会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • METHOD AND APPARATUS FOR SELECTIVELY ENABLING A MICROPROCESSOR-BASED SYSTEM
    • 用于选择性地启用基于微处理器的系统的方法和装置
    • US20150143515A1
    • 2015-05-21
    • US14521341
    • 2014-10-22
    • SEARETE LLC
    • W. Daniel HillisBran Ferren
    • G06F21/57
    • G06F21/575G06F21/121G06F21/71G06F21/74G06F2221/034G06F2221/2105G06F2221/2111G06F2221/2141
    • A system for selectively enabling a microprocessor-based system is disclosed. State information that describes the operating conditions or circumstances under which a user intends to operate the system is obtained. In the preferred embodiment of the invention, a valid hash value is determined, preferably based on the state information and preferably by locating the valid hash value within a table of valid hash values indexed by the state information. Candidate authorization information is obtained from the user, and a candidate hash value is generated by applying a hashing algorithm to the candidate authorization information, the state information, or a combination of the candidate authorization information and state information. The candidate hash value and the valid hash value are then compared, and the microprocessor-based system is enabled if the candidate hash value matches the valid hash value. In this manner, the designer or distributor of the system can determine, at the time of manufacture or distribution, the conditions and circumstances under which the system may be operated.
    • 公开了一种用于选择性地启用基于微处理器的系统的系统。 描述用户意图操作系统的操作条件或情况的状态信息。 在本发明的优选实施例中,优选地基于状态信息确定有效的散列值,并且优选地通过将有效散列值定位在由状态信息索引的有效散列值的表内。 从用户获得候选授权信息,并且通过对候选授权信息,状态信息或候选授权信息和状态信息的组合应用散列算法来生成候选散列值。 然后比较候选散列值和有效散列值,并且如果候选散列值与有效散列值匹配,则基于微处理器的系统被使能。 以这种方式,系统的设计者或经销商可以在制造或分配时确定系统可以在其下运行的条件和环境。
    • 8. 发明申请
    • PORTABLE APPARATUS FOR ESTABLISHING AN ISOLATION FIELD
    • 用于建立隔离领域的便携式设备
    • US20130284183A1
    • 2013-10-31
    • US13924048
    • 2013-06-21
    • Searete LLC
    • W. Daniel HillisElizabeth A. SweeneyClarence T. Tegreene
    • A61B19/00
    • A61B90/40A61M35/00
    • Apparatus and methods of their use are described herein. In an aspect, an apparatus includes: a structure defining an aperture at an engagement surface configured to reversibly seal to a surface on an individual body, and further defining an isolation field; at least one gas port; one or more gas inlets operably attached to the at least one gas port, the one or more gas inlets oriented to maintain a non-turbulent gas flow traversing at least a part of the surface on the individual body; one or more gas outlets distally positioned on the structure from the one or more gas inlets, the one or more outlets configured to release a gas from the isolation field while maintaining a positive pressure in the isolation field relative to the outside environment of the structure; and at least one sealable access site.
    • 本文描述了其使用的装置和方法。 一方面,一种装置包括:在接合表面处限定孔的结构,其被配置为可逆地密封到单个主体上的表面,并进一步限定隔离场; 至少一个气体口; 一个或多个气体入口可操作地连接到所述至少一个气体端口,所述一个或多个气体入口被定向成保持穿过所述个体上的所述表面的至少一部分的非湍流气流; 一个或多个气体出口,从一个或多个气体入口向远侧定位在结构上,所述一个或多个出口被配置为从隔离场释放气体,同时在隔离场中相对于结构的外部环境保持正压力; 和至少一个可密封的进入位置。