会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Two dimensional array ultrasonic probe
    • 两维阵列超声探头
    • JP2008022266A
    • 2008-01-31
    • JP2006192020
    • 2006-07-12
    • Toshiba Corp株式会社東芝
    • HOSONO YASUHARUYAMASHITA YOHACHIHENMI KAZUHIRO
    • H04R17/00A61B8/00G01N29/24
    • B06B1/0629B06B1/0611
    • PROBLEM TO BE SOLVED: To provide a two dimensional array ultrasonic probe which accurately aligns channels with laminated piezoelectric elements at fine pitches, and has an excellent ultrasonic directional characteristic.
      SOLUTION: The probe includes: laminated piezoelectric elements which are aligned in a two-dimensional direction with spaces, and composed by alternately arranging a plurality of first and second electrodes on a piezoelectric material in a thickness direction of the piezoelectric material, so that the first and second electrodes are exposed to two opposing side surfaces along one alignment direction of the piezoelectric material; a plurality of channels with an acoustic matching layer formed on the laminated piezoelectric elements; a backing member in which the laminated piezoelectric elements of the respective channels are placed; a signal side electrode and an earth side electrode which are formed to be extended from both sides of the piezoelectric material to the backing member in the laminated piezoelectric elements of the respective channels; a signal side printed circuit board and an earth side printed circuit board which are connected to the signal side electrode and the earth side electrode at a part locating in the backing member, respectively; and filling members which are embedded in spaces between the respective channels, respectively.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种二维阵列超声波探头,其以精细的间距精确地将通道与层压压电元件对准,并且具有优异的超声方向特性。 解决方案:探头包括:在二维方向上与空间对准的层叠压电元件,并且通过在压电材料的厚度方向上在压电材料上交替布置多个第一和第二电极而组成,因此 第一和第二电极沿着压电材料的一个取向方向暴露于两个相对的侧表面; 具有形成在所述层叠压电元件上的声匹配层的多个通道; 背衬部件,其中放置各个通道的层叠压电元件; 信号侧电极和接地侧电极,其形成为在各个通道的层叠压电元件中从压电材料的两侧延伸到背衬构件; 信号侧印刷电路板和接地侧印刷电路板,分别在位于背衬构件的部分处连接到信号侧电极和接地侧电极; 以及分别嵌入在各个通道之间的空间中的填充构件。 版权所有(C)2008,JPO&INPIT
    • 2. 发明专利
    • Convex ultrasonic probe and ultrasonograph
    • CONVEX超声探头和超声波
    • JP2007007262A
    • 2007-01-18
    • JP2005193985
    • 2005-07-01
    • Toshiba Corp株式会社東芝
    • YAMASHITA YOHACHIHOSONO YASUHARU
    • A61B8/00G01N29/24H04R17/00
    • A61B8/14G01S15/892G10K11/002
    • PROBLEM TO BE SOLVED: To provide a convex ultrasonic probe which can sufficiently damp ultrasonic waves heading for the back side from the piezoelectric elements of a plurality of channels in a backing member having a convex curved surface, has a good heat dissipation property and can lessen the concentration of generated heat.
      SOLUTION: The convex ultrasonic probe has the backing member including a plurality of channels arranged at required intervals and having the piezoelectric elements and sound matching layers formed on the piezoelectric elements, a supporting body having a convex curved surface and heat conductivity of 70 W/m×K or higher, a sheetlike sound absorbing layer whose entire thickness is uniform, which is stuck to the convex curved surface of the supporting body, on which the piezoelectric elements of the channels are mounted, and has grooves formed in the positions corresponding to the spaces of the channels and has a uniform thickness, and sonic lenses formed on the sound matching layers of the channels. When the thickness of the sound absorbing layer is t1 and the thickness of the piezoelectric elements is t2, the probe satisfies the relation of t1/t2=6 to 20.
      COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了提供一种能够在具有凸曲面的背衬构件中从多个通道的压电元件向后侧充分地抑制超声波的凸型超声波探头具有良好的散热性能 并可以减少产生的热量的浓度。 解决方案:凸形超声波探头具有背衬构件,该背衬构件包括以所需间隔布置的多个通道,并且压电元件和声匹配层形成在压电元件上,具有凸曲面的支撑体和导热系数为70 W / m×K以上,在其上安装有通道的压电元件的支撑体的凸曲面附着的整体厚度均匀的片状吸音层, 对应于通道的空间并且具有均匀的厚度,以及形成在通道的声音匹配层上的声音透镜。 当吸声层的厚度为t1,压电元件的厚度为t2时,探头满足t1 / t2 = 6〜20的关系。版权所有(C)2007,JPO&INPIT
    • 3. 发明专利
    • Ultrasonic probe
    • 超声探头
    • JP2006095167A
    • 2006-04-13
    • JP2004286583
    • 2004-09-30
    • Toshiba Corp株式会社東芝
    • HOSONO YASUHARUYAMASHITA YOHACHIHENMI KAZUHIRO
    • A61B8/00H04R17/00
    • A61B8/4281G10K11/02
    • PROBLEM TO BE SOLVED: To provide a reliable ultrasonic probe with little variations in its sensitivity.
      SOLUTION: The ultrasonic probe comprises piezoelectric elements, first acoustic adjustment layers each arranged on one surface of each piezoelectric element, and second acoustic adjustment layers each arranged on each first acoustic adjustment layer. The first acoustic adjustment layers are made of an inorganic solid material, and the second acoustic adjustment layers are made of a mixture containing 10-30 vol% of oxidized substance powder having a density of 6.5 g/cm
      3 or more dispersed within an organic resin. In the ultrasonic probe, a plurality of layered products each comprising the piezoelectric element, the first acoustic adjustment layer and the second acoustic adjustment layer are arranged in a one-dimensional or two-dimensional array on an acoustic backing material.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供可靠的超声波探头,灵敏度差异很小。 解决方案:超声波探头包括压电元件,每个布置在每个压电元件的一个表面上的第一声调节层和每个布置在每个第一声调节层上的第二声调节层。 第一声​​调节层由无机固体材料制成,第二声调整层由含有10-30vol%的密度为6.5g / cm 3的氧化物粉末的混合物制成。 或更多分散在有机树脂中。 在超声波探头中,将包括压电元件,第一声调节层和第二声调节层的多个层叠体以一维或二维阵列排列在声学背衬材料上。 版权所有(C)2006,JPO&NCIPI
    • 4. 发明专利
    • Ultrasonic wave probe
    • 超声波探头
    • JP2004120283A
    • 2004-04-15
    • JP2002280288
    • 2002-09-26
    • Toshiba Corp株式会社東芝
    • HOSONO YASUHARUIZUMI MAMORUHENMI KAZUHIROYAMASHITA YOHACHI
    • G01N29/24A61B8/00H04R17/00
    • G01N29/245
    • PROBLEM TO BE SOLVED: To provide an ultrasonic wave probe with less dispersion of sensitivity.
      SOLUTION: The ultrasonic wave probe comprises: an acoustic backing material; a piezoelectric element provided on the acoustic backing material and having a piezoelectric body formed of piezoelectric single crystal and a pair of electrodes respectively provided on a first surface where the piezoelectric body faces the acoustic backing material and a second surface on the opposite side of the first surface; a first acoustic matching layer provided on the second surface of the piezoelectric element and composed of a solid inorganic substance, whose acoustic impedance is ≥40% and ≤85% of the acoustic impedance of the piezoelectric body; and a second acoustic matching layer provided on the first acoustic matching layer, whose acoustic impedance is smaller than the one of the first acoustic matching layer. A plurality of laminated bodies including the piezoelectric element, the first acoustic matching layer, and the second acoustic matching layer are arrayed one-dimensionally or two-dimensionally on the acoustic backing material.
