会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • GAS SENSING ELEMENT WITH INCREASED RESPONSE
    • 气体感应元件具有增加的响应
    • US20090229978A1
    • 2009-09-17
    • US12405635
    • 2009-03-17
    • Keigo MIZUTANIShinya TeranishiKatsuhide AkimotoShoichiro Emmei
    • Keigo MIZUTANIShinya TeranishiKatsuhide AkimotoShoichiro Emmei
    • G01N27/26
    • G01N27/407
    • A gas sensing element is disclosed as having a measuring gas chamber to which measuring gases are admitted, a diffusion resistance portion for introducing measuring gases to the measuring gas chamber under diffusion resistance, a sensor cell for detecting a specified gas concentration of measuring gases, and an oxygen pump cell for adjusting an oxygen concentration in the measuring gases. The sensor cell includes a measuring electrode, placed facing the measuring gas chamber, and a reference electrode formed in pair with the measuring electrode. The oxygen pump cell includes an inner pump electrode placed facing the measuring gas chamber, and an outer pump electrode formed in pair with the inner pump electrode. The diffusion resistance portion is placed in an area inside of external end walls of the inner pump electrode to be exposed to the measuring gas chamber.
    • 公开了一种气体检测元件,其具有测量气体,容纳测量气体的扩散阻力部分,用于将扩散阻力的测量气体引入测量气体室的扩散阻力部分,用于检测测量气体的特定气体浓度的传感器单元,以及 用于调节测量气体中的氧浓度的氧气泵电池。 传感器单元包括面向测量气体室的测量电极和与测量电极成对成对的参考电极。 氧泵单元包括面向测量气室放置的内泵电极和与内泵电极成对配合的外泵电极。 扩散阻力部分放置在内泵电极的外端壁的内部以暴露于测量气室。
    • 3. 发明授权
    • Gas sensor control device
    • 气体传感器控制装置
    • US08092663B2
    • 2012-01-10
    • US12388625
    • 2009-02-19
    • Satoshi HadaKatsuhide AkimotoShoichiro EmmeiKeigo MizutaniShinya Teranishi
    • Satoshi HadaKatsuhide AkimotoShoichiro EmmeiKeigo MizutaniShinya Teranishi
    • G01N27/41
    • G01N27/4071G01N27/4065
    • A gas sensor control device is disclosed as including a sensor cell having a negative terminal, to which a current-voltage converter is connected, and a differential amplifier is connected to the current-voltage converter to provide a current measured result applied to a microcomputer. The current-voltage converter has an opposite-to-sensor terminal to which another differential amplifier is connected. A sensor-side terminal of the current-voltage converter and another differential amplifier is electrically connected to each other via an electric pathway having a sensor-current flow disabling pathway in which a switch circuit is provided. Closing the switch circuit allows a potential difference between both terminals of the current-voltage converter is zeroed. With the switch circuit closed, the microcomputer calculates an element current correcting value, while detecting an electromotive force of the sensor cell based on which a failure is determined.
    • 公开了一种气体传感器控制装置,其包括具有负极端子的传感器单元,电流 - 电压转换器连接到该负极端子,并且差分放大器连接到电流 - 电压转换器以提供施加到微型计算机的当前测量结果。 电流 - 电压转换器具有与传感器相对的另一个差分放大器连接的端子。 电流 - 电压转换器的传感器侧端子和另一个差分放大器经由具有传感器电流流动禁止通路的电路相互电连接,在该通路中设置开关电路。 闭合开关电路允许电流 - 电压转换器的两个端子之间的电位差为零。 在开关电路闭合的情况下,微机计算元件电流校正值,同时检测确定了故障的传感器单元的电动势。
    • 6. 发明申请
    • Reliable ceramic heater and manufacturing method thereof
    • 可靠的陶瓷加热器及其制造方法
    • US20060157474A1
    • 2006-07-20
    • US11331339
    • 2006-01-13
    • Toshikazu HiroseShoichiro Emmei
    • Toshikazu HiroseShoichiro Emmei
    • H05B3/16
    • H05B3/18
    • This invention provides a method of manufacturing a ceramic heater which includes the steps of: preparing a ceramic heater base member; applying a platinum paste to a surface of the heater base member so as to form a heater pattern on the surface; applying a ceramic paste to the surface of the heater base member so as to form an insulating layer that covers the heater pattern on the surface; and firing the heater base member with the heater pattern and the insulating layer formed thereon, wherein in the firing step, differences among maximum shrinkage percentages of the heater base member, the heater pattern, and the insulating layer are less than or equal to 5%. With the method, interfacial separation is prevented from occurring at the interfaces among the heater base member, heater pattern, and insulating layer, thus resulting in the ceramic heater having superior insulation properties and durability.
