会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • A heat protection device for overvoltage arrester magazines
    • 一种用于过电压避雷器杂志的保护装置
    • US4642723A
    • 1987-02-10
    • US618997
    • 1984-06-11
    • Peter AchtnigGunter Hegner
    • Peter AchtnigGunter Hegner
    • H01T1/14H01T4/06H02H3/22
    • H01T4/06H01T1/14
    • A heat protection device for overvoltage terminal block arrester magazines having with two-way arresters or with button arresters. According to the present invention, an S-shaped clip spring or an L-shaped clip spring is inserted in a button arrester of the 6.times.6-type or the 6.times.8-type. The clip provides one leg of the protection device having a solder preform and a switch contact to complete the circuit. In case of an overvoltage, the arc developed in the arrester causes the solder preform to melt off during an extended application of heat arising from the arrester, activating the switch contact and short-circuiting the leg of the arrester.
    • 具有双向避雷器或按钮式避雷器的过电压端子排避雷器杂志的保护装置。 根据本发明,将S形夹子弹簧或L形夹子弹簧插入6×6型或6×8型的按钮式避雷器中。 夹子提供具有焊料预制件和开关触头的保护装置的一条腿,以完成电路。 在过电压的情况下,在避雷器中产生的电弧导致焊料预成型件在延长施加由避雷器产生的热量期间熔化,激活开关触点并使避雷器的腿短路。
    • 12. 发明授权
    • Distribution device for the telecommunication and data technique
    • 电信和数据技术的配电设备
    • US5800215A
    • 1998-09-01
    • US719784
    • 1996-09-25
    • Ingo DohnkeGunter HegnerGerd Richter
    • Ingo DohnkeGunter HegnerGerd Richter
    • H01R4/24H01R9/24H01R9/26H01R13/66H01R13/703H02B1/34H02G11/00H04Q1/02H04Q1/06H04Q1/14H05K7/14H01R29/00
    • H01R9/2416H01R13/6666H01R13/7033H04Q1/062H04Q1/142H04Q1/146H01R2201/16H01R4/242H04Q2201/02H04Q2201/08H04Q2201/14Y10S439/922
    • A distribution block for telecommunication and data transmission applications, in particular for the main distribution frame of telephone and data lines. The distribution block includes insulation displacement contact elements for the connection of the subscriber cables as well as of the exchange office cables. One-piece contact springs are disposed in the interior of the modular-design distribution block. A mounting bracket, in particular for receiving distribution blocks is provided including a U-shaped tub. A device for guiding cables is rotatably moved in a partial section, and with cable guide portions. A reduction in size, an improvement of connection tasks, the individual protection of double wires, a reliable grounding and a cable guiding which is substantially resistant to buckling and bending are secured, is achieved by that one-piece contact springs disposed in the interior of distribution block. These springs are formed by insulation displacement connection contacts at the front and rear sides of the block by a telephone contact in a central section, the phone contact being composed of at least two contact surfaces which may be double contacts, and by a support surface. A tongue acts on the support surface with a cam. A tapping contact is provided in the front section of contact spring. A mounting bracket is provided with a tub bottom and contact lugs for the establishment of an electrically conducting and of a mechanical connection and openings for the insertion of protection plugs or the like. A device for guiding cables is provided including a rack frame or the like rigidly disposed cable guide portions that are positioned upwardly and downwardly offset to cable guide portions.
    • 用于电信和数据传输应用的分发块,特别是电话和数据线的主要分配框架。 分配块包括用于连接用户电缆以及交换局电缆的绝缘位移接触元件。 一体接触弹簧设置在模块化设计分配块的内部。 提供一种安装支架,特别是用于容纳分配块的安装支架,包括U形槽。 用于引导电缆的装置以部分部分可旋转地移动,并且具有电缆引导部分。 确保了尺寸的缩小,连接任务的改进,双线的单独保护,可靠的接地以及基本上抵抗弯曲和弯曲的电缆引导,通过设置在内部的单件接触弹簧 分配块。 这些弹簧由中央部分中的电话接触件在块体的前侧和后侧处的绝缘位移连接触点形成,电话触点由至少两个可以是双触点的接触表面以及由支撑表面组成。 舌头用凸轮作用在支撑表面上。 在接触弹簧的前部设有攻丝触点。 安装支架设置有用于建立导电和机械连接的桶底部和接触凸耳,以及用于插入保护塞等的开口。 提供一种用于引导电缆的装置,其包括齿条框架等刚性设置的电缆引导部分,其被向上和向下偏置到电缆引导部分。
    • 14. 发明授权
    • Voltage limiter arrangement with receiving member for connection to a
surge arrester magazine
    • 带接收器的电压限制装置用于连接到一个流动的ARRESTER MAGAZINE
    • US5172295A
    • 1992-12-15
    • US645467
    • 1991-01-24
    • Gunter HegnerKlaus-Peter Achtnig
    • Gunter HegnerKlaus-Peter Achtnig
    • H01T1/14H01T4/06
    • H01T4/06H01T1/14
    • A voltage limiter arrangement, including a voltage limiter including a central connecting lead and outer connecting leads positioned on each side of the central connecting lead. A surge arrester magazine is provided including a surge arrester magazine housing and contacts for connection to leads of the voltage limiter. The surge arrester magazine is provided with an open upper end. A receiving member is provided including a receiving opening for accommodating the voltage limiter, the receiving opening including a bottom wall with openings for each of the central connecting lead and the outer connecting leads. The receiving member includes guide elements for guided insertion of the receiving member into the open end of the arrester magazine for guided connection of the central connected lead and the outer connecting leads with contacts of the surge arrester magazine. The surge arrester magazine open upper end preferably includes an inner wall contour corresponding to the guide means of the receiving member. The receiving member includes an outer wall with openings in communication with the receiving opening. The voltage limiter includes a heat protection element extending through the openings of the outer wall when the voltage limiter is positioned in the receiving opening.
