会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Apparatus and method for deposition of a viscious material on a substrate
    • 用于在基材上沉积粘性材料的装置和方法
    • US06171399B2
    • 2001-01-09
    • US08949577
    • 1997-10-14
    • Clement KaiserFrancis Bourrieres
    • Clement KaiserFrancis Bourrieres
    • B05C302
    • B05D1/26B05D1/32B41M1/12B41P2215/132H05K3/1216H05K3/1233H05K2203/0126
    • A method and apparatus for carrying out the deposition of a paste like and/or viscous material, such as solder paste, on a substrate through the apertures or openings of a stencil are provided for use, for example, in screen printing in the mounting of components on a printed circuit board. A hollow receptacle for the material is provided with a lower aperture which is orientated towards the stencil. The lower aperture of the receptacle is delimited defined such that its length is adjusted to the dimensions of the substrate and that its width is a function of the speed of execution of the screen printing. This delimitation is implemented by sealing members preferably comprising two wipers on respective sides of the aperture, transverse with respect to the direction of displacement of the receptacle, orientated one towards the other and inclined with respect to the horizontal between the wipers at an angle of between 120° and 180°. The wipers are transversal and intersecting with the section of the receptacle. A pressure is exerted upon the viscous material in the receptacle. This pressure pushes the material towards the stencil between the wipers to distribute it over the stencil, and pushes the product upon the wipers, applying pressure to the wipers in order to push the wipers onto the stencil. The receptacle is displaced across the stencil at the same time that the pressure is exerted on the material.
    • 提供了一种用于通过模板的孔或开口在衬底上进行诸如焊膏的糊状物和/或粘性材料的沉积的方法和装置,例如用于丝网印刷 印刷电路板上的部件。 用于材料的中空插座设置有朝向模板定向的下孔。 容器的下孔被限定,使得其长度被调节到基底的尺寸,并且其宽度是丝网印刷的执行速度的函数。 这种限定是通过密封构件实现的,优选地,在孔的相应侧面上包括两个擦拭器,相对于容器的位移方向横向,并相对于擦拭器之间的角度相对于另一个倾斜。 120°和180°。 刮水器是横向的并且与容器的部分相交。 压力施加在容器中的粘性材料上。 该压力将材料推向擦拭器之间的模版以将其分布在模板上,并将产品推到擦拭器上,向刮水器施加压力以将擦拭器推到模板上。 容器在模具上移动,同时压力施加在材料上。
    • 4. 发明授权
    • Method to make transactions secure by means of cards having unique and non-reproducible identifiers
    • 通过具有唯一和不可重现标识符的卡进行交易安全的方法
    • US07647279B2
    • 2010-01-12
    • US10712659
    • 2003-11-13
    • Francis BourrieresClement KaiserFrank Bourrieres
    • Francis BourrieresClement KaiserFrank Bourrieres
    • G06Q30/00G06Q20/00
    • G07F7/08G06Q20/3674G06Q20/382G07F7/086G07F7/12G07F7/122
    • A method for making transactions secure based upon a card-type medium (2) comprising a number (4) and a remote database (5) connected to a telecommunications network. A unique and non-reproducible identifier (3) in the form of a bubble code is physically affixed to the card (2) comprising a number (4) contained either on a magnetic strip, of a bar code, or in an electronic label. One representation of this identifier (6) and or (7) is stored in the remote database (5) at the same number (4) as that present on the medium. This identifier (3) constitutes an unforgeable link between the magnetic strip (1) and the database (5). When a call is made to the remote database by means of the number recorded on the card, a link authentication is performed by comparing the representation of the identifier stored in said database and the actual identifier.
    • 一种用于基于包括连接到电信网络的数字(4)和数据库(5)的卡型介质(2)来进行交易安全的方法。 形式为气泡代码的唯一且不可再现的标识符(3)被物理地附加到卡(2)上,包括包含在磁条,条形码或电子标签中的数字(4)。 该标识符(6)和(7)的一个表示以与介质上存在的相同数量(4)存储在远程数据库(5)中。 该标识符(3)构成磁条(1)与数据库(5)之间的不可伪造的连接。 当通过记录在卡上的号码对远程数据库进行呼叫时,通过比较存储在所述数据库中的标识符的表示和实际标识符来执行链路认证。
    • 6. 发明申请
    • Method and Device for Verification of Non Intrusion Into a System and/or Non-Violation of the Integrity of an Object or the Contents Thereof
    • 用于验证不侵入系统和/或不违反对象或其内容的完整性的方法和设备
    • US20080142671A1
    • 2008-06-19
    • US11718205
    • 2005-10-27
    • Francis BourrieresClement KaiserFrank Bourrieres
    • Francis BourrieresClement KaiserFrank Bourrieres
    • B41M3/14
    • G06K19/086G06K19/073G06K19/07798G09F3/00G09F3/0341G09F3/037
    • The invention relates to a method and device for verification of non-violation of the integrity of a system or the identity of an object. An authentication seal is used, comprising a physical authenticator with bubbles (3) produced by a chaotic process on the production thereof, a characteristic of which is to be always unique and non-reproducible. A representation of said identifier with bubbles is stored in the form of an image and/or digitally in a database local or remote to the address (17), for authentication of the assignment of the identifier in situ or on the object for protection. Said authenticator is provided with a physical connection (16) which permits connection to the site or object for identification. Any attack on the integrity of the seal, whether on the authenticator and/or the connection, irreversibly alters the total seal such as to render the same un-reusable. Said authentication seal comprises a means for prevention of violation of the integrity of a site or the identity of an object and provides proof of an effective violation.
