cavity is provided wherein the gasket is capable of moving towards the upper cavity upon actuation of the dispensing mechanism and moving towards the lower cavity upon entrance of the viscous composition into the upper cavity.
    • 用于粘性组合物的可再填充分配器包括具有限定上空腔和下腔的壁的瓶子,粘稠组合物补充机构,其构造成当再填充机构流体耦合到粘性组合物源时粘稠组合物进入上空腔, 组合物分配机构,其构造成当分配机构被致动时允许粘性组合物从上腔体分配到瓶的外部。 提供了一种被配置为基本上将上腔体从下腔体密封的衬垫,其中垫片能够在分配机构致动时朝着上腔体移动,并且在粘性组合物进入上腔室时朝向下腔体移动。
    • 2. 发明申请
    • METHOD FOR PROVIDING TERMINALS OF IMS NETWORK WITH FIREWALL AND FIREWALL SYSTEM
    • 使用防火墙和防火墙系统提供IMS网络终端的方法
    • US20120047569A1
    • 2012-02-23
    • US12998633
    • 2009-01-22
    • Zhi Wang
    • Zhi Wang
    • G06F17/00
    • H04L63/02H04L63/1441H04L65/1016H04W12/12H04W92/02
    • A method for providing firewall for terminals in the IMS network and a firewall system are provided. The method includes: arranging a firewall system in the IMS network; acquiring an identification information of said terminal, when the firewall system receives a request for providing the terminal with a firewall from a network element; sending an identification information of the firewall system to the terminal and related network elements; and managing at least part of the communication activities between said terminal and other network elements by the firewall system, wherein, said other network elements include network elements in the IMS network and/or network elements which communicate with said terminal via the IMS network.
    • 提供了一种为IMS网络中的终端和防火墙系统提供防火墙的方法。 该方法包括:在IMS网络中布置防火墙系统; 当所述防火墙系统从网元接收到向所述终端提供防火墙的请求时,获取所述终端的识别信息; 向终端和相关网元发送防火墙系统的识别信息; 以及通过所述防火墙系统管理所述终端与其他网络元件之间的通信活动的至少一部分,其中所述其他网络元件包括所述IMS网络中的网络元件和/或经由所述IMS网络与所述终端通信的网络元件。
    • 3. 发明申请
    • METHOD OF DISTINGUISHING A PLURALITY OF UES SHARING ONE PUID AND A DEVICE THEREOF
    • 分离一个多个UES共享一个PUID及其设备的方法
    • US20110289223A1
    • 2011-11-24
    • US12998644
    • 2009-12-23
    • Zhi WangQingbo Zhang
    • Zhi WangQingbo Zhang
    • G06F15/16
    • H04L29/12801H04L61/3095H04L61/6004
    • The present invention provides with a method of distinguishing a plurality of calling UEs sharing a PUID in a calling S-CSCF of IMS network and the device thereof. When a calling UE using a shared PUID in the calling-party network requests to establish a session with some called UE in the called-party network, the calling S-CSCF adds a extension identification corresponding to the calling UE into the session request message from the calling UE and sends the session request message with the extension identification added therein to the called UE in the called-party network, such that the called UE may realize which one is the actual calling UE according to the extension identification in the session request message and the shared PUID used by the calling UE. Therefore, after completion of such session, the called UE may re-establish a session with the calling UE according to the extension identification of the calling UE and the shared PUID thereof.
    • 本发明提供了一种区分在IMS网络的呼叫S-CSCF中共享PUID的多个呼叫用户及其装置的方法。 当主叫方网络中使用共享PUID的主叫用户请求与被叫方网络中的一些被叫UE建立会话时,呼叫S-CSCF将与主叫用户对应的扩展标识添加到会话请求消息中, 主叫用户端,并将其中添加了扩展识别信息的会话请求消息发送给被叫方网络中的被叫用户,使得被叫方根据会话请求消息中的扩展标识,可以实现哪一个是实际主叫UE 以及呼叫UE使用的共享PUID。 因此,在该会话结束之后,被叫UE可以根据呼叫UE的扩展标识及其共享PUID重新建立与主叫UE的会话。
    • 5. 发明申请
    • Network card testing method
    • 网卡测试方法
    • US20090113455A1
    • 2009-04-30
    • US11976371
    • 2007-10-24
    • Zhi WangTom ChenWin-Harn Liu
    • Zhi WangTom ChenWin-Harn Liu
    • G06F3/00
    • G06F11/2221
    • A network card testing method, used to test if the network card is capable of functioning normally in a computer having Extended Firmware Interface (EFI) system. Wherein, in a protocol assignment table is recorded the connection relations of a network protocol of Extended Firmware Interface, and a driver program corresponding to a network driver interface specification (NDIS) layer. In addition, the driver corresponding to the network card is loaded at the NDIS layer. In implementing the network card test program, though the utilization of an additionally written EFI pseudo program as a medium of transmitting data for the network card testing program, and also though the utilization of an additionally written intermediate filter driver in invoking a driver suitable for the network card, the hardware testing of network card can be realized, thus increasing the category and scope of the network card testing supported by an EFI system.
