会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 43. 发明申请
    • Drive Coupler
    • 驱动耦合器
    • US20150338825A1
    • 2015-11-26
    • US14285004
    • 2014-05-22
    • Lexmark International, Inc.
    • Michael Craig LeemhuisHarald Portig
    • G03G21/18F16D1/06
    • G03G21/1803F16D1/06G03G15/0865G03G21/1647G03G2221/1657Y10T403/7005
    • A replaceable unit for an image forming device according to one example embodiment includes a housing having a reservoir for storing toner. The replaceable unit includes a rotatable drive coupler and a rotatable shaft that has a cross pin on an axial end of the shaft, generally orthogonal to the shaft. At least a portion of the drive coupler is exposed on an exterior of the housing and unobstructed to receive rotational force when the replaceable unit is installed in the image forming device. A pocket is formed in a first axial side of the drive coupler. The axial end of the shaft and the cross pin are removably positioned in the pocket such that upon rotating the drive coupler in an operative direction rotational force is transferred from surfaces of the drive coupler forming the pocket to the cross pin causing the shaft to rotate with the drive coupler.
    • 根据一个示例性实施例的用于图像形成装置的可替换单元包括具有用于存储调色剂的储存器的壳体。 可替换单元包括可旋转的驱动联接器和可旋转轴,该轴在轴的轴向端部上具有大致垂直于轴的交叉销。 驱动联接器的至少一部分露出在壳体的外部上,并且在可更换单元安装在图像形成装置中时不受阻碍地承受旋转力。 在驱动联接器的第一轴向侧形成有袋。 轴的轴向端和交叉销可拆卸地定位在凹穴中,使得在操作方向上旋转驱动联接器时,旋转力从形成凹槽的驱动联接器的表面传递到十字销,导致轴随着 驱动耦合器。
    • 45. 发明申请
    • COUPLER ASSEMBLY
    • 联轴器总成
    • US20150117938A1
    • 2015-04-30
    • US14068423
    • 2013-10-31
    • DEERE & COMPANY
    • ZACHARY T. FLATLEYNATHAN J. HORSTMANBRIAN J. ALTHOFFJAMES LUONGSTEPHAN E. BOHNER
    • F16D1/108F16D1/06
    • F16D1/108F16D1/06F16D1/0882Y10T403/55
    • A coupler pin couples an output sleeve of rotary unit to an input member of a rotary sensor with interference fits. The coupler pin has a first part and a second part. A key groove is formed in an inner surface of a coupling bore in the output sleeve. The first part is received by the coupling bore, and the first part has a key member which is received by the key groove. The second part has a key slot formed therein. The input member has a key. The key has a slip fit with a first part of the key slot and has an interference fit with a second part of the key slot. The key projects inwardly from a wall of a coupling bore in the input member. The second part is divided into a plurality of sections by axially extending cross-cuts.
    • 联轴器销将旋转单元的输出套筒与干涉配合的旋转传感器的输入构件相连。 联接销具有第一部分和第二部分。 键槽形成在输出套筒中的联接孔的内表面中。 第一部分由联接孔接收,第一部分具有由键槽容纳的键构件。 第二部分具有形成在其中的键槽。 输入成员有一个键。 钥匙与钥匙槽的第一部分具有滑动配合,并且与钥匙槽的第二部分具有过盈配合。 键从输入构件中的联接孔的壁向内突出。 第二部分通过轴向延伸横切被分成多个部分。
    • 46. 发明申请
    • ROTATION TRANSMITTING MEMBER, COUPLING DIRECTLY CONNECTED TO SHAFTS, AND SHAFT CONNECTING MECHANISM
    • 旋转传动部件,与联轴器直接连接的联轴器和轴连接机构
    • US20140369745A1
    • 2014-12-18
    • US14365990
    • 2012-11-09
    • OILES CORPORATION
    • Noboru NakagawaMasaya Kinjyo
    • F16D1/06
    • F16D1/06F16B2200/10F16D3/12F16D3/50F16D3/68Y10T403/27
    • A more durable rotation transmitting member for a coupling directly connected to shafts has: drive-side rotation transmitting cushion to which an input shaft is directly connected; and a hub to which an output shaft is directly connected. Two parallel flat surfaces are formed on the outer periphery of the front end of the input shaft, and a shaft hole receives the front end of the input shaft and is formed in the rotation transmitting cushion. Surfaces of the inner wall of the shaft hole protrude toward the axis (O) to face input shaft front end flat surfaces. Each protruding surface comprises two flat sloped surfaces extending in the direction of the axis (O). When the input shaft starts to rotate, each front end flat of the front end comes into surface contact with one of the protruding surface sloped surfaces which faces the flat surface.
