会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 16. 发明申请
    • COIL AND METHOD FOR MANUFACTURING THE SAME
    • 线圈及其制造方法
    • US20120188043A1
    • 2012-07-26
    • US13352730
    • 2012-01-18
    • Makoto Saito
    • Makoto Saito
    • H01F5/00H01F7/06
    • H01F5/00H01F41/046H01F2005/006H01F2027/2814Y10T29/49073
    • [Task] There are provided a coil that is simple in structure and excellent in high frequency characteristics and a method for manufacturing the same.[Means for Resolution] The coil includes a plurality of conductor patterns 11 formed at an interval from each other on a substrate 21, and metal wires 12 that electrically connect an end of one conductor pattern of conductor patterns adjacent to each other with an end of the other conductor pattern that is an end opposite to the end of the one conductor pattern. One or more spiral shapes are formed by two or more conductor patterns 11 and one or more metal wires 12. The coil includes a core material 13 that is arranged at least in a portion inside a space surrounded by one or more spiral shapes to cover the outer peripheries of the metal wires 12 at least over a predetermined range.
    • [任务]提供一种结构简单,高频特性优异的线圈及其制造方法。 [解决方法]线圈包括在基板21上彼此间隔形成的多个导体图案11和将导体图案的一个导体图案的端部彼此相邻的端部电连接的金属线12, 另一个导体图案是与一个导体图案的端部相对的端部。 一个或多个螺旋形状由两个或多个导体图案11和一个或多个金属线12形成。线圈包括芯材13,芯材13至少布置在由一个或多个螺旋形状包围的空间内部,以覆盖 金属线12的外周至少在预定范围内。
    • 17. 发明申请
    • HEAT PUMP APPARATUS
    • 热泵装置
    • US20120060538A1
    • 2012-03-15
    • US13320167
    • 2010-03-30
    • Makoto Saito
    • Makoto Saito
    • F25B30/02
    • F25B6/04F24H4/02F25B30/02F25B2339/047F25B2400/075F25B2400/13F25B2500/31F28D9/005Y02B30/12
    • To provide a heat pump apparatus, such as a heat pump water heating apparatus, capable of efficiently supplying high-temperature water by increasing a condensation capacity to a maximum if the outside air temperature is low. The heat pump water heating apparatus is configured to include a first refrigeration cycle and a second refrigeration cycle. The first refrigeration cycle is configured to connect in series a main compressor, a first water-refrigerant heat exchanger, an internal heat exchanger, a first pressure reducing device, and an air heat exchanger. The second refrigeration cycle diverges from the first refrigeration cycle between the first water-refrigerant heat exchanger and the first pressure reducing device, and joins the first refrigeration cycle between the main compressor and the first water-refrigerant heat exchanger. The second refrigeration cycle is configured to connect in series a second pressure reducing device, an internal heat exchanger, a sub compressor, and a third pressure reducing device
    • 为了提供一种热泵装置,例如热泵水加热装置,如果外部空气温度低,则能够通过将冷凝能力提高到最大来高效地供给高温水。 热泵水加热装置构成为包括第一制冷循环和第二制冷循环。 第一制冷循环被构​​造成串联连接主压缩机,第一水 - 制冷剂热交换器,内部热交换器,第一减压装置和空气热交换器。 第二制冷循环与第一制冷剂热交换器和第一减压装置之间的第一制冷循环发生分离,并且与主压缩机和第一水 - 制冷剂热交换器之间的第一制冷循环连接。 第二制冷循环被构​​造为串联连接第二减压装置,内部热交换器,副压缩机和第三减压装置
    • 19. 再颁专利
    • Data management system
    • 数据管理系统
    • USRE42163E1
    • 2011-02-22
    • US11446604
    • 2006-06-01
    • Makoto Saito
    • Makoto Saito
    • H04L9/00H04L9/32
    • G06Q20/3823G06F21/10G06F2211/007G06F2221/0737G06F2221/2107G06Q20/00G06Q20/02G06Q20/06G06Q20/1235H04L9/30H04L63/0442H04L63/0464H04L63/062H04L63/0823H04L63/126H04L2209/56H04L2209/603H04L2209/605H04L2463/101H04N1/32101H04N1/32128H04N1/32144H04N1/4486H04N7/1675H04N21/2541H04N21/26613H04N21/4408H04N21/44204H04N21/4627H04N21/63345H04N2201/3225H04N2201/3281
    • The present invention provides a system to ensure security of data in a computer network system. A center certifies a public-key of user of the system and distributes a secret-key. A first system comprises the center in a network, an information provider and a plurality of users. The center identifies utilization status by requests of the secret-key. The data is encrypted by the secret-key and is stored and transferred, while the data to be stored and transferred is encrypted by a secret-key different from the secret-key of the transferred data. An original data label is added to the original data, and an edit label is added to the edited data, and the center does not store the data and stores only the original data label and the edit label. A second system comprises a center and an information provider in a network, and a plurality of users utilizing the network. The center stores the original data and editing scenario, and also the original data label, user label and edit label. The data is not transferred between the users, but data label encrypted by the public-key is transferred. In electronic commerce system, every data is distributed through a mediator in the network, data which is transferred from a maker to a user is encrypted by a secret-key for encryption, and data which is transferred from the user to the maker is encrypted by a secret-key for re-encryption.
    • 本发明提供一种确保计算机网络系统中数据安全性的系统。 中心证明系统用户的公开密钥并分发秘密密钥。 第一系统包括网络中的中心,信息提供者和多个用户。 该中心通过秘密密钥的请求来识别利用状态。 数据由秘密密钥加密并被存储和传送,而要被存储和传输的数据由与传送数据的秘密密钥不同的秘密密钥加密。 将原始数据标签添加到原始数据中,并将编辑标签添加到编辑的数据中,并且中心不存储数据,仅存储原始数据标签和编辑标签。 第二系统包括网络中的中心和信息提供者,以及利用该网络的多个用户。 中心存储原始数据和编辑场景,以及原始数据标签,用户标签和编辑标签。 数据不会在用户之间传输,而是通过公钥加密的数据标签被传送。 在电子商务系统中,每个数据通过网络中的调解器进行分配,通过秘密密钥对从制造商传送到用户的数据进行加密,从用户传送到制造商的数据由 重新加密的秘密密钥。