会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明申请
    • WIRE ROPE FLAW DETECTOR
    • 线绳检测器
    • US20100019762A1
    • 2010-01-28
    • US12525175
    • 2007-01-31
    • Kimiyasu FurusawaTaizo IwamiTakashi YoshiokaHiroshi Sasai
    • Kimiyasu FurusawaTaizo IwamiTakashi YoshiokaHiroshi Sasai
    • G01N27/82
    • G01N27/83
    • A wire rope flaw detector includes a magnetizer having a pair of exciting magnets disposed on a back yoke such that polarities thereof are opposite to each other, and forming a main magnetic path in a predetermined segment in an axial direction of a wire rope; and a leakage magnetic flux detection section disposed in the predetermined segment in the axial direction, and detecting leakage magnetic flux generated from a damaged portion of the wire rope. Each of the exciting magnets are formed so as to have a cross-section of a shape that embraces the wire rope when each exciting magnet is cut along a plane perpendicular to the axial direction of the wire rope, and has magnetic orientation, on the cross-section of the exciting magnet, oriented from at least two directions toward the wire rope.
    • 一种钢丝绳探伤仪,其特征在于,具有:磁化器,其具有配置在后轭铁上的一对励磁磁铁,使其极性彼此相反,并且在钢丝绳的轴向上形成预定段的主磁路; 以及泄漏磁通检测部,其沿轴向设置在所述预定段中,并且检测从所述钢丝绳的损坏部分产生的泄漏磁通量。 每个励磁磁体形成为当沿着与钢丝绳的轴向垂直的平面切割每个激磁磁体时具有包围钢丝绳的形状的横截面,并且在十字形上具有磁性取向 从至少两个方向朝向钢丝绳定向的激磁磁体的截面。
    • 93. 发明申请
    • RECORDING MEDIUM HAVING INFORMATION COLLECTING PROGRAM RECORDED THEREON, INFORMATION COLLECTING DEVICE, AND INFORMATION COLLECTING METHOD
    • 具有收集记录的程序的信息的记录介质,信息收集装置和信息收集方法
    • US20090100103A1
    • 2009-04-16
    • US12246985
    • 2008-10-07
    • Takashi Yoshioka
    • Takashi Yoshioka
    • G06F7/00G06F17/30
    • G06Q10/10G06F16/958
    • An information accepting unit accepts information provided from an information provider. A provided information management database associates the provided information with the information provider and manages the provided information associated with the information provider. An analysis unit analyzes the provided information managed by the provided information management database, and an analysis information management database associates an analysis result of the analysis unit with the provided information and manages the analysis information. An output unit outputs the analysis information managed by the analysis information management database. An evaluation information accepting unit accepts evaluation information of the analysis information outputted from the output unit; and an evaluation unit calculates evaluation information of the information provider, based on the first evaluation information accepted by the evaluation information accepting unit.
    • 信息接收单元接受从信息提供者提供的信息。 提供的信息管理数据库将所提供的信息与信息提供者相关联,并管理与信息提供者相关联的所提供的信息。 分析单元分析由所提供的信息管理数据库管理的提供的信息,并且分析信息管理数据库将分析单元的分析结果与所提供的信息相关联并且管理分析信息。 输出单元输出由分析信息管理数据库管理的分析信息。 评价信息接受单元接受从输出单元输出的分析信息的评价信息; 评价部基于评价信息接受部所接受的第一评价信息来计算信息提供者的评价信息。
    • 94. 发明申请
    • Recording medium, digital information verification apparatus, and digital information verification method
    • 记录介质,数字信息验证装置和数字信息验证方法
    • US20080082829A1
    • 2008-04-03
    • US11882097
    • 2007-07-30
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • H04L9/32
    • H04N1/32144H04N2201/3233
    • Certification/verification of authenticity and integrity of a digital document can be achieved, using meta information and content information and third-party certification thereof is achieved.A digital information verification program stored in a recording medium according to the present invention allows a computer to determine presence/absence of any change made to the digital information and identify the changed part by the following steps: generating the feature amount information with respect to the digital information to be verified and registering it in association with the digital document; in the case where any operation is made to the digital information, acquiring the feature amount information (meta information related parameters and content information related parameters) of the meta information and content information concerning the operation, the feature amount information including the same items (meta information and content information) as those of the feature amount information related to the digital information before being operated; and comparing the feature amount information before and after the operation.
