MULTI-PLATFORM INTERACTIVE APPLICATIONS
    31.
    发明申请
    MULTI-PLATFORM INTERACTIVE APPLICATIONS 审中-公开
    多平台互动应用

    公开(公告)号:WO2003009135A2

    公开(公告)日:2003-01-30

    申请号:PCT/GB2002/003246

    申请日:2002-07-16

    CPC classification number: G06F9/44

    Abstract: A system (10) and method for executing an interactive software application such as a game. The invention enables a game developed on one platform to be ported to another incompatible platform without recompilation or modification while the performance of the game is not reduced on porting. The system has a game application (11) that defines model objects; an engine (13) that generates and stores model objects (14); and a hardware module (15) that retrieves the model objects and executes corresponding hardware methods. The engine does not make a sequence of procedure calls to the hardware module. An abstraction layer (17) provides synchronous communication between the hardware module and the game application and further provides synchronous communication between the engine and the hardware module.

    Abstract translation: 一种用于执行诸如游戏的交互式软件应用的系统(10)和方法。 本发明使得在一个平台上开发的游戏可以移植到另一个不兼容的平台上,而无需重新编译或修改,而在移植时游戏的性能不会降低。 该系统具有定义模型对象的游戏应用程序(11) 生成和存储模型对象(14)的引擎(13); 以及检索模型对象并执行相应的硬件方法的硬件模块(15)。 引擎不会对硬件模块进行一系列程序调用。 抽象层(17)提供硬件模块和游戏应用之间的同步通信,并进一步提供引擎与硬件模块之间的同步通信。

    ROLL WRAPPING METHOD, APPARATUS AND MATERIAL
    32.
    发明申请
    ROLL WRAPPING METHOD, APPARATUS AND MATERIAL 审中-公开
    卷筒包装方法,装置和材料

    公开(公告)号:WO0064777A3

    公开(公告)日:2002-10-03

    申请号:PCT/GB0001428

    申请日:2000-04-25

    CPC classification number: B65B41/18 B65D65/14

    Abstract: The method, apparatus and material relate to the positioning of a cold seal adhesive on wrapping material for articles and rolls of articles. The material comprises a paper, plastics or foil substrate (12) defining two surfaces, each of which have two edge regions, one region (34A,34B) of each surface having the adhesive applied thereto so as to form a lap seal upon roll wrapping an article. The method of wrapping and wrapping apparatus involve the presentation of modified wrapping material and the subsequent overlying of one adhesive carrying edge section (34A) over the other (34B) to form a continuous contact seal along a longitudinal peripheral axis of the articles or rolls thus wrapped.

    Abstract translation: 该方法,装置和材料涉及冷封粘合剂在物品和物品卷的包装材料上的定位。 该材料包括限定两个表面的纸,塑料或箔基材(12),每个表面具有两个边缘区域,每个表面的一个区域(34A,34B)具有施加到其上的粘合剂,以便在卷绕时形成搭接密封 一篇文章。 包装和包装设备的方法涉及改进的包装材料的呈现以及随后在一个粘合剂承载边缘部分(34A)上覆盖另一个(34B)以形成沿物品或辊的纵向周向轴线的连续接触密封,因此 包裹。

    QUICK CHARGER AND QUICK CHARGE METHOD FOR NICKEL-CADMIUM BATTERY
    33.
    发明申请
    QUICK CHARGER AND QUICK CHARGE METHOD FOR NICKEL-CADMIUM BATTERY 审中-公开
    镍镉电池的快速充电和快速充电方法

    公开(公告)号:WO1993019496A1

    公开(公告)日:1993-09-30

    申请号:PCT/JP1992000955

    申请日:1992-07-28

    CPC classification number: H02J7/0091

    Abstract: A method and apparatus for charging a nickel-cadmium battery by a large current larger than 2C rate. The temperature and voltage of the battery are monitored. At the time when the temperature-rise rate of the battery is at least twice the increase of the one measured just before, or when the time of such a phenomenon being observed coincides with the time when the sensed voltage-rise rate of the battery lowers firstly after it increases continuously for a predetermined term, the operation of charging the battery is interrupted.

