会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • LENS DRIVER AND IMAGE PICKUP APPARATUS
    • 镜头驱动器和图像拾取器
    • US20100060778A1
    • 2010-03-11
    • US12556082
    • 2009-09-09
    • Takahiro TsuchiyaMasanobu Inada
    • Takahiro TsuchiyaMasanobu Inada
    • H04N5/225
    • G02B7/102H04N5/2257
    • A lens driver includes a lens unit, a polymer actuator, and an orthogonal transformation mechanism. The lens unit includes a lens holding frame having a pressed portion at an outer peripheral surface of the lens unit, a lens being held thereby. The lens unit is movable in an optical-axis direction of the lens. The polymer actuator is arranged outside the outer peripheral surface and having an electrode to which a voltage is applied. The polymer actuator is bent in a direction orthogonal to the optical-axis direction and presses the pressed portion in that direction when the voltage is applied to the electrode. The orthogonal transformation mechanism converts a force in a pressing direction into a moving force in the optical-axis direction and moves the lens unit in the optical-axis direction when the pressed portion of the lens holding frame is pressed by the bent polymer actuator.
    • 透镜驱动器包括透镜单元,聚合物致动器和正交变换机构。 透镜单元包括透镜保持框架,透镜保持框架具有在透镜单元的外周表面处的按压部分,由此保持透镜。 透镜单元可在透镜的光轴方向上移动。 聚合物致动器布置在外周表面的外侧,并具有施加电压的电极。 聚合物致动器在与光轴方向正交的方向上弯曲,并且当向电极施加电压时将该按压部按压在该方向上。 正交变换机构将按压方向的力转换为光轴方向的移动力,并且当透镜保持框架的按压部分被弯曲的聚合物致动器按压时,使透镜单元在光轴方向上移动。
    • 3. 发明申请
    • MOTOR CONTROL DEVICE
    • 电机控制装置
    • US20090322272A1
    • 2009-12-31
    • US12491629
    • 2009-06-25
    • Tomoaki OZAWATakahiro TsuchiyaYo KawakamiMasayuki Arai
    • Tomoaki OZAWATakahiro TsuchiyaYo KawakamiMasayuki Arai
    • H02P31/00H02P23/14
    • H02P23/14
    • A motor control device includes a motor, a control portion controlling the motor, estimating a heating temperature of the motor on the basis of an electric current value and an energizing time period or a stopping time period of the motor, and restricting an electrification of the motor in a case where the estimated heating temperature becomes equal to or greater than a limit value, and a temperature sensing device for detecting a temperature of a predetermined portion of a vehicle, wherein the control portion estimates an initial temperature of the motor when an engine is started on the basis of a temperature signal outputted from the temperature sensing device and determines the limit value on the basis of the estimated initial temperature.
    • 电动机控制装置包括电动机,控制电动机的控制部分,基于电动机的电流值和通电时间段或停止时间来估计电动机的加热温度,并限制电动机的通电 在估计加热温度等于或大于限制值的情况下的电动机;以及用于检测车辆的预定部分的温度的温度感测装置,其中,当发动机 基于从温度检测装置输出的温度信号开始,并且基于估计的初始温度来确定极限值。
    • 4. 发明授权
    • Watertight plate and power supply device including the same
    • 防水板和供电装置包括相同的
    • US07095613B2
    • 2006-08-22
    • US10806125
    • 2004-03-23
    • Takahiro TsuchiyaAtsushi Yakuwa
    • Takahiro TsuchiyaAtsushi Yakuwa
    • H05K7/20
    • H05K7/1432H05K5/061H05K7/20927
    • Provided are a watertight plate where a resin is prevented from leaking and a power supply device including the same. In a base plate (watertight plate) of the present invention, when demarcating a channel by allowing a channel sidewall to contact with a cover plate, a resin is applied onto a second step portion of the channel sidewall to improve watertightness of the channel. The second step portion is closer to the channel and lower than a first step portion, which is a step portion in contact with the cover plate. Therefore, the movement of the resin applied onto the second step portion is prohibited by an edge surface of the step portion higher than the second step portion. Moreover, a resin lump of the resin applied onto the second step portion is housed within a third step portion which is closer to the channel and lower than the second step portion.