    • 一种电压限制器装置,包括限位器,其包括中央连接引线和位于中心连接引线的每一侧的外部连接引线。 提供了一种避雷器杂志,包括一个避雷器杂志外壳和触点,用于连接到限压器的引线。 避雷器杂志提供了一个开放的上端。 接收构件设置有包括用于容纳限压器的接收开口,该接收开口包括具有用于每个中心连接引线和外部连接引线的开口的底壁。 接收构件包括引导元件,用于将接收构件引导插入到避雷器匣的开口端,用于引导连接中心连接的引线和外部连接引线与避雷器匣的触点。 避雷器杂志打开的上端优选地包括对应于接收构件的引导装置的内壁轮廓。 接收构件包括具有与接收开口连通的开口的外壁。 限压器包括当电压限制器位于接收开口中时穿过外壁的开口延伸的热保护元件。
    • 15. 发明授权
    • Plug connector for telecommunication and data systems
    • 用于电信和数据系统的插头连接器
    • US4986768A
    • 1991-01-22
    • US444762
    • 1989-12-01
    • Wilhelm BramkampGunter Hegner
    • Wilhelm BramkampGunter Hegner
    • H01R13/642
    • H01R13/642
    • A telecommunications plug connector arrangement, comprising a connector, including a connector housing and a connector tongue. The connector supported by the connector housing and joined to the connector housing at a lower edge of the connector housing. The connector tongue has contact tracks. A connector/disconnector bank provided with parallel rows of clamping contact slots, each clamping contact slot including a contact element. A center row of plug openings with contact springs for receiving an assigned tongue with contact tracks is provided, the connector/disconnector bank being symmetrical about a longitudinal central axis. A projection connected to one side of the connector housing is provided, the projection extending beyond said lower edge of the connector housing. A cover is provided engaging and covering one row of the clamping contact slots, so that in the event of misinsertion of the connector, the cover and the projection cooperate thereby preventing a connector tongue from being positioned incorrectly in a corresponding plug opening.
    • 一种电信插头连接器装置,包括连接器,包括连接器壳体和连接器舌片。 连接器由连接器壳体支撑并且在连接器壳体的下边缘处连接到连接器壳体。 连接舌具有接触轨迹。 连接器/隔离开关组设置有平行的夹紧接触槽排,每个夹紧接触槽包括接触元件。 提供具有用于接收具有接触轨道的指定舌头的接触弹簧的中心排插头开口,该连接器/隔离开关组围绕纵向中心轴对称。 提供连接到连接器壳体的一侧的突起,突出部延伸超过连接器壳体的所述下边缘。 提供一个接合和覆盖一排夹紧接触槽的盖子,从而在连接器错误插入的情况下,盖子和突出部配合从而防止连接器舌片错位地放置在相应的插头开口中。
    • 16. 发明授权
    • Protective plug for connector banks of telecommunication and data systems
    • 电信和数据系统连接器银行的保护插件
    • US5157580A
    • 1992-10-20
    • US495793
    • 1990-03-16
    • Gunter HegnerKlaus-Peter Achtnig
    • Gunter HegnerKlaus-Peter Achtnig
    • H01R4/66H01R13/66H05K1/02H05K1/18
    • H01R4/66H01R13/6666H05K1/0263H05K1/18Y10S439/922
    • The invention relates to a protective plug (1) for connector banks (20) of telecommunication and data systems, comprising a housing (2) for receiving protective elements (7, 8, 9) connected to establish an electrical connection to an earth rail (44) and with a disconnector contact (43) to a bifurcated contact (41) or to circuit tracks (10) provided on a plug tongue, resp. The disconnector contact (43) is provided with terminal contacts (53) for incoming and outgoing cable conductors. In order to provide a protective plug (1) which protects against overvoltages and serves as well as a fuse against overcurrents and for which the outside dimensions allow a close-fit construction of several protective plugs (1), the plug tongue (5) is a printed-circuit board (4, 4a) extending into the housing (2). Two housing compartments (21, 22) are formed inside the housing (2). Inside the housing compartments (21,22) on either side of the printed-circuit board (4, 4a), protective elements (7, 8, 9 ) are disposed, which are connected to one another over the circuit tracks (10) and over through-plated terminal positions (A to F).
    • 本发明涉及一种用于电信和数据系统的连接器组(20)的保护插头(1),其包括用于接收连接到建立到接地轨的电连接的保护元件(7,8,9)的壳体(2) 44)和分离器触点(43)连接到分叉触点(41)或者设置在插头舌上的电路轨道(10)。 隔离开关触点(43)设置有用于输入和输出电缆导体的端子触点(53)。 为了提供防止过电压的保护插头(1),以及用于过电流的保险丝,并且外部尺寸允许几个保护塞(1)的紧密结合,插头舌(5)是 延伸到壳体(2)中的印刷电路板(4,4a)。 两个壳体隔室(21,22)形成在壳体(2)的内部。 在印刷电路板(4,4a)的任一侧上的壳体隔间(21,22)内设置有保护元件(7,8,9),它们在电路轨道(10)和 过电镀端子位置(A至F)。