    • 本发明涉及用于验证不违反系统完整性或对象身份的方法和装置。 使用认证密封件,其包括具有气泡(3)的物理鉴定器,其通过在其生产上的混沌过程产生,其特征总是独特且不可再现。 具有气泡的所述标识符的表示以图像的形式和/或数字地存储在本地或远离地址(17)的数据库中,以用于原位或对象上的识别符的认证。 所述认证器设置有物理连接(16),其允许连接到站点或对象进行识别。 对密封的完整性的任何攻击,无论是在认证者和/或连接上,都会不可逆转的改变总密封,从而使相同的不可重复使用。 所述认证密封件包括防止违反场所完整性或物体身份的手段,并提供有效违规的证据。
    • 7. 发明申请
    • Support system and method for a screen printing unit
    • 丝网印刷单元的支撑系统和方法
    • US20060090657A1
    • 2006-05-04
    • US10517550
    • 2003-06-13
    • Francis BourrieresClement KaiserRichard PiatekAndrew UreMark Whitmore
    • Francis BourrieresClement KaiserRichard PiatekAndrew UreMark Whitmore
    • B05C17/08
    • H05K3/1225B41F15/34B41F15/36B41P2215/14
    • A support system for and method of supporting a printing screen unit in a screen printing machine. In one aspect the support system includes a support assembly comprising: a support unit far supporting a printing screen unit (3) comprising a printing screen (5) including printing apertures (6) through which printing medium is printed onto a workpiece; and a tensioning mechanism (18) for tensioning the printing screen in a screen printing operation, wherein the tensioning mechanism is configured to tension the printing screen to a first tension in a printing phase in printing printing medium onto a workpiece and a second tension, which is lower than the first tension, in a separation phase in separating the printing screen unit and the workpiece. In another aspect the support system includes a support assembly comprising: a support unit for supporting a printing screen unit, the printing screen unit comprising a printing screen including printing apertures through which printing medium is printed onto a workpiece; and a clamping mechanism (27) for clamping the printing screen in a printing phase in printing printing medium onto a workpiece so as to fix the lateral, in-plane position of the printing screen.
    • 丝网印刷机中支撑印刷丝网单元的支撑系统和方法。 一方面,支撑系统包括支撑组件,其包括:支撑单元,其远侧支撑包括印刷丝网(5)的印刷丝网单元(3),所述印刷丝网包括印刷孔(6),打印介质通过所述印刷孔印刷到工件上; 以及用于在丝网印刷操作中张紧印刷丝网的张紧机构(18),其中所述张紧机构构造成在将印刷介质印刷到工件上的印刷阶段中将印刷丝网张紧到第一张力和第二张力, 在分离印刷丝网单元和工件的分离阶段中低于第一张力。 在另一方面,所述支撑系统包括支撑组件,所述支撑组件包括:用于支撑印刷丝网单元的支撑单元,所述印刷丝网单元包括印刷丝网,所述印刷丝网包括印刷孔,打印介质通过印刷孔印刷到工件上; 以及夹持机构(27),用于将打印介质中的打印阶段中的打印画面夹持在工件上,以固定打印画面的横向平面内位置。
    • 10. 发明授权
    • Method and device for reading authentication means and adapted identification means
    • 用于读取认证装置和适应识别装置的方法和装置
    • US07380128B2
    • 2008-05-27
    • US10182967
    • 2001-02-02
    • Francis BourrieresClement Kaiser
    • Francis BourrieresClement Kaiser
    • H04K1/00
    • G06K19/086G06K9/00577G06K19/06G09F3/00
    • This invention involves a reading process for three-dimensional means of identification (100) that are unique and non-reproducible (100), containing a mixture of at least two materials (110 and 120) that are distinguishable from one another (110 and 120), remarkable in that it consists of one part to recognize the internal heterogeneous structure of the means of identification (100) in two dimensions, and another part to verify and prove its third dimension to render falsification impossible. This characteristic reduces the amount of storage memory as well as the length of time necessary to perform the operations of reading, acquisition, and comparison usually conducted in such processes. The invention also involves a device that implements said process as well as a means of identification adapted to said process.
    • 本发明涉及一种独特且不可再现的三维识别方法(100)的读取过程,其包含可彼此区分的至少两种材料(110和120)的混合物(110和120) ),其特征在于它包括一方面识别识别手段的内部异质结构(100),另一部分来验证和证明其第三个维度,使伪造不可能。 该特性减少了存储存储器的数量以及执行通常在这些处理中执行的读取,采集和比较操作所需的时间长度。 本发明还涉及实现所述过程的装置以及适于所述过程的识别装置。