    Abstract translation: 一种用大于2C速率的大电流对镍镉电池充电的方法和装置。 监视电池的温度和电压。 在电池的升温速度至少是刚刚测量的一次的增加量的两倍或观察到的这种现象的时间与感测到的电池电压升高速率下降的时间一致的时候 首先在其预定期限连续增加之后,中断对电池充电的操作。

    FAN ASSEMBLY COMPRISING ANNULAR NOZZEL AND CEILING MOUNT
    34.
    发明申请
    FAN ASSEMBLY COMPRISING ANNULAR NOZZEL AND CEILING MOUNT 审中-公开
    风扇组件包括环形NOZZEL和天花板安装

    公开(公告)号:WO2012085525A1

    公开(公告)日:2012-06-28

    申请号:PCT/GB2011/052326

    申请日:2011-11-25

    Abstract: A fan assembly for generating an air flow within a room includes an air inlet section having an air inlet, an impeller, and a motor for rotating the impeller about an impeller axis to draw an air flow through the air inlet, and an annular nozzle having an inner wall,an outer wall extending about the inner wall, an air inlet for receiving the air flow, an air outlet for emitting the air flow, and an interior passage located between the inner wall and the outer wall for conveying the air flow to the air outlet, the inner wall defining a bore through which air from outside the nozzle is drawn by the air flow emitted from the air outlet. A support assembly supports the air inlet section and the nozzle on a ceiling of the room.

    Abstract translation: 一种用于在室内产生气流的风扇组件包括具有空气入口的空气入口部分,叶轮和用于围绕叶轮轴线旋转叶轮以吸引通过空气入口的空气流的电动机,以及具有 内壁,围绕内壁延伸的外壁,用于接收空气流的空气入口,用于排出空气流的空气出口,以及位于内壁和外壁之间的内部通道,用于将空气流输送到 所述空气出口,所述内壁限定孔,通过所述孔从所述喷嘴外部的空气被从所述出气口排出的空气流吸引。 支撑组件将空气入口部分和喷嘴支撑在房间的天花板上。

    AN ANTI-TAMPER SYSTEM EMPLOYING AUTOMATED ANALYSIS
    35.
    发明申请
    AN ANTI-TAMPER SYSTEM EMPLOYING AUTOMATED ANALYSIS 审中-公开
    使用自动分析的防篡改系统

    公开(公告)号:WO2009125220A1

    公开(公告)日:2009-10-15

    申请号:PCT/GB2009/050340

    申请日:2009-04-07

    CPC classification number: G06F21/64 G06F21/12 G06F21/14 G06F21/54 G06F21/565

    Abstract: A computer implemented anti-tamper system employing runtime profiling of software in order to decide where to inject integrity checks into the software, to enable verification of whether or not the software has been tampered with. Runtime profiling and analysis is used to record information about the application, in order to establish the locations and targets of runtime integrity checks in order to optimise protection security, while minimising the performance penalty and the need for hand configuration.

    Abstract translation: 计算机实施了采用运行时软件分析的反篡改系统,以便确定在软件中注入完整性检查的位置,以便能够验证软件是否被篡改。 运行时分析和分析用于记录有关应用程序的信息,以便建立运行时完​​整性检查的位置和目标,以优化保护安全性,同时最大限度地降低性能损失和手动配置的需要。

    SYSTEM REPRESENTATION AND HANDLING TECHNIQUES

    公开(公告)号:WO2009106843A3

    公开(公告)日:2009-09-03

    申请号:PCT/GB2009/000552

    申请日:2009-02-27

    Abstract: An implementation tool for generating an implementation of a first data structure, wherein the first data structure comprises a plurality of linked structural components, and wherein the first data structure represents meaningful components of a given system and a parent set of interrelationships between those meaningful components, the tool comprising: first-data-structure input means, operable to receive a said first data structure, or a description thereof; and processing means operable to generate an implementation of the received first data structure, the implementation comprising: a second data structure, or a description thereof, corresponding to said first data structure, wherein said second data structure is defined by a subset of the parent set of interrelationships; and implementation rules which allow the parent set of interrelationships to be enforced during a subsequent processing operation which utilises said implementation.