    • 用于直接连接到轴的联接器的更耐用的旋转传递构件具有:输入轴直接连接到的驱动侧旋转传递垫; 和输出轴直接连接到的轮毂。 在输入轴的前端的外周上形成有两个平行的平坦表面,轴孔容纳输入轴的前端并形成在旋转传递垫中。 轴孔内壁的表面向轴线(O)突出,以面对输入轴前端平面。 每个突出表面包括在轴线(O)的方向上延伸的两个平坦的倾斜表面。 当输入轴开始旋转时,前端的每个前端平面与面向平坦表面的一个突出表面倾斜表面面接触。
    • 48. 发明授权
    • Axial retention assembly
    • 轴向保持组件
    • US08337111B2
    • 2012-12-25
    • US12633524
    • 2009-12-08
    • Russell M. PajewskiRobert Neil Paciotti
    • Russell M. PajewskiRobert Neil Paciotti
    • F16D1/06
    • F16H57/0031F16B21/183F16C19/08F16C35/067F16C2361/65Y10T403/581Y10T403/60
    • An axial retention assembly for axially retaining a retained member includes a retaining member and a retaining ring. The retaining member has a surface and an annular groove disposed on the surface, where the surface defines a cavity and the annular groove has a groove surface and an edge surface disposed between the surface and the groove surface. The retaining ring has a first portion at least partially disposed in the groove and opposing the groove surface, a second portion at least partially disposed in the cavity and opposing the retained member and the surface of the retaining member, and a recess portion disposed between the first portion and the second portion and opposing the edge surface. The recessed portion of the retaining ring does not contact the edge surface of the retaining member when the retained member exerts a predetermined force on the second portion of the retaining ring.
    • 用于轴向保持保持构件的轴向保持组件包括保持构件和保持环。 保持构件具有设置在表面上的表面和环形槽,其中表面限定空腔,并且环形槽具有凹槽表面和设置在表面和凹槽表面之间的边缘表面。 保持环具有至少部分地设置在凹槽中并与凹槽表面相对的第一部分,至少部分地设置在空腔中并与保持构件和保持构件的表面相对的第二部分,以及设置在凹部 第一部分和第二部分并且与边缘表面相对。 当保持构件在保持环的第二部分施加预定的力时,保持环的凹部不接触保持构件的边缘表面。
    • 49. 发明授权
    • Method of mounting a structure to a shaft
    • 将结构安装在轴上的方法
    • US08317202B2
    • 2012-11-27
    • US12470262
    • 2009-05-21
    • John E. RodeSean E. Strait
    • John E. RodeSean E. Strait
    • F16J15/32F16D1/06
    • B61F15/20B23P11/00B61F15/22F16J15/0887Y10T29/49826Y10T29/49865Y10T29/49945Y10T29/49947Y10T156/10Y10T403/10Y10T403/7058
    • Mounting rings and methods for mounting structures to shafts are provided. The rings and methods may be used to mount other rings or housings to a shaft. The rings are characterized by having flexible inner diameters that can deflect under a radial load. The radial deflection of the inner diameter permits the rings to deflect and engage an outer diameter of a shaft. The engagement of the rings with a shaft provides at least some resistance to movement, for example, rotation and/or axial displacement, of the shaft relative to the ring and structure. In one aspect, the ring has a closed, hollow, construction, for example, a circular, oval, or polygonal closed, hollow construction. The ring may include a plurality of indentations, such as slots, on the inside diameter of the ring that may relieve at least some of the circumferential stress in the ring. Methods for using the rings to mount a structure to a shaft are also disclosed.
    • 提供了安装环和将结构安装到轴上的方法。 环和方法可用于将其他环或壳体安装到轴上。 这些环的特征在于具有可在径向载荷下偏转的柔性内径。 内径的径向偏转允许环偏转并接合轴的外径。 环与轴的接合提供了轴相对于环和结构的运动,例如旋转和/或轴向位移的至少一些阻力。 在一个方面,环具有封闭的中空结构,例如圆形,椭圆形或多边形封闭的中空结构。 环可以包括在环的内径上的多个凹陷,例如槽,其可以减轻环中的至少一些周向应力。 还公开了使用环将结构安装到轴上的方法。
    • 50. 发明申请
    • ROTATION TRANSMITTING MEMBER
    • 旋转传动部件
    • US20120195679A1
    • 2012-08-02
    • US13497764
    • 2010-10-04
    • Isao TanakaHiroshi Maruyama
    • Isao TanakaHiroshi Maruyama
    • F16D1/06
    • F16D1/0835B60N2002/0264F16D2001/062Y10T403/48
    • With the aim of providing a rotation transmitting member that suppresses the occurrence of abnormal noises, a rotation transmitting member includes a fitting portion (23) formed at an end portion and having an irregular shaped cross section to be fitted into a hole having an irregular shaped cross section and a heat-shrinkable tube (41) covering the fitting portion (23). A shrink portion (43) of the heat-shrinkable tube (41) caused to shrink by heat so as to firmly adhere to an outer surface of the fitting portion (23) is formed on a tip end side of the fitting portion (23). A non-shrink portion (45) of the heat-shrinkable tube (41) not subjected to heat shrinkage is formed on a base end side of the fitting portion (23).
    • 为了提供抑制异常噪音的发生的旋转传递部件,旋转传递部件包括形成在端部的具有不规则形状的截面的嵌合部(23),嵌合于具有不规则形状的孔 横截面和覆盖所述嵌合部(23)的热收缩管(41)。 在该嵌合部(23)的前端侧,形成有热收缩管(41)的热收缩部(43)与嵌合部(23)的外表面牢固地附着的状态, 。 在装配部(23)的基端侧形成有没有受热收缩的热收缩管(41)的非收缩部(45)。