会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Electromechanical motor and assembling method therefore
    • 机电电动机及其组装方法
    • US07053527B2
    • 2006-05-30
    • US10737791
    • 2003-12-18
    • Christer MattssonMats BexellStefan JohanssonOlov JohanssonJonas ErikssonSölve Lindmark
    • Christer MattssonMats BexellStefan JohanssonOlov JohanssonJonas ErikssonSölve Lindmark
    • H01L41/08
    • H02N2/026H02N2/0015H02N2/0055H02N2/22
    • In an electromechanical motor, elongated electromechanical drive elements are mechanically and preferably also electrically attached to a carrier. A spring is arranged to apply a force on the electromechanical drive element by pressing the backside of the carrier at a pivot point. The carrier is allowed to pivot around the pivot point around an axis parallel to a the element elongation. The electromechanical drive element is thereby suspended in a floating manner. The electromechanical drive elements are arranged to present a bending motion having strokes perpendicular to the elongation. The pivot point, the mechanical joint between the carrier and the electromechanical drive element, and preferably also a nodal point of bending motions of the electromechanical element are situated at a common plane perpendicular to the element elongation. In one embodiment, the electromechanical drive element is provided with metallizations to which the carrier is soldered.
    • 在机电马达中,细长的机电驱动元件机械地且优选地电连接到载体上。 弹簧被布置成通过在支点处按压托架的后侧而在机电驱动元件上施加力。 允许载体围绕平行于元件伸长的轴线围绕枢轴点枢转。 因此机电驱动元件以浮动方式悬挂。 机电驱动元件布置成呈现具有垂直于伸长的笔画的弯曲运动。 枢转点,载体和机电驱动元件之间的机械接头,并且优选地也是机电元件的弯曲运动的节点位于垂直于元件伸长的公共平面。 在一个实施例中,机电驱动元件设置有金属化,载体被焊接到其上。
    • 22. 发明申请
    • Peristaltic electromechanical actuator
    • 蠕动式机电执行器
    • US20050093400A1
    • 2005-05-05
    • US10697290
    • 2003-10-31
    • Stefan Johansson
    • Stefan Johansson
    • H01L41/08H01L41/09H02N2/04
    • H02N2/023
    • A peristaltic actuating element (30) is arranged against a body (20). The peristaltic actuating element (30) comprises volumes (34A-G) of electromechanical material and is arranged for selectively causing a dimension change in a main motion direction (90) of the peristaltic actuating element (30) within a limited peristaltic section (40). By changing voltage signals activating the volumes (34A-G), the peristaltic section (40) is caused to move along the peristaltic actuating element (30). The body (20) interacting with the peristaltic actuating element is thereby displaced relative to the peristaltic actuating element (30). Preferably, the length of the peristaltic section (40) is less than half the length of the entire peristaltic actuating element (30), more preferably much less. It is also preferred, if the peristaltic actuating element (30) is arranged so that the surface (32) interacting with the body (20) is removed therefrom within the peristaltic section (40).
    • 蠕动致动元件(30)抵靠主体(20)设置。 蠕动致动元件(30)包括机电材料的体积(34A-G),并且布置成用于在有限的蠕动部分(40)内选择性地引起蠕动致动元件(30)的主运动方向(90)的尺寸变化。 通过改变激活体积(34A-G)的电压信号,使蠕动部分(40)沿着蠕动致动元件(30)移动。 因此与蠕动致动元件相互作用的主体(20)因此相对于蠕动致动元件(30)移位。 优选地,蠕动部分(40)的长度小于整个蠕动致动元件(30)的长度的一半,更优选地小得多。 如果蠕动致动元件(30)布置成使得在蠕动部分(40)内与主体(20)相互作用的表面(32)被移除,则也是优选的。
    • 23. 发明授权
    • Flexible printed circuit board with resilient tabs and method of mounting components thereon
    • 具有弹性片的柔性印刷电路板及其上的部件安装方法
    • US06486410B1
    • 2002-11-26
    • US09889792
    • 2001-07-20
    • Stefan JohanssonStaffan Karlsson
    • Stefan JohanssonStaffan Karlsson
    • H05K116
    • H05K3/326
    • The present invention uses the resilient behaviour of a flexible printed circuit board (10), both to mechanically clamp the components (20) in a permanent manner and to achieve good electrical contacts (24) between conducting parts (12) of the flexible circuit board (10) and the components (20). By cutting the flexible printed circuit board in such a manner that small tab-like, resilient members (12,16) are formed, the forces caused by elastically deformed resilient members (12,16) are usable both for mechanically fixing the components (20) and for causing an electrical contact (24). By choosing appropriate sizes of the resilient members (12,16), the relative strength of the spring force is increased, which even will be large enough to cause a plastic deformation of the material in the contact points (24) between the conducting resilient members (12) and the component contact members (22). In such a manner, soldering or gluing may be totally omitted.