    • 提供了防止树脂泄漏的水密板和包括该水的电源装置。 在本发明的基板(防水板)中,通过使通道侧壁与盖板接触来界定通道时,将树脂施加到通道侧壁的第二台阶部分上,以改善通道的水密性。 所述第二台阶部比所述通道更靠近所述第一台阶部,所述第一台阶部是与所述盖板接触的阶梯部。 因此,施加到第二台阶部分上的树脂的移动被步骤部分的边缘表面禁止,高于第二台阶部分。 此外,施加到第二台阶部的树脂的树脂块容纳在更靠近通道并低于第二台阶部分的第三台阶部分内。
    • 8. 发明授权
    • Authentication server and authentication method by authentication server
    • 认证服务器认证服务器和认证方式
    • US09185558B2
    • 2015-11-10
    • US13883967
    • 2011-11-02
    • Masami KiharaTakahiro Tsuchiya
    • Masami KiharaTakahiro Tsuchiya
    • G06F7/04G06F15/16G06F17/30H04L29/06H04W12/06G06F21/55H04W12/08
    • H04W12/06G06F21/554H04L63/102H04W12/08
    • An authentication server capable of determining securely and accurately whether an access source is a cellular phone or a computer when a content is accessed with being limited to cellular phone users. The authentication server including a transmission delay time measuring unit that measures a transmission delay time between the authentication server and a communication terminal over a plurality of times, a transmission delay time distribution property determining unit that determines whether or not a distribution property of the transmission delay time measured over the plurality of times is discrete, and a content access authentication unit recognizing that the communication terminal is a wireless communication terminal and approving the access to the contents when the distribution property of the transmission delay time is determined as being discrete and recognizing that the communication terminal is a wired communication terminal and denying the access to the contents when the distribution property of the transmission delay time is determined as not being discrete.
    • 一种身份验证服务器,能够在限制蜂窝电话用户访问内容时,能够安全准确地确定访问源是移动电话还是计算机。 所述认证服务器包括传输延迟时间测量单元,其测量所述认证服务器和通信终端之间的传输延迟时间多次;传输延迟时间分布特性确定单元,确定所述传输延迟的分布属性 多个时间测量的时间是离散的,并且当传输延迟时间的分布属性被确定为离散时,内容访问认证单元识别出通信终端是无线通信终端并且批准对内容的访问,并且识别 通信终端是有线通信终端,并且当传输延迟时间的分布属性被确定为不是离散的时,拒绝对内容的访问。
    • 9. 发明申请
    • AUTHENTICATION SERVER AND AUTHENTICATION METHOD BY AUTHENTICATION SERVER
    • 认证服务器认证服务器和认证方法
    • US20130232550A1
    • 2013-09-05
    • US13883967
    • 2011-11-02
    • Masami KiharaTakahiro Tsuchiya
    • Masami KiharaTakahiro Tsuchiya
    • H04W12/06
    • H04W12/06G06F21/554H04L63/102H04W12/08
    • An authentication server capable of determining securely and accurately whether an access source is a cellular phone or a computer when a content is accessed with being limited to cellular phone users. The authentication server including a transmission delay time measuring unit that measures a transmission delay time between the authentication server and a communication terminal over a plurality of times, a transmission delay time distribution property determining unit that determines whether or not a distribution property of the transmission delay time measured over the plurality of times is discrete, and a content access authentication unit recognizing that the communication terminal is a wireless communication terminal and approving the access to the contents when the distribution property of the transmission delay time is determined as being discrete and recognizing that the communication terminal is a wired communication terminal and denying the access to the contents when the distribution property of the transmission delay time is determined as not being discrete.
    • 一种身份验证服务器,能够在限制蜂窝电话用户访问内容时,能够安全准确地确定访问源是移动电话还是计算机。 所述认证服务器包括传输延迟时间测量单元,其测量所述认证服务器和通信终端之间的传输延迟时间多次;传输延迟时间分布特性确定单元,确定所述传输延迟的分布属性 多个时间测量的时间是离散的,并且当传输延迟时间的分布属性被确定为离散时,内容访问认证单元识别出通信终端是无线通信终端并且批准对内容的访问,并且识别 通信终端是有线通信终端,并且当传输延迟时间的分布属性被确定为不是离散的时,拒绝对内容的访问。
    • 10. 发明申请
    • DOOR MIRROR
    • 门镜
    • US20130067719A1
    • 2013-03-21
    • US13560460
    • 2012-07-27
    • Kentaro SuzukiTakahiro Tsuchiya
    • Kentaro SuzukiTakahiro Tsuchiya
    • B23P11/00
    • B60R1/072Y10T29/49947
    • A door mirror fabricating method includes the steps of fixing a mirror surface angle adjusting unit to a back face of a mirror holder to thereby configure a mirror unit assembly, accommodating the mirror unit assembly into a mirror housing from a side of a mirror exposure opening of the mirror housing, bringing a back face of the mirror surface angle adjusting unit of the mirror unit assembly and an inner face of the mirror housing into contact with each other, and fixing the mirror unit assembly to the mirror housing by fixing a fastening component penetrated through the mirror housing to the mirror surface angle adjusting unit from a side of the mirror housing opposed to the mirror exposure opening.
    • 门镜制造方法包括以下步骤:将镜面角度调节单元固定到镜保持器的背面,从而构造反射镜单元组件,将反射镜单元组件从反射镜壳体的镜面曝光开口的一侧容纳 镜壳体,使反射镜单元组件的镜面角度调节单元的背面和反射镜壳体的内表面彼此接触,并且通过固定穿透的紧固部件将反射镜单元组件固定到镜子壳体 通过反射镜壳体到镜面角度调节单元,从反射镜壳体与镜子曝光开口相对的一侧。