会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Rotary electric machine, and elevator apparatus using the same
    • 旋转电机和使用该电机的电梯装置
    • JP2011166873A
    • 2011-08-25
    • JP2010024094
    • 2010-02-05
    • Hitachi Ltd株式会社日立製作所
    • ENATSU HIDETOSHIKIKUCHI SATOSHI
    • H02K1/14H02K1/16
    • PROBLEM TO BE SOLVED: To provide a rotary electric machine so structured that a heat value itself can be reduced, and to provide an elevator apparatus using the rotary electric machine.
      SOLUTION: The rotary electric machine is constituted of: a stator having a stator core and a stator winding wound on the stator core with Class F insulation; and a rotor having a permanent magnet. It is structured so that the dimensions of a magnetic member forming the stator core satisfy a relation of 0.25≤Wt/Lc≤1.0, where Lc is a thickness of the stator in the direction of the rotation axis and Wt is the width of each stator tooth in the circumferential direction.
      COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种可以减少热值本身的结构的旋转电机,并提供一种使用旋转电机的电梯装置。 解决方案:旋转电机由具有定子铁芯和定子绕组的定子构成,定子绕组具有F级绝缘体; 和具有永磁体的转子。 其构造使得形成定子铁心的磁性构件的尺寸满足0.25≤Wt/Lc≤1.0的关系,其中Lc是定子在旋转轴线方向上的厚度,Wt是每个定子的宽度 齿在圆周方向。 版权所有(C)2011,JPO&INPIT
    • 2. 发明专利
    • Access control system and access control server
    • 访问控制系统和访问控制服务器
    • JP2008015786A
    • 2008-01-24
    • JP2006186189
    • 2006-07-06
    • Hitachi Ltd株式会社日立製作所
    • KIKUCHI SATOSHITSUNEHIRO TAKASHIMIYAWAKI TOIKOBAYASHI EMIKO
    • G06F21/20H04L9/32H04L12/28
    • H04L63/102G06F2221/2129G06F2221/2141
    • PROBLEM TO BE SOLVED: To provide an access control system and an access control server, for preventing leak of information in a terminal service or the like. SOLUTION: The access control system comprises one or more computer units, one or more terminals, and an access control server which are mutually connected through a network and a hub, in which the hub controls access from the terminals to the computer units. The access control server authenticates a user who operates each terminal, and the hub is set so as to form a network link for a specific protocol from the terminal operated by the user to a specified computer unit as the terminal end according to the result of the authentication. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种用于防止终端服务等中的信息泄漏的访问控制系统和访问控制服务器。 解决方案:访问控制系统包括通过网络和集线器相互连接的一个或多个计算机单元,一个或多个终端和访问控制服务器,其中集线器控制从终端到计算机单元的访问 。 访问控制服务器对操作每个终端的用户进行认证,并且设置集线器,以便从用户操作的终端到作为终端的指定计算机单元形成用于特定协议的网络链路,根据该结果 认证。 版权所有(C)2008,JPO&INPIT
    • 3. 发明专利
    • Equipment quarantine method, quarantine equipment, aggregation client management equipment, aggregation client management program, network connection equipment, and user temrinal
    • 设备检验方法,检验设备,聚合客户管理设备,聚合客户管理程序,网络连接设备和用户技术
    • JP2007299342A
    • 2007-11-15
    • JP2006128825
    • 2006-05-08
    • Hitachi Ltd株式会社日立製作所
    • ISOGAWA HIROMIKIKUCHI SATOSHI
    • G06F21/22G06F21/20H04L12/28H04L12/56
    • PROBLEM TO BE SOLVED: To put a client equipment (an aggregation client equipment) remotely used by a user in quarantine, while improving user-friendliness. SOLUTION: An equipment quarantine system 10 temporarily isolates the aggregation client equipment 700 from a user terminal 400 when starting the aggregation client equipment 700, imposes a predetermined quarantine, and cancels the isolation, if normal. A medical care equipment 200 is installed for giving predetermined medical care to the aggregation client equipment 700 requiring medical care, without through the user terminal 400. An aggregation client management equipment 300 which controls the start-up or finish of the aggregation client equipment 700 is linked with a quarantine equipment 100 which controls equipment quarantine so that quarantine condition information for the aggregation client equipment 700, obtained by the quarantine equipment 100, is sent to the user terminal 400 via the aggregation client management equipment 300 and provided for a user. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:使用户远程使用的客户端设备(聚合客户端设备)进行隔离,同时提高用户友好性。

      解决方案:设备隔离系统10在启动聚合客户端设备700时临时隔离聚合客户端设备700与用户终端400,施加预定的隔离,并且如果正常则取消隔离。 安装医疗设备200,用于不需要通过用户终端400就可以向需要医疗的聚合客户端设备700提供预定的医疗保健。控制聚合客户端设备700的启动或结束的聚合客户端管理设备300是 与检疫设备100连接,隔离设备100将隔离设备100获得的聚合客户端设备700的隔离条件信息经由聚合客户端管理设备300发送给用户终端400并为用户提供。 版权所有(C)2008,JPO&INPIT

    • 5. 发明专利
    • Computer system providing access and method of managing it
    • 提供访问的计算机系统及其管理方法
    • JP2007156588A
    • 2007-06-21
    • JP2005347421
    • 2005-12-01
    • Hitachi Ltd株式会社日立製作所
    • KOBAYASHI EMIKOSUGAUCHI KIMITOKUMIYAWAKI TOIKIKUCHI SATOSHI
    • G06F13/10G06F15/00
    • H04L67/1097H04L41/12H04L67/125H04L67/303
    • PROBLEM TO BE SOLVED: To cause a system to obtain a correspondence relationship between a user 100, a remote blade 107 and a user-only storage area and other management information in real time for a remote access service that enables the user 100 to access the remote blade 107 and the user-only storage area via a network by means of a client network 106.