      COPYRIGHT: (C)2004,JPO
    • 要解决的问题:提供具有较小灵敏度偏差的超声波探头。 解决方案:超声波探头包括:声学背衬材料; 设置在声学背衬材料上并具有由压电单晶形成的压电体和一对电极的压电元件,所述压电体分别设置在第一表面上,其中压电体面向声学背衬材料,第二表面与第一表面相反 表面; 第一声​​匹配层,设置在所述压电元件的第二表面上并且由固体无机物质构成,其声阻抗为所述压电体的声阻抗的≥40%且≤85% 以及设置在第一声匹配层上的第二声匹配层,其声阻抗小于第一声匹配层之一。 包括压电元件,第一声匹配层和第二声匹配层的多个层叠体在声学背衬材料上一维或二维排列。 版权所有(C)2004,JPO
    • 5. 发明专利
    • Junction type piezoelectric vibrator, method of manufacturing junction type piezoelectric vibrator, ultrasonic probe and method of manufacturing ultrasonic probe
    • 连接型压电振动器,制造型压电振动器的方法,超声波探头和制造超声波探头的方法
    • JP2014135632A
    • 2014-07-24
    • JP2013002458
    • 2013-01-10
    • Toshiba Corp株式会社東芝Toshiba Medical Systems Corp東芝メディカルシステムズ株式会社
    • YAMASHITA YOHACHIHOSONO YASUHARUYAMAMOTO NORIKOHENMI KAZUHIRO
    • H04R17/00A61B8/00G01N29/24H01L41/08H01L41/09H01L41/18H01L41/187H01L41/22H04R31/00
    • PROBLEM TO BE SOLVED: To provide a junction piezoelectric body in which uniformity of a piezoelectric body characteristic between channels is improved and an ultrasonic probe.SOLUTION: A junction type piezoelectric vibrator includes a junction piezoelectric body formed by joining a plurality of single crystal piezoelectric elements, and electrodes provided on a first surface side and a second surface side in parallel with a first direction and a second direction intersecting with the first direction among a plurality of surfaces in the junction piezoelectric body. For the first surface, the crystal orientation of the single crystal piezoelectric elements is [100]. For at least one of the single crystal piezoelectric elements, the crystal orientation of a third surface vertical to the first direction is different from the crystal orientation of a third surface in other single crystal piezoelectric elements. For at least one of the single crystal piezoelectric elements, the crystal orientation of a fourth surface vertical to the second direction is different from the crystal orientation of a fourth surface in other single crystal piezoelectric elements. The junction piezoelectric body is formed by arranging in the second direction the row of the plurality of single crystal piezoelectric elements formed by arranging the plurality of single crystal piezoelectric elements in the first direction while making the junction positions different from each other.
    • 要解决的问题:提供一种结合压电体,其中改善了通道之间的压电体特性的均匀性和超声波探头。结论:一种结型压电振子包括通过将多个单晶压电元件 以及设置在第一方向和第二表面侧的电极,其与第一方向和第二方向平行,该第一方向和第二方向与接合压电体的多个表面中的第一方向交叉。 对于第一个表面,单晶压电元件的晶体取向为[100]。 对于至少一个单晶压电元件,垂直于第一方向的第三表面的晶体取向与其它单晶压电元件中的第三表面的晶体取向不同。 对于至少一个单晶压电元件,垂直于第二方向的第四表面的晶体取向与其它单晶压电元件中的第四表面的晶体取向不同。 接合压电体通过在第二方向上布置多个单晶压电元件的一行而形成,所述多个单晶压电元件的排是通过在第一方向上布置多个单晶压电元件而形成的,同时使得接合位置彼此不同。
    • 7. 发明专利
    • Ultrasonic probe, and ultrasonic probe manufacturing method
    • 超声探头和超声探头制造方法
    • JP2011130477A
    • 2011-06-30
    • JP2011021130
    • 2011-02-02
    • Toshiba Corp株式会社東芝
    • TAKEUCHI TAKASHIHOSONO YASUHARUIZUMI MAMORUYAMASHITA YOHACHI
    • H04R17/00A61B8/00B06B1/06G10K11/02
    • B06B1/0622A61B8/00G10K11/02H01L41/18H01L41/183H01L41/338H01L41/37