    • 一种网卡测试方法,用于测试在具有扩展固件接口(EFI)系统的计算机中网卡是否能正常工作。 其中在协议分配表中记录了扩展固件接口的网络协议和与网络驱动程序接口规范(NDIS)层对应的驱动程序的连接关系。 此外,对应于网卡的驱动程序加载在NDIS层。 在实施网卡测试程序时,尽管利用附加写入的EFI伪程序作为用于网卡测试程序的数据传输的介质,以及利用附加写入的中间过滤器驱动程序来调用适用于 网卡,网卡的硬件测试可以实现,从而增加了EFI系统支持的网卡测试的类别和范围。
    • 6. 发明授权
    • Method for improved repeatable run out learning in a disk drive
    • 改进磁盘驱动器中可重复运行学习的方法
    • US07450336B1
    • 2008-11-11
    • US11590577
    • 2006-10-31
    • Zhi WangJianghong Ding
    • Zhi WangJianghong Ding
    • G11B5/596G11B21/02
    • G11B5/59627
    • A method is disclosed for determining fundamental-frequency repeatable runout (1FRRO) coefficients in a disk drive. The disk drive includes a transducer head, a rotating magnetic disk having a plurality of concentric data tracks defined by embedded servo wedges that provide position information, and an actuator coupled to the head. In the method, the head is caused to move in a substantially constant velocity motion across a selected portion of the tracks of the rotating magnetic disk in response to a control signal. The position information is read from the embedded servo wedges as the head moves across of the selected portion of the tracks. The 1FRRO coefficients are determined based on the position information read as the head moved in a substantially constant velocity motion across the selected portion of the tracks.
    • 公开了一种用于确定磁盘驱动器中的基频可重复跳动(1FRRO)系数的方法。 磁盘驱动器包括换能器头,具有由提供位置信息的嵌入式伺服楔定义的多个同心数据磁道的旋转磁盘以及耦合到磁头的致动器。 在该方法中,响应于控制信号使头部以旋转磁盘的轨道的选定部分以基本恒定的速度运动移动。 当头部移动到所选轨道的所选部分时,从嵌入式伺服楔形件读取位置信息。 1FRRO系数是基于读取的位置信息来确定的,因为磁头以基本恒定的速度运动跨越所选轨道的所选部分移动。
    • 8. 发明申请
    • Smokeless grill
    • 无烟烤架
    • US20060278210A1
    • 2006-12-14
    • US11334889
    • 2006-01-18
    • Xi-zhi Wang
    • Xi-zhi Wang
    • F24B3/00
    • A47J37/0635A47J37/0709
    • A smokeless grill for food includes a supporting frame and a smokeless grilling arrangement. The smokeless grilling arrangement includes a heat accumulation housing, a heat generation module and a grill rack. The heat accumulation housing is supported on the supporting frame, and has a heat reflection cavity formed therein. The heat generation module, which is arranged to generate a predetermined amount of heat, supported in the heat accumulation housing, wherein the heat generated by the heat generation module is accumulatively reflected within the heat accumulation housing to substantially radiate to an exterior of the heat accumulation housing. The grill rack, which is supported by the supporting frame, adapted for supporting the food thereon, wherein the heat generated from the heat generation module is arranged to radiate on the food for heating up the food on the grill rack for grilling thereof in a smokeless manner.
    • 用于食物的无烟烤架包括支撑框架和无烟烤架。 无烟烧烤装置包括蓄热壳体,发热模块和格栅架。 蓄热壳体支撑在支撑框架上,并且在其中形成有热反射腔。 所述发热模块被布置成产生预定量的热量,其被支撑在所述蓄热壳体中,其中由所述热产生模块产生的热量在所述蓄热壳体内累积地反射,以基本上辐射到所述热积累的外部 住房。 由支撑框架支撑的格栅架适于在其上支撑食物,其中从发热模块产生的热量被布置成辐射在食物上以加热格栅架上的食物以将其烧烤在无烟 方式。
    • 9. 发明申请
    • Method for mechanically chopping carbon nanotube and nanoscale fibrous materials
    • 机械切割碳纳米管和纳米纤维材料的方法
    • US20060017191A1
    • 2006-01-26
    • US11185317
    • 2005-07-20
    • Zhiyong LiangZhi WangBen WangChun Zhang
    • Zhiyong LiangZhi WangBen WangChun Zhang
    • B28B1/00
    • B82Y30/00B82Y40/00C01B32/174C01B32/176C01B2202/02C01B2202/28Y10S264/913Y10S264/916Y10S977/842
    • Methods are provided for mechanically chopping nanotubes and other nanoscale fibrous materials. The method includes forming a macroscale article which include the nanoscale fibers, and then mechanically cutting the macroscale article into a finely divided form. In one embodiment, these steps are repeated. The nanoscale fibers may be carbon nanotubes, which optionally are aligned in the macroscale article. The macroscale article may be in the form of or include one or more buckypapers. In one embodiment, the macroscale article further includes a solid matrix material in which the nanoscale fibers are contained or dispersed. The forming step can include making a suspension of nanoscale fibers dispersed in a liquid medium and then solidifying the liquid medium to form the macroscale article. After the mechanical cutting step, the medium can be dissolved or melted to enable separation of the chopped nanoscale fibers from the medium.
    • 提供了用于机械切割纳米管和其他纳米级纤维材料的方法。 该方法包括形成包括纳米尺度纤维的宏观制品,然后将宏观物品机械地切割成细碎的形式。 在一个实施例中,重复这些步骤。 纳米尺度纤维可以是碳纳米管,其可选地在宏观尺寸制品中对准。 宏观文章可以是或包括一个或多个克隆纸的形式。 在一个实施例中,宏观制品还包括其中纳米级纤维被包含或分散的固体基质材料。 形成步骤可以包括将纳米尺度纤维的悬浮液分散在液体介质中,然后固化液体介质以形成大尺度物品。 在机械切割步骤之后,可以将介质溶解或熔化,以使切碎的纳米级纤维与介质分离。