会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method of preparing honeycomb segment joined body
    • 蜂窝段接合体的制备方法
    • US08343302B2
    • 2013-01-01
    • US12275010
    • 2008-11-20
    • Akifumi NishioTakao TaniJun Inoue
    • Akifumi NishioTakao TaniJun Inoue
    • C04B33/34B29C65/00C09J5/00B32B37/00B32B3/12B01D39/14
    • B01D46/2418B28B1/002C04B37/005C04B2237/09C04B2237/341C04B2237/343C04B2237/346C04B2237/365C04B2237/368Y10T29/49826Y10T428/24157
    • There is disclosed a method for preparing a honeycomb segment joined body in which