    • 可以实现数字文档的真实性和完整性的认证/验证,使用元信息和内容信息以及第三方认证。 存储在根据本发明的记录介质中的数字信息验证程序允许计算机确定对数字信息做出的任何改变的存在/不存在,并通过以下步骤识别改变的部分:生成相对于 要与数字文件相关联的数字信息进行验证和注册; 在对数字信息进行任何操作的情况下,获取元信息的特征量信息(元信息相关参数和内容信息相关参数)和与操作有关的内容信息,包括相同项目的特征量信息(元 信息和内容信息)作为与操作之前的数字信息相关的特征量信息的信息; 以及比较操作之前和之后的特征量信息。
    • 96. 发明申请
    • Personal information verification program, method and apparatus
    • 个人信息验证程序,方法和设备
    • US20070145123A1
    • 2007-06-28
    • US11639348
    • 2006-12-15
    • Takashi Yoshioka
    • Takashi Yoshioka
    • G06K5/00
    • G06Q20/12G06Q20/02G06Q20/3823
    • A personal information verification system using an intermediary server and a settlement institution server, where personal information with an electronic signature, showing a desired purchase and a first version of item hash information are received from a person terminal. Then, the intermediary server generates a second version of item hash information by hiding the purchase item and adding an electronic signature, and transmits the second version of the item hash information to the settlement institution server. The settlement institution server sends a payment bill to a seller, generates the third version of the item hash information, and transmits the third version of the item hash information together with the amended personal information. The intermediary server generates a fourth version of the item hash information and transmits the personal information and the first to fourth versions of the item hash information to the seller terminal.
    • 从个人终端接收使用中间服务器和结算机构服务器的个人信息验证系统,其中显示期望购买的个人信息,以及项目散列信息的第一版本。 然后,中间服务器通过隐藏购买项目并添加电子签名来产生项目散列信息的第二版本,并将项目散列信息的第二版本发送到结算机构服务器。 结算机构服务器向卖方发送支付单据,产生项目散列信息的第三版本,并将项目散列信息的第三版本与修改的个人信息一起发送。 中间服务器生成物品散列信息的第四版本,并将物品散列信息的个人信息和第一至第四版本发送给卖方终端。
    • 100. 发明授权
    • Rotary anode for x-ray tube
    • X射线管旋转阳极
    • US5508118A
    • 1996-04-16
    • US245460
    • 1993-07-06
    • Takehiko HayashiShigehiko TakaokaHisanori OharaTakashi Yoshioka
    • Takehiko HayashiShigehiko TakaokaHisanori OharaTakashi Yoshioka
    • H01J9/14H01J35/10
    • H01J35/10Y10T428/12458Y10T428/12625Y10T428/1284
    • A long-life, inexpensive rotary anode for use in an X-ray tube having an X-ray generating layer formed by CVD on a graphite substrate and capable of producing high-power X-rays without the possibility of thermal cracks or delamination. When forming the X-ray generating layer of a tungsten-rhenium alloy on the graphite substrate through a rhenium intermediate layer by CVD, material gases are supplied intermittently so that the entire part or only the surface area of the X-ray generating layer will be formed of laminated structure of ultra-thin films each 0.1-5.0 microns thick. The content of rhenium in the tungsten-rhenium alloy forming the X-ray generating layer has a gradient form, i.e. increases from the interface with the rhenium intermediate layer toward the surface, so that the total amount of rhenium added can be reduced.
    • 一种长寿命廉价的旋转阳极,用于具有在石墨基片上通过CVD形成的X射线产生层的X射线管,能够产生高功率X射线,而不会发生热裂纹或分层。 当通过CVD通过铼中间层在石墨基板上形成钨 - 铼合金的X射线产生层时,间歇地供给材料气体,使得X射线产生层的整个部分或仅表面积将为 由厚度为0.1-5.0微米的超薄膜的层压结构形成。 形成X射线产生层的钨 - 铼合金中的铼的含量具有梯度形式,即从与铼中间层到表面的界面增加,从而可以减少添加的铼的总量。