    • 本发明提供陶瓷加热器的制造方法,该方法包括以下步骤:制备陶瓷加热器基体; 将铂糊施加到加热器基体的表面,以在表面上形成加热器图案; 将陶瓷膏施加到加热器基体的表面,以形成覆盖表面上的加热器图案的绝缘层; 以及加热器图案和形成在其上的绝缘层点燃加热器基体,其中在烧制步骤中,加热器基体,加热器图案和绝缘层的最大收缩百分比之间的差异小于或等于5% 。 利用该方法,防止在加热器基体部件,加热器图案和绝缘层之间的界面处发生界面分离,从而导致陶瓷加热器具有优异的绝缘性能和耐久性。
    • 8. 发明授权
    • Gas sensing element with increased response
    • 气体传感元件具有增加的响应
    • US08168054B2
    • 2012-05-01
    • US12405635
    • 2009-03-17
    • Keigo MizutaniShinya TeranishiKatsuhide AkimotoShoichiro Emmei
    • Keigo MizutaniShinya TeranishiKatsuhide AkimotoShoichiro Emmei
    • G01N27/41
    • G01N27/407
    • A gas sensing element is disclosed as having a measuring gas chamber to which measuring gases are admitted, a diffusion resistance portion for introducing measuring gases to the measuring gas chamber under diffusion resistance, a sensor cell for detecting a specified gas concentration of measuring gases, and an oxygen pump cell for adjusting an oxygen concentration in the measuring gases. The sensor cell includes a measuring electrode, placed facing the measuring gas chamber, and a reference electrode formed in pair with the measuring electrode. The oxygen pump cell includes an inner pump electrode placed facing the measuring gas chamber, and an outer pump electrode formed in pair with the inner pump electrode. The diffusion resistance portion is placed in an area inside of external end walls of the inner pump electrode to be exposed to the measuring gas chamber.
    • 公开了一种气体检测元件,其具有测量气体,容纳测量气体的扩散阻力部分,用于将扩散阻力的测量气体引入测量气体室的扩散阻力部分,用于检测测量气体的特定气体浓度的传感器单元,以及 用于调节测量气体中的氧浓度的氧气泵电池。 传感器单元包括面向测量气体室的测量电极和与测量电极成对成对的参考电极。 氧泵单元包括面向测量气室放置的内泵电极和与内泵电极成对配合的外泵电极。 扩散阻力部分放置在内泵电极的外端壁的内部以暴露于测量气室。
    • 9. 发明申请
    • GAS SENSOR CONTROL DEVICE
    • 气体传感器控制装置
    • US20090205957A1
    • 2009-08-20
    • US12388625
    • 2009-02-19
    • Satoshi HadaKatsuhide AkimotoShoichiro EmmeiKeigo MizutaniShinya Teranishi
    • Satoshi HadaKatsuhide AkimotoShoichiro EmmeiKeigo MizutaniShinya Teranishi
    • G01N27/16
    • G01N27/4071G01N27/4065
    • A gas sensor control device is disclosed as including a sensor cell having a negative terminal, to which a current-voltage converter is connected, and a differential amplifier is connected to the current-voltage converter to provide a current measured result applied to a microcomputer. The current-voltage converter has an opposite-to-sensor terminal to which another differential amplifier is connected. A sensor-side terminal of the current-voltage converter and another differential amplifier is electrically connected to each other via an electric pathway having a sensor-current flow disabling pathway in which a switch circuit is provided. Closing the switch circuit allows a potential difference between both terminals of the current-voltage converter is zeroed. With the switch circuit closed, the microcomputer calculates an element current correcting value, while detecting an electromotive force of the sensor cell based on which a failure is determined.
    • 公开了一种气体传感器控制装置,其包括具有负极端子的传感器单元,电流 - 电压转换器连接到该负极端子,并且差分放大器连接到电流 - 电压转换器以提供施加到微型计算机的当前测量结果。 电流 - 电压转换器具有与传感器相对的另一个差分放大器连接的端子。 电流 - 电压转换器的传感器侧端子和另一个差分放大器经由具有传感器电流流动禁止通路的电路相互电连接,在该通路中设置开关电路。 闭合开关电路允许电流 - 电压转换器的两个端子之间的电位差为零。 在开关电路闭合的情况下,微机计算元件电流校正值,同时检测确定了故障的传感器单元的电动势。