      SOLUTION: The computer system for providing remote access services has a terminal; a means for obtaining the relationship information of the user using the terminal; a means for obtaining the terminal's network information; a means for obtaining the network information of the blade accessed from the terminal; and a means for obtaining information about the relationship between the blade and the storage area. The system includes a management device for deriving and providing the user and his usage information. Further, the management device has a means for enabling its manager, people other than the user and/or a management program to use the user's blade.
      COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了使系统能够实现用户100,远程刀片107和用户专用存储区域之间的对应关系以及实时地实现用户100的远程访问服务的其他管理信息 通过客户端网络106经由网络访问远程刀片107和仅用户存储区域。解决方案:用于提供远程访问服务的计算机系统具有终端; 用于使用终端获取用户的关系信息的装置; 获取终端网络信息的方法; 用于获得从终端接入的刀片的网络信息的装置; 以及用于获得关于叶片和存储区域之间的关系的信息的装置。 该系统包括用于导出和提供用户及其使用信息的管理装置。 此外,管理装置具有使其管理者,用户以外的人和/或管理程序能够使用用户的刀片的手段。 版权所有(C)2007,JPO&INPIT
    • 7. 发明专利
    • PERMANENT MAGNET EMBEDDED ROTOR AND ROTATING ELECTRIC MACHINE
    • JP2002272030A
    • 2002-09-20
    • JP2001062396
    • 2001-03-06
    • HITACHI LTD
    • WAKUI SHINICHIOHARAGI HARUOKIKUCHI SATOSHITAKAHASHI MIYOSHI
    • H02K1/22H02K1/27H02K21/14
    • PROBLEM TO BE SOLVED: To provide a rotor of a rotating electric machine that makes the flux of permanent magnets hardly leak, in the rotor having a plurality of permanent magnets embedded inside a rotor iron core with the magnets constituting each pole divided by dividing pieces of the rotor iron core. SOLUTION: In the rotor 2 in which a plurality of permanent magnets 4 are embedded inside the rotor iron core 6 of a rotating permanent magnet electric machine and the magnets 4 that constitute each pole are divided by the dividing pieces 6c of the rotor iron core 6, the magnets 4 are formed in such a way that, as the outside circumference of each magnet 4 embedded in the rotor iron cores 6 approaches from it center in the circumferential direction to the dividing pieces 6c, the distance between the outside circumference of the magnets 4 and that of the rotor iron core becomes larger gradually. Because the magnets are hardly demagnetized since they are embedded and the outside circumferential part of the rotor iron core is thin though the magnets constituting each pole are divided by the dividing pieces, the outside circumferential part of the iron core is saturated, so that the leak of the flux of the permanent magnets is suppressed. As a result, the drop of the output of the rotating electric machine can be prevented.
    • 8. 发明专利
    • PERMANENT MAGNET TYPE ROTATING ELECTRIC MACHINE
    • JP2002262533A
    • 2002-09-13
    • JP2001053316
    • 2001-02-28
    • HITACHI LTD
    • KIKUCHI SATOSHIOHARAGI HARUOOKAWA TOMOHIROTAKAHASHI MIYOSHI
    • H02K1/22H02K1/27H02K21/14
    • PROBLEM TO BE SOLVED: To provide a permanent magnet type rotating electric machine of a structure having no leak of a magnetic flux, suppressing a reduction in magnet torque, reduction in noise and having excellent efficiency characteristics. SOLUTION: This permanent magnet type rotating electric machine comprises a stator 1 in which a centralized armature winding 5 is wound around a plurality of slots 3 formed at a stator iron core 2, and a rotor 6 in which a permanent magnets 7 are disposed at equal intervals at a yoke of the rotor iron core and a projected portion 8 projected to the external diameter side of the rotor is provided between the permanent magnets 7. Here, the structure is employed in which the maximum external diameter r of the projected portion 8 is larger than the minimum external diameter rmmin of the permanent magnet 7 of the part in contact with this projected portion 8, a tapered portion providing the relationship of Wo>Wi, where an external diameter side width is Wo and internal diameter side width is Wi, is also provided, and extending lines of the tapered portion of the projected portion 8 cross in the outside diameter side Oo of the shaft center. Accordingly, an inductive electromotive force waveform can be improved, highly efficient and low vibration and low noise can be attained and an excellent effect can also be assured for preventing the scattering of the permanent magnets 7.