Wastewater treatment
    11.
    发明申请
    Wastewater treatment 有权
    废水处理

    公开(公告)号:US20050236327A1

    公开(公告)日:2005-10-27

    申请号:US11114721

    申请日:2005-04-25

    Abstract: Offshore facilities, systems, and methods for treating wastewater have been developed. An offshore wastewater treatment facility include wastewater treatment components (for preliminary treatment, primary treatment, secondary treatment, and/or advanced treatment); a means for moving wastewater from a land-based site to the facility; a means for removing treated wastewater from the facility; and a means for removing sludge from the facility. A method of treating wastewater includes: transporting wastewater from a site on land to a wastewater treatment facility located offshore in a body of water, and subjecting the wastewater to preliminary treatment, primary treatment, secondary treatment, and/or advanced treatment.

    Abstract translation: 开发了离岸设施,系统和废水处理方法。 离岸废水处理设施包括废水处理组件(初步处理,初级处理,二次处理和/或高级处理); 将废水从陆上场地移动到设施的手段; 从设施中清除经过处理的废水的手段; 以及从设施中除去污泥的方法。 处理废水的方法包括:将污水从陆地上的污水运输到位于水体近岸的污水处理设施,并对废水进行初步处理,初级处理,二级处理和/或高级处理。

    Verifier to check intermediate language
    15.
    发明授权
    Verifier to check intermediate language 有权
    验证器检查中间语言

    公开(公告)号:US07171655B2

    公开(公告)日:2007-01-30

    申请号:US10370359

    申请日:2003-02-19

    CPC classification number: G06F9/44589

    Abstract: Verification of intermediate language code. In one embodiment, a computer-implemented method first verifies metadata of an intermediate language code for consistency and accuracy, and then verifying the intermediate language code for consistency and accuracy. This latter part in one embodiment is accomplished by performing first a syntactic check of the intermediate language code, and then a semantic check of the intermediate language code.

    Abstract translation: 中间语言代码验证。 在一个实施例中,计算机实现的方法首先验证中间语言代码的元数据的一致性和准确性,然后验证中间语言代码的一致性和准确性。 在一个实施例中的后一部分通过首先执行中间语言代码的语法检查,然后对中间语言代码进行语义检查来实现。

    Automatically generating security policies for web services
    16.
    发明申请
    Automatically generating security policies for web services 有权
    自动生成Web服务的安全策略

    公开(公告)号:US20050251853A1

    公开(公告)日:2005-11-10

    申请号:US11025375

    申请日:2004-12-29

    CPC classification number: H04L63/08 H04L63/102 H04L63/12 H04L63/20

    Abstract: Systems and methods for automatically generating security policy for a web service are described. In one aspect, one or more links between one or more endpoints are described with an abstract link description. The abstract link description describes, for each link of the one or more links, one or more security goals associated with exchange of message(s) between the one or more endpoints associated with the link. The one or more endpoints host respective principals networked in a distributed operating environment. Detailed security policies for enforcement during exchange of messages between the one or more endpoints are automatically generated from the abstract link description.

    Abstract translation: 描述了用于自动生成Web服务的安全策略的系统和方法。 在一个方面,一个或多个端点之间的一个或多个链路用抽象链接描述来描述。 抽象链接描述针对一个或多个链接的每个链接描述与在与链接相关联的一个或多个端点之间的消息交换相关联的一个或多个安全目标。 一个或多个端点托管在分布式操作环境中联网的各个主体。 在一个或多个端点之间的消息交换期间执行的详细的安全策略是从抽象链接描述中自动生成的。

    Reviewing the security of trusted software components
    17.
    发明申请
    Reviewing the security of trusted software components 有权
    查看可信软件组件的安全性

    公开(公告)号:US20050055565A1

    公开(公告)日:2005-03-10

    申请号:US10656654

    申请日:2003-09-05

    CPC classification number: G06F21/577 G06F2221/033

    Abstract: An analysis tool provides a call path set for reviewing the security of trusted software components during development. By examining the usage of permissions in programs and libraries within a managed execution environment, potential gaps in the security of trusted components may be identified. A call graph generator creates a permission-sensitive call graph. A call graph analyzer evaluates the permission-sensitive call graph to highlight call paths that may present security risks.

    Abstract translation: 分析工具提供了一个调用路径集,用于在开发期间查看可信软件组件的安全性。 通过检查受管执行环境中的程序和库中的权限的使用,可以识别可信组件的安全性中的潜在差距。 调用图生成器创建一个权限敏感的调用图。 调用图分析器评估权限敏感的调用图,以突出可能存在安全风险的呼叫路径。

    Ambient calculus-based modal logics for mobile ambients
    18.
    发明申请
    Ambient calculus-based modal logics for mobile ambients 有权
    用于移动环境的基于微积分的模态逻辑

    公开(公告)号:US20050043932A1

    公开(公告)日:2005-02-24

    申请号:US10929742

    申请日:2004-08-30

    CPC classification number: G06F21/50 G06F21/51

    Abstract: Ambient calculus-based modal logics for mobile ambients are disclosed. Formal analysis mechanisms or frameworks with which mobile ambients can be described, and within which policies such as security policies can be tested against those ambients, are disclosed. In one embodiment, a computer-implemented method receives at least one container, where each container has at least one process. The method applies the containers, including their processes, against a predetermined modal logic. The modal logic is based on ambient calculus, and provides for spatial relationships among the processes of the containers. The containers and their processes are output, as applied against the logic.

    Abstract translation: 公布了基于环境演算的移动环境模态逻辑。 公开了可以描述移动环境的正式分析机制或框架,并且其中可以针对这些环境测试诸如安全策略之类的策略。 在一个实施例中,计算机实现的方法接收至少一个容器,其中每个容器具有至少一个过程。 该方法将容器(包括其过程)应用于预定的模态逻辑。 模态逻辑基于环境演算,并提供容器过程之间的空间关系。 输出容器及其过程,应用于逻辑。

    COMPOSITE STRUCTURAL TIE
    20.
    发明申请
    COMPOSITE STRUCTURAL TIE 审中-公开
    复合结构

    公开(公告)号:US20120192523A1

    公开(公告)日:2012-08-02

    申请号:US13443939

    申请日:2012-04-11

    CPC classification number: E04B1/2612

    Abstract: A structural tie 10 is made from at least one layer of composite material 20. The composite material has a polymer matrix filled with at least one reinforcing material. In one embodiment, the matrix is a thermoplastic and the reinforcing material is fibers encapsulated by the thermoplastic. A structural tie 10 may be selectively formable, in situ, by applying heat to cause the matrix material to soften. Once softened, the structural tie can be conformed to an adjacent surface. The structural tie may include layers 20, 22 of composite material bonded to one another. Optionally, the structural tie is a hybrid of a composite material and a metallic material bonded together. A structural tie may be heat-bondable to a structural member 24.

    Abstract translation: 结构带10由至少一层复合材料20制成。复合材料具有填充有至少一种增强材料的聚合物基体。 在一个实施方案中,基质是热塑性的,并且增强材料是由热塑性塑料包封的纤维。 结构带10可以通过施加热来原位地选择性地成形,以使基质材料变软。 一旦软化,结构带可以与相邻表面一致。 结构带可以包括彼此结合的复合材料层20,22。 任选地,结构带是复合材料和结合在一起的金属材料的混合物。 结构带可以热粘合到结构构件24。

Patent Agency Ranking