    PERSONAL ELECTRONIC DEVICE SECURITY
    37.
    发明申请

    公开(公告)号:WO2008040996A3

    公开(公告)日:2008-04-10

    申请号:PCT/GB2007/003789

    申请日:2007-10-05

    Abstract: A personal electronic device comprising: a first microprocessor which controls the personal electronic device; secure memory which stores (i) first secure data which is required for a security-related function of the personal electronic device to be carried out, and (ii) second secure data which is required for an authentication procedure; a second microprocessor which is communication with the first microprocessor and the secure memory and which controls access to the data stored in the secure memory; wherein the personal electronic device is not operable to carry out the security- related function which requires the first secure data until an authentication procedure which requires the second secure data has been successfully completed.

    PERSONAL ELECTRONIC DEVICE SECURITY
    38.
    发明申请
    PERSONAL ELECTRONIC DEVICE SECURITY 审中-公开
    个人电子设备安全

    公开(公告)号:WO2008040996A2

    公开(公告)日:2008-04-10

    申请号:PCT/GB2007003789

    申请日:2007-10-05

    CPC classification number: H04L63/0853 H04L63/0428 H04W12/02 H04W12/06

    Abstract: A personal electronic device comprising: a first microprocessor which controls the personal electronic device; secure memory which stores (i) first secure data which is required for a security-related function of the personal electronic device to be carried out, and (ii) second secure data which is required for an authentication procedure; a second microprocessor which is communication with the first microprocessor and the secure memory and which controls access to the data stored in the secure memory; wherein the personal electronic device is not operable to carry out the security- related function which requires the first secure data until an authentication procedure which requires the second secure data has been successfully completed.

    Abstract translation: 一种个人电子设备,包括:第一微处理器,其控制个人电子设备; 安全存储器,其存储(i)要执行个人电子设备的安全相关功能所需的第一安全数据,以及(ii)认证过程所需的第二安全数据; 第二微处理器,其与第一微处理器和安全存储器通信,并且控制对存储在安全存储器中的数据的访问; 其中个人电子设备不可操作以执行需要第一安全数据的安全相关功能,直到需要第二安全数据的认证过程已经成功完成。

    INSTRUMENTATION FOR REAL-TIME PERFORMANCE PROFILING
    39.
    发明申请
    INSTRUMENTATION FOR REAL-TIME PERFORMANCE PROFILING 审中-公开
    实时性能分析仪器

    公开(公告)号:WO2007104956A2

    公开(公告)日:2007-09-20

    申请号:PCT/GB2007/000855

    申请日:2007-03-12

    Inventor: STEWART, Neil

    CPC classification number: G06F11/3466 G06F11/3612 G06F2201/865

    Abstract: A method of source code instrumentation for computer program performance profiling includes generating (14) and inserting (19) instrumentation code around a call site of a child function in a parent function. The instrumentation code may use a reference to an unique instrumentation record (13), such as a timing record. The instrumentation code may be optimised (15) to use the exit time of a preceding call site in the parent function as the entry time of the call site. It may be inserted depending on the level in the call hierarchy of the child function and its execution at run time may depend on the state of an enable flag, which can be set via a viewing interface. Two versions of the child function may be generated (18), one being instrumented and other being non- instrumented and which one is run depends on the enable flag.

    Abstract translation: 一种用于计算机程序性能分析的源代码检测方法包括在父函数中生成(14)并在子函数的调用位置周围插入(19)仪器代码。 仪器代码可以使用对独特仪器记录(13)的引用,例如定时记录。 可以优化仪器代码(15)以将父函数中的前一呼叫站点的退出时间用作呼叫站点的进入时间。 它可以根据子函数的调用层次结构中的级别进行插入,并且其在运行时的执行可能取决于可以通过查看界面设置的使能标志的状态。 可以生成两个版本的子功能(18),一个被检测,另一个是非检测的,哪个是运行的取决于使能标志。

Patent Agency Ranking