    • PROBLEM TO BE SOLVED: To provide a one-dimensional array ultrasonic probe or a two-dimensional array ultrasonic probe using a composite piezoelectric member composed of a solid-solution-based piezoelectric-single-crystal and a resin, wherein the ultrasonic probe is fabricated by including a cutting process without causing a working defect when cutting, and to provide a method of manufacturing the ultrasonic probe. SOLUTION: The ultrasonic probe includes: a plurality of piezoelectric members each formed of the solid-solution-based single-crystal containing at least plumbum titanate, arranged in an array; a first electrode formed on an undersurface of each of the piezoelectric members; and a first flexible printed wiring board having two or more pattern wirings for leading out electric wirings from the respective first electrodes to connect them with a main unit of an ultrasonic diagnostic apparatus, the pattern wirings being connected with the first electrodes along longitudinal directions of the piezoelectric members, respectively, widths of the two or more pattern wirings being narrower than widths in array directions of the piezoelectric members, respectively. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:使用由基于固溶体的压电单晶和树脂构成的复合压电元件来提供一维阵列超声波探头或二维阵列超声波探头,其中超声波 通过在切割时不引起工作缺陷的切削加工来制造探针,提供超声波探头的制造方法。 解决方案:超声波探头包括:多个压电元件,每个压电元件由至少包含至少含有钛酸铅的固溶体单晶形成,排列成阵列; 形成在每个所述压电元件的下表面上的第一电极; 以及第一柔性印刷布线板,其具有两个或更多个图案布线,用于从各个第一电极引出电布线以将它们与超声波诊断装置的主单元连接,所述图案布线沿着所述第一电极的纵向方向与所述第一电极连接 两个或多个图形布线的宽度分别比压电元件的排列方向上的宽度窄。 版权所有(C)2011,JPO&INPIT
    • 9. 发明专利
    • Ultrasonic probe
    • 超声探头
    • JP2005210245A
    • 2005-08-04
    • JP2004012587
    • 2004-01-21
    • Toshiba Corp株式会社東芝
    • HOSONO YASUHARUHENMI KAZUHIROYAMASHITA YOHACHI
    • G01N29/24A61B8/00H04R17/00
    • PROBLEM TO BE SOLVED: To obtain a two-dimensional array ultrasonic probe arranged with multilayer piezoelectric elements at a fine pitch and exhibiting high sensitivity and reliability.
      SOLUTION: Units each comprising a printed board, a plurality of wiring lines formed on the printed board at a specified pitch, a plurality of multilayer piezoelectric elements arranged in one row at the end part of the wiring line while touching the first corresponding faces, a conductive thin plate for commonly connecting the second side faces of the plurality of multilayer piezoelectric elements arranged in one row on the side opposite to the first side face, and a backing material formed to cover the wiring line on the printed board are juxtaposed at a predetermined pitch. First and second side faces of the multilayer piezoelectric element have conductivity, a plurality of piezoelectrics and inner electrodes are laid alternately in layers in the multilayer piezoelectric element, and the plurality of inner electrodes are connected alternately with one of the first and second side faces.
      COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:以精细的间距获得布置有多层压电元件并且具有高灵敏度和可靠性的二维阵列超声波探头。 解决方案:每个包括印刷电路板的单元,以指定间距形成在印刷电路板上的多条布线,多个多层压电元件,布置在布线端部的一行中,同时接触第一对应 表面,用于共同连接在与第一侧面相反的一侧布置成一排的多个多层压电元件的第二侧面的导电薄板和形成为覆盖印刷板上的布线的背衬材料并置 以预定间距。 多层压电元件的第一和第二侧面具有导电性,多层压电元件中交替层叠多个压电体和内部电极,多个内部电极交替地与第一和第二侧面中的一个连接。 版权所有(C)2005,JPO&NCIPI