会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Valve device provided in a passage forming member
    • 设置在通道形成构件中的阀装置
    • US08042921B2
    • 2011-10-25
    • US12558265
    • 2009-09-11
    • Hitotoshi KimuraIzumi NozawaTaku Ishizawa
    • Hitotoshi KimuraIzumi NozawaTaku Ishizawa
    • B41J2/17F16K31/08
    • B41J2/17509B41J2/17523B41J2/17553B41J2/17596
    • An ink jet type recording apparatus comprises a connection member which has a passage for leading ink to a recording head from an ink cartridge. In the passage, a valve member having a magnetic body is provided. A rotation member has a permanent magnet and is rotatable between a first position and a second position. When the rotation member is located in the first position, an attraction that can move the valve member in an opening direction of the passage acts between the magnet and magnetic body, and hence, the valve member opens the passage. When the rotation member is located in the second position, the attraction that can move the valve member does not act between the magnet and magnetic body, and hence, the valve member closes the passage.
    • 一种喷墨式记录装置,包括连接构件,该连接构件具有用于将墨水从墨盒引导到记录头的通道。 在该通道中,设有具有磁体的阀构件。 旋转构件具有永磁体并且可在第一位置和第二位置之间旋转。 当旋转构件位于第一位置时,能够使阀构件沿通道的打开方向移动的吸引力作用在磁体和磁体之间,因此阀构件打开通道。 当旋转构件位于第二位置时,可以使阀构件移动的吸引力不会在磁体和磁体之间起作用,因此阀构件关闭通道。
    • 28. 发明授权
    • Liquid ejecting apparatus and liquid charging method
    • 液体喷射装置和液体充填方法
    • US08449053B2
    • 2013-05-28
    • US12890851
    • 2010-09-27
    • Hiroyuki ItoHitotoshi Kimura
    • Hiroyuki ItoHitotoshi Kimura
    • B41J29/38
    • B41J2/17596B41J2/16532
    • A liquid ejecting apparatus includes a liquid ejecting head with one nozzle group for ejecting one type liquid and another nozzle group for ejecting two types of liquid, thereby ejecting multiple types of liquid from the nozzle groups. A cap forms a sealing space that is suctioned by a suction pump. Flow-passages supply the liquid from a liquid container toward the liquid ejecting head. Flow-passage pumps in the downstream side of the liquid container in the flow-passages suction the liquid from the liquid container and discharge the liquid toward the downstream side. A choke valve has a valve chamber at the downstream side of the flow-passage pump to allow the liquid to flow therein. A flexible member changes a volume of the valve chamber by flexing. A discharge hole in an inner portion of the valve chamber is opened or closed by the flexing of the flexible member.
    • 液体喷射装置包括具有一个用于喷射一种液体的喷嘴组的喷液头和用于喷射两种液体的另一个喷嘴组,从喷嘴组喷射多种类型的液体。 盖形成由抽吸泵抽吸的密封空间。 流动通道将液体从液体容器供应到液体喷射头。 在流动通道中的液体容器的下游侧的流动通道泵从液体容器抽吸液体并将液体排向下游侧。 阻流阀在流路泵的下游侧具有阀室,以允许液体在其中流动。 柔性构件通过弯曲改变阀室的体积。 阀室的内部的排出孔由柔性构件的挠曲而打开或关闭。
    • 29. 发明授权
    • Liquid detection unit, and liquid container using liquid detection unit
    • 液体检测单元,液体容器使用液体检测单元
    • US08231192B2
    • 2012-07-31
    • US12102451
    • 2008-04-14
    • Yuji AokiHitotoshi Kimura
    • Yuji AokiHitotoshi Kimura
    • B41J2/195
    • B41J2/17513B41J2/17509B41J2/17523B41J2/17553B41J2002/17516Y10T137/8342
    • A liquid detection unit includes a unit case, a sensor, and a relay terminal. The sensor is held by the unit case. The relay terminal has a relay portion and first and second terminals that are provided on both ends of the relay portion. The second terminal is connected to the sensor. The unit case includes a first terminal holding portion, a second terminal holding portion, and a deformable portion. The first terminal holding portion holds the first terminal of the relay terminal. The second terminal holding portion holds the second terminal of the relay terminal. The deformable portion is provided between the first terminal holding portion and the second terminal holding portion, and elastically deforms in a direction in which a distance between the first terminal holding portion and the second terminal holding portion is reduced.
    • 液体检测单元包括单元壳体,传感器和中继端子。 传感器由单元壳体固定。 继电器端子具有中继部,并且设置在继电器部的两端的第一和第二端子。 第二个端子连接到传感器。 单元壳体包括第一端子保持部分,第二端子保持部分和可变形部分。 第一端子保持部保持中继端子的第一端子。 第二终端保持部分保持中继终端的第二终端。 可变形部分设置在第一端子保持部分和第二端子保持部分之间,并且在第一端子保持部分和第二端子保持部分之间的距离减小的方向上弹性变形。