会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM PROVIDING ADVICE AND SERVICES TO CONSUMERS
    • 向消费者提供建议和服务的方法和系统
    • US20120304308A1
    • 2012-11-29
    • US13462225
    • 2012-05-02
    • Trevor SinclairPaul J. DavidAndrew ShermanPaul Quirk
    • Trevor SinclairPaul J. DavidAndrew ShermanPaul Quirk
    • G06F21/24
    • G06Q50/265G06F21/6245G06Q10/00G06Q10/06
    • The present invention provides a method and system for providing advice and/or services to a consumer including the secure electronic storage of rich private personal data preferably held on behalf of persons entities. The system provides the applications, processes, controls and data management services to collect, transfer, store and selectively retrieve data necessary to perform specified planning and decision support activities that have been integrated with the secure data store. The invention provides for the data owner and authorized persons to gain access to accessible data to undertake permitted tasks. These tasks may include receiving data, or undertaking planning, or such other tasks as prescribed. In an embodiment, the system limits access to applications to authorized persons and requires permissions from the owner in order to manage data privacy standards. The system allows the owner to provide and revoke access to applications and tracks and records all access events.
    • 本发明提供了一种用于向消费者提供建议和/或服务的方法和系统,包括优先举行代表个人实体的富有私人个人数据的安全电子存储。 该系统提供应用程序,过程,控制和数据管理服务,以收集,传输,存储和选择性检索已经与安全数据存储集成的指定规划和决策支持活动所必需的数据。 本发明提供了数据所有者和授权人员访问可访问数据以进行允许的任务。 这些任务可能包括接收数据,或进行规划,或者其他规定的任务。 在一个实施例中,系统限制对授权人员的应用访问,并且要求所有者的许可以管理数据隐私标准。 该系统允许所有者提供和撤销对应用程序的访问,并跟踪和记录所有访问事件。
    • 2. 发明授权
    • Method and system providing advice and services to consumers
    • 为消费者提供咨询和服务的方法和系统
    • US08543410B2
    • 2013-09-24
    • US13462225
    • 2012-05-02
    • Trevor SinclairPaul J. DavidAndrew ShermanPaul Quirk
    • Trevor SinclairPaul J. DavidAndrew ShermanPaul Quirk
    • G06Q10/00
    • G06Q50/265G06F21/6245G06Q10/00G06Q10/06
    • The present invention provides a method and system for providing advice and/or services to a consumer including the secure electronic storage of rich private personal data preferably held on behalf of persons entities. The system provides the applications, processes, controls and data management services to collect, transfer, store and selectively retrieve data necessary to perform specified planning and decision support activities that have been integrated with the secure data store. The invention provides for the data owner and authorized persons to gain access to accessible data to undertake permitted tasks. These tasks may include receiving data, or undertaking planning, or such other tasks as prescribed. In an embodiment, the system limits access to applications to authorized persons and requires permissions from the owner in order to manage data privacy standards. The system allows the owner to provide and revoke access to applications and tracks and records all access events.