    • 本发明使用柔性印刷电路板(10)的弹性行为,以便以永久的方式机械地夹紧部件(20)并且在柔性电路板的导电部件(12)之间实现良好的电触点(24) (10)和部件(20)。 通过以形成小的片状弹性构件(12,16)的方式切割柔性印刷电路板,由弹性变形的弹性构件(12,16)引起的力可用于机械地固定部件(20 )并且用于引起电接触(24)。 通过选择适当尺寸的弹性构件(12,16),弹簧力的相对强度增加,这甚至将足够大以使材料在导电弹性构件之间的接触点(24)中的塑性变形 (12)和部件接触部件(22)。 以这种方式,可以完全省略焊接或胶合。
    • 25. 发明授权
    • Mobile user identification and tracking for load balancing in packet processing systems
    • 移动用户识别和跟踪在分组处理系统中的负载平衡
    • US08929356B2
    • 2015-01-06
    • US13759407
    • 2013-02-05
    • Shardendu PandeyStefan JohanssonRobin O'ConnorKeith E. Cheney
    • Shardendu PandeyStefan JohanssonRobin O'ConnorKeith E. Cheney
    • H04L12/28H04W28/08H04W40/00
    • H04W28/08H04L43/026H04L43/12H04L45/306H04W40/00
    • Systems and methods are disclosed for mobile user identification and tracking for load balancing in packet processing systems. Packet processing systems, such as network tool optimizer (NTO) systems, are configured to receive packets associated with multiple mobile users, to extract user identification information from the packets, to store identity binding information for the mobile users, to track changes in identification information for mobile users within a communication system by analyzing control information within packets for the communication system, and to forward packets to one or more tool ports associated with the packet processing system. The packet processing systems disclosed thereby allow for user packets to be identified and sent to the same load-balanced network tool, even though the user identification information changes over time within the communication system. The disclosed embodiments are useful for a wide variety of mobile and/or non-mobile communication systems and related communication protocols.
    • 公开了用于移动用户识别和跟踪用于分组处理系统中的负载平衡的系统和方法。 诸如网络工具优化器(NTO)系统的分组处理系统被配置为接收与多个移动用户相关联的分组,从分组中提取用户识别信息,以存储移动用户的身份绑定信息,以跟踪识别信息的变化 通过分析用于通信系统的分组内的控制信息,并将分组转发到与分组处理系统相关联的一个或多个工具端口,为通信系统内的移动用户。 所公开的分组处理系统即使用户识别信息在通信系统内随着时间的推移而被允许将用户分组识别并发送到相同的负载平衡网络工具。 所公开的实施例对于各种移动和/或非移动通信系统和相关通信协议是有用的。
    • 26. 发明授权
    • Control valve for a stirling engine
    • 斯特林发动机控制阀
    • US08534063B2
    • 2013-09-17
    • US12703447
    • 2010-02-10
    • Stefan JohanssonChristopher Domanski
    • Stefan JohanssonChristopher Domanski
    • F01B29/10F16K31/02
    • F16J15/186F02G1/044F02G2253/03F02G2270/20F02G2270/40
    • A control valve for a double acting type Stirling engine of the type having two or more piston assemblies reciprocating in bores with each of the piston assemblies separating isolated volumes of a working gas. The control valve provides the functions of a check valve which allows an internally defined volume within the engine to be held at a low pressure near the minimum pressure of the cycle volumes. The valve may further be actuated to unload the engine to provide low starting torque and to unload the engine in case of an engine or load malfunction. The control valve further provides a controlled leakage path for working fluid flowing between the cycle volumes and the minimum pressure volume which acts as part of a pressure balancing system for the Stirling engine which maintains the volume or mass of a working fluid in a balanced condition between the cycle volumes.
