会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Input device with haptic feedback
    • 具有触觉反馈的输入设备
    • US08643480B2
    • 2014-02-04
    • US13426326
    • 2012-03-21
    • Ferdinand MaierThomas Fischer
    • Ferdinand MaierThomas Fischer
    • G08B6/00
    • G06F3/016G06F3/0362G06F3/0383G06F3/0485H03K17/97H03K2217/96062
    • An input device with a housing which includes a displaceable cover wall attached to a circuit board to which is affixed a displaceable magnetic part, at least one sensor and a microprocessor; a second magnetic part which is permanently fixed relative to the housing cooperates with the displaceable magnetic part and, upon displacement of the cover wall, generates a haptically perceptible force; the position of the cover wall relative to the housing is detected by the at least one sensor in the form of a coil which varies its inductance value in response to the detected magnetic field of the two magnetic parts, whereby the coil is a frequency-determining component of an oscillator.
    • 一种具有壳体的输入装置,其包括附接到电路板的可移位的盖壁,所述可移动的盖壁固定有可移位的磁性部分,至少一个传感器和微处理器; 相对于壳体永久地固定的第二磁性部件与可位移的磁性部件配合,并且在盖壁移动时,产生一个隐含的可察觉的力; 覆盖壁相对于壳体的位置由线圈形式的至少一个传感器检测,该传感器响应于两个磁性部件的检测到的磁场而改变其电感值,由此线圈是频率确定的 振荡器的分量。
    • 2. 发明申请
    • PLASTIC HOUSING FOR ELECTRONIC DEVICES, IN PARTICULAR FOR REMOTE CONTROLS
    • 用于电子设备的塑料外壳,特别是远程控制
    • US20130229095A1
    • 2013-09-05
    • US13520424
    • 2011-09-15
    • Ferdinand Maier
    • Ferdinand Maier
    • H05K5/00
    • H05K5/0013H01H9/0235
    • The plastic housing connects two housing parts with only a plurality of pins on one of the housing parts and a plurality of the sleeves correlated with the pins with boreholes. The diameters of the pins are at the same time larger than the diameters of the boreholes. Furthermore, the distances between the adjacent pins and the distances between the boreholes correlated with the pins are unequal by such an extent that the pins can be inserted in the correlated boreholes, but the pins and the boreholes are braced against one another as the result of the unequal distances in a connecting plane . In this way, a simple and secure connection is created between the housing parts and the flexural and torsional rigidities of the entire housing are improved.
    • 塑料外壳在两个壳体部分之间连接两个壳体部分,其中一个壳体部分上仅有多个销,并且多个套筒与钻孔相关联。 销的直径同时大于钻孔的直径。 此外,相邻销之间的距离和与销钉相关的钻孔之间的距离是不相等的,使得销可以插入相关的钻孔中,但是销和钻孔被相互支撑,因为 连接平面上的距离不等。 以这种方式,在壳体部件之间产生简单和牢固的连接,并改善了整个壳体的弯曲和扭转刚性。
    • 7. 发明申请
    • MULTIMEDIA DEVICE AND PROCESS FOR DATA TRANSMISSION IN A MULTIMEDIA DEVICE
    • 多媒体设备的多媒体设备和数据传输过程
    • US20100109930A1
    • 2010-05-06
    • US12532863
    • 2008-03-28
    • Ferdinand Maier
    • Ferdinand Maier
    • G08C19/12
    • H04L63/06G06F21/31H04L63/0853H04L63/0861H04W12/06
    • The invention relates to a multimedia device comprising a remote control system for wirelessly controlling a multimedia appliance. In order to establish a connection between a remote control system and a multimedia appliance, the remote control system must identify itself to the multimedia appliance, by means of a hardware device, especially a SIM card. The individual user must also identify him/herself to the multimedia appliance, by means of a hardware device for detecting biometric data. The respective identification data is encoded by means of asymmetrical cryptography. During the initialisation process between said two appliances, data encoded for the identification of the remote control system and each person is transmitted to the multimedia appliance and stored therein in an encoded manner. In order to establish a connection after the initialisation, the corresponding data is asymmetrically encoded, in turn, from the remote control system to the multimedia appliance using another code, and is decoded in the multimedia appliance. The corresponding data stored in the multimedia appliance is also decoded and compared with the received decoded data.
    • 本发明涉及一种包括用于无线控制多媒体设备的遥控系统的多媒体设备。 为了建立远程控制系统和多媒体设备之间的连接,远程控制系统必须通过硬件设备特别是SIM卡向多媒体设备标识自身。 个体用户还必须通过用于检测生物特征数据的硬件设备将他/她自己识别到多媒体设备。 相应的识别数据通过非对称加密进行编码。 在所述两个设备之间的初始化过程期间,为遥控系统和每个人的识别而编码的数据被传送到多媒体设备并以编码的方式存储在其中。 为了在初始化之后建立连接,相应的数据依次使用另一个代码从遥控系统对多媒体设备进行不对称编码,并在多媒体设备中解码。 存储在多媒体设备中的相应数据也被解码并与接收到的解码数据进行比较。