    • 本发明提供了一种用于向消费者提供建议和/或服务的方法和系统,包括优先举行代表个人实体的富有私人个人数据的安全电子存储。 该系统提供应用程序,过程,控制和数据管理服务,以收集,传输,存储和选择性检索已经与安全数据存储集成的指定规划和决策支持活动所必需的数据。 本发明提供了数据所有者和授权人员访问可访问数据以进行允许的任务。 这些任务可能包括接收数据,或进行规划,或者其他规定的任务。 在一个实施例中,系统限制对授权人员的应用访问,并且要求所有者的许可以管理数据隐私标准。 该系统允许所有者提供和撤销对应用程序的访问,并跟踪和记录所有访问事件。
    • 3. 发明申请
    • Method and System Providing Advice and Services to Consumers
    • 向消费者提供咨询和服务的方法和系统
    • US20090006124A1
    • 2009-01-01
    • US12206539
    • 2008-09-08
    • Trevor SinclairPaul J. DavidAndrew ShermanPaul Quirk
    • Trevor SinclairPaul J. DavidAndrew ShermanPaul Quirk
    • G06Q99/00
    • G06Q10/00G06F21/6245G06Q10/06G06Q50/265
    • The present invention provides a method and system for providing advice and/or services to a consumer including the secure electronic storage of rich private personal data preferably held in trust for and on behalf of a natural person or nominated business or corporate entities. The system provides the applications, processes, controls and data management services to collect from various sources, transfer, store and selectively retrieve data necessary to perform a range of specified planning and decision support activities or events, for which specific applications have been integrated with the secure data store for these purposes. The invention provides for the data owner and authorised persons such as advice and service providers to gain authenticated access to accessible data to undertake permitted tasks. These tasks may include receiving data or record views, or undertaking planning or decision support strategies, or such other tasks as are prescribed. In an embodiment, the system limits access to applications to approved authorised persons and requires specific permissions from the owner in order to manage data privacy standards. The system allows the owner to provide and revoke access permissions to applications and tracks and records all access events.
    • 本发明提供了一种用于向消费者提供咨询和/或服务的方法和系统,包括对于自然人或被指定的商业或公司实体而言代表和代表自己的人员而言,优先保持的富有私人个人数据的安全电子存储。 该系统提供从各种来源收集的应用程序,过程,控制和数据管理服务,传输,存储和选择性检索执行一系列指定的规划和决策支持活动或事件所需的数据,为此具体应用程序已与 安全数据存储用于这些目的。 本发明提供数据所有者和诸如咨询和服务提供商的授权人员获得对可访问数据的认证访问以承担允许的任务。 这些任务可能包括接收数据或记录视图,或进行规划或决策支持策略,或其他规定的其他任务。 在一个实施例中,系统将对应用程序的访问权限于经许可的授权人员,并且需要来自所有者的特定许可以管理数据隐私标准。 系统允许所有者提供和撤消对应用程序的访问权限,并跟踪和记录所有访问事件。
    • 5. 发明授权
    • Ceramic impregnated superabrasives
    • 陶瓷浸渍超级磨料
    • US07488537B2
    • 2009-02-10
    • US10931671
    • 2004-09-01
    • Robert P. RadtkeAndrew Sherman
    • Robert P. RadtkeAndrew Sherman
    • B32B9/00
    • C04B41/89C04B35/52C04B35/5831C04B41/009C04B41/52C04B2235/3826C04B2235/3873C04B2235/3891C04B2235/3895C04B2235/427C04B2235/483C04B2235/616C04B2235/80C04B2235/96Y10T428/249957Y10T428/249967Y10T428/249969Y10T428/30C04B41/4521C04B41/4535C04B41/4554C04B41/457C04B41/5035C04B41/5059C04B41/5057C04B41/522C04B38/00
    • A superabrasive fracture resistant compact is formed by depositing successive layers of ceramic throughout the network of open pores in a thermally stable self-bonded polycrystalline diamond or cubic boron nitride preform. The void volume in the preform is from approximately 2 to 10 percent of the volume of the preform, and the average pore size is below approximately 3000 nanometers. The preform is evacuated and infiltrated under at least about 1500 pounds per square inch pressure with a liquid pre-ceramic polymerizable precursor. The precursor is infiltrated into the preform at or below the boiling point of the precursor. The precursor is polymerized into a solid phase material. The excess is removed from the outside of the preform, and the polymer is pyrolized to form a ceramic. The process is repeated at least once more so as to achieve upwards of 90 percent filling of the original void volume. When the remaining void volume drops below about 1 percent the physical properties of the compact, such as fracture resistance, improve substantially. Multiple infiltration cycles result in the deposition of sufficient ceramic to reduce the void volume to below 0.5 percent. The fracture resistance of the compacts in which the pores are lined with formed in situ ceramic is generally at least one and one-half times that of the starting preforms.