    • 一种具有两个或更多个活塞组件类型的双作用型斯特林发动机的控制阀,每个活塞组件与孔中的每个活塞组件分离工作气体的隔离体积。 控制阀提供止回阀的功能,该止回阀允许发动机内部限定的容积在循环体积的最小压力附近保持在低压。 可以进一步致动该阀以卸载发动机以提供低起动转矩,并且在发动机或负载故障的情况下卸载发动机。 控制阀还为在循环体积和最小压力体积之间流动的工作流体提供受控的泄漏路径,其作为用于斯特林发动机的压力平衡系统的一部分,其将工作流体的体积或质量保持在平衡状态之间 循环量。
    • 27. 发明授权
    • Telecommunications system and method
    • 电信系统和方法
    • US08346242B2
    • 2013-01-01
    • US13121676
    • 2008-10-08
    • Anders WestroosFredrik HillströmPeter OstrupStefan JohanssonWalter Müller
    • Anders WestroosFredrik HillströmPeter OstrupStefan JohanssonWalter Müller
    • H04W4/00
    • H04W36/24H04W24/04H04W36/16H04W76/18
    • The present invention overcomes the problem of S1 interface failure by redirecting user equipments to another radio basestation, or another RAT. This redirecting may be on a UE-by-UE basis, i.e. when a connection request is received, redirecting that UE, or may involve redirecting all UEs in a cell by broadcasting modified system information. The redirecting may be such that future traffic load, for example as caused by UEs performing tracking area updates, is minimized, by instructing UEs to redirect after a randomized period of time, or by locking the cell after a randomized period of time, for example. In yet further embodiments of the invention, the cell may be locked after a certain number of connection requests have been received. In this way, particularly busy cells can be locked sooner than would otherwise be the case.
    • 本发明通过将用户设备重定向到另一个无线电基站或另一个RAT来克服S1接口故障的问题。 这种重定向可以在UE-by-UE的基础上,即当接收到连接请求时重定向该UE,或者可能涉及通过广播修​​改的系统信息重定向小区中的所有UE。 重定向可以使得例如由执行跟踪区域更新的UE引起的未来业务负载被最小化,通过指示UE在随机化的时间段之后重定向,或者通过在随机化的时间段之后锁定小区,例如 。 在本发明的另外的实施例中,在接收到一定数量的连接请求之后,单元可以被锁定。 这样,特别忙碌的单元可以比其他情况更快地被锁定。
    • 30. 发明申请
    • Method and Arrangement for Managing Radio Link Failure
    • 管理无线电链路故障的方法和安排
    • US20120236707A1
    • 2012-09-20
    • US13122701
    • 2011-03-16
    • Daniel LarssonStefan JohanssonPeter Östrup
    • Daniel LarssonStefan JohanssonPeter Östrup
    • H04L12/26
    • H04W76/19
    • In a method of managing radio link failure based on the RRC protocol in a user equipment node communicating over a radio link with a radio base station node in a wireless communication system, the user equipment node detecting (S10) a radio link failure. Subsequently, the user equipment node transmitting (S20) a RRC connection reestablishment request for the failed radio link, and receiving (S30) a RRC connection reject message together with redirection information indicating an alternative radio link to another radio base station node. Finally, the user equipment transmitting (S40) a RRC connection request based on the redirection information to the other radio base station node.
    • 在无线通信系统中,通过无线链路与无线基站节点通信的用户设备节点中的RRC协议管理无线链路故障的方法中,用户设备节点检测(S10)无线链路故障。 随后,用户设备节点发送(S20)针对故障无线电链路的RRC连接重建请求,并且向另一个无线基站节点接收(S30)RRC连接拒绝消息以及指示替代无线电链路的重定向信息。 最后,用户设备向另一个无线基站节点发送(S40)基于重定向信息的RRC连接请求(S40)。