    • 通过在热稳定的自结合多晶金刚石或立方氮化硼预成型体中的开孔的网络中沉积连续的陶瓷层来形成超耐磨断裂的压块。 预制件中的空隙体积约为预制件体积的约2%至10%,平均孔径低于约3000纳米。 将预成型件用至少约1500磅/平方英寸的压力抽真空并用液体预陶瓷可聚合前体渗透。 前体在等于或低于前体沸点的条件下浸入预制件中。 将前体聚合成固相材料。 将多余物从预成型体的外部除去,并将聚合物热解以形成陶瓷。 该过程至少重复一次,以便实现原始空隙体积的90%以上的填充。 当剩余的空隙体积下降到约1%以下时,压实体的物理性能如抗断裂性能显着改善。 多次渗透循环导致沉积足够的陶瓷以将空隙体积降低至0.5%以下。 孔内衬有形成的原位陶瓷的压块的耐断裂性通常为起始预制件的抗压强度的至少一倍。
    • 7. 发明申请
    • Ceramic impregnated superabrasives
    • 陶瓷浸渍超级磨料
    • US20060042171A1
    • 2006-03-02
    • US10931671
    • 2004-09-01
    • Robert RadtkeAndrew Sherman
    • Robert RadtkeAndrew Sherman
    • C09K3/14
    • C04B41/89C04B35/52C04B35/5831C04B41/009C04B41/52C04B2235/3826C04B2235/3873C04B2235/3891C04B2235/3895C04B2235/427C04B2235/483C04B2235/616C04B2235/80C04B2235/96Y10T428/249957Y10T428/249967Y10T428/249969Y10T428/30C04B41/4521C04B41/4535C04B41/4554C04B41/457C04B41/5035C04B41/5059C04B41/5057C04B41/522C04B38/00
    • A superabrasive fracture resistant compact is formed by depositing successive layers of ceramic throughout the network of open pores in a thermally stable self-bonded polycrystalline diamond or cubic boron nitride preform. The void volume in the preform is from approximately 2 to 10 percent of the volume of the preform, and the average pore size is below approximately 3000 nanometers. The preform is evacuated and infiltrated under at least about 1500 pounds per square inch pressure with a liquid pre-ceramic polymerizable precursor. The precursor is infiltrated into the preform at or below the boiling point of the precursor. The precursor is polymerized into a solid phase material. The excess is removed from the outside of the preform, and the polymer is pyrolized to form a ceramic. The process is repeated at least once more so as to achieve upwards of 90 percent filling of the original void volume. When the remaining void volume drops below about 1 percent the physical properties of the compact, such as fracture resistance, improve substantially. Multiple infiltration cycles result in the deposition of sufficient ceramic to reduce the void volume to below 0.5 percent. The fracture resistance of the compacts in which the poes are lined with formed in situ ceramic is generally at least one and one-half times that of the starting preforms.
    • 通过在热稳定的自结合多晶金刚石或立方氮化硼预成型体中的开孔的网络中沉积连续的陶瓷层来形成超耐磨断裂的压块。 预制件中的空隙体积约为预制件体积的约2%至10%,平均孔径低于约3000纳米。 将预成型件用至少约1500磅/平方英寸的压力抽真空并用液体预陶瓷可聚合前体渗透。 前体在等于或低于前体沸点的条件下浸入预制件中。 将前体聚合成固相材料。 将多余物从预成型体的外部除去,并将聚合物热解以形成陶瓷。 该过程至少重复一次,以便实现原始空隙体积的90%以上的填充。 当剩余的空隙体积下降到约1%以下时,压实体的物理性能如抗断裂性能显着改善。 多次渗透循环导致沉积足够的陶瓷以将空隙体积降低至0.5%以下。 其中以原位形成的陶瓷衬垫的压块的抗断裂性通常为起始预制件的抗压强度的至少一倍。
    • 8. 发明申请
    • Heterogeneous composite bodies with isolated lenticular shapped cermet regions
    • 具有孤立柱状裂开金属陶瓷区域的异质复合体
    • US20070141270A1
    • 2007-06-21
    • US11473962
    • 2006-06-23
    • Andrew Sherman
    • Andrew Sherman
    • B05D1/08H05H1/26C23C4/00
    • C23C4/06C23C4/12C23C4/185Y10T428/252
    • A heterogeneous body having ceramic rich cermet regions in a more ductile metal matrix. The heterogeneous bodies are formed by thermal spray operations on metal substrates. The thermal spray operations apply heat to a cermet powder and project it onto a solid substrate. The cermet powder is composed of complex composite particles in which a ceramic-metallic core particle is coated with a matrix precursor. The cermet regions are generally comprised of ceramic-metallic composites that correspond approximately to the core particles. The cermet regions are approximately lenticular shaped with an average width that is at least approximately twice the average thickness. The cermet regions are imbedded within the matrix and generally isolated from one another. They have obverse and reverse surfaces. The matrix is formed from the matrix precursor coating on the core particles. The amount of heat applied during the formation of the heterogeneous body is controlled so that the core particles soften but do not become so fluid that they disperse throughout the matrix phase. The force of the impact on the surface of the substrate tends to flatten them. The flattened cermet regions tend to be approximately aligned with one another in the body.
    • 一种具有陶瓷富集金属陶瓷区域的异质体,在更延展的金属基体中。 异质体通过在金属基底上的热喷涂操作形成。 热喷涂操作将热量施加到金属陶瓷粉末并将其投射到固体基底上。 金属陶瓷粉末由复合复合颗粒组成,其中陶瓷 - 金属芯颗粒涂覆有基质前体。 金属陶瓷区域通常由陶瓷 - 金属复合材料构成,其大致对应于核心颗粒。 金属陶瓷区域近似为透镜状,平均宽度至少为平均厚度的两倍。 金属陶瓷区域嵌入在基体内并且通常彼此隔离。 它们具有正面和反面。 基体由核心颗粒上的基质前体涂层形成。 控制在异质体形成期间施加的热量,使得芯颗粒软化,但不会变得如此流体,使其在整个基体相分散。 对基材表面的冲击力往往使它们变平。 平坦的金属陶瓷区域在体内倾向于彼此大致对准。
    • 10. 发明申请
    • Authentication with expiring binding digital certificates
    • 认证与到期的绑定数字证书
    • US20060059346A1
    • 2006-03-16
    • US10940042
    • 2004-09-14
    • Andrew ShermanVictor DuchovniBarbara Donnelly
    • Andrew ShermanVictor DuchovniBarbara Donnelly
    • H04L9/00H04K1/00
    • H04L63/0823H04L63/0442H04L63/083H04L63/166
    • In various embodiments of the present invention systems and methods for authenticating a client for access to a business service of a firm and methods of creating a binding between a client's public key and a client identifier are provided. In one embodiment, the present invention is directed to a system for authenticating a client for access to a business service of a firm. The system may include a computer-implemented system. The computer-implemented system may be configured to verify the identity of the client and thereafter create a binding between a digital certificate and the client, wherein the binding is configured to expire after a period of time. The computer-implemented system may also be configured to verify the validity of the digital certificate and the binding.
    • 在本发明的各种实施例中,提供了用于认证用于访问企业的业务服务的客户端的系统和方法以及在客户端的公共密钥和客户端标识符之间创建绑定的方法。 在一个实施例中,本发明涉及一种用于认证客户端以访问企业的商业服务的系统。 该系统可以包括计算机实现的系统。 计算机实现的系统可以被配置为验证客户端的身份,然后在数字证书和客户端之间创建绑定,其中绑定被配置为在一段时间之后到期。 计算机实现的系统还可以被配置为验证数字证书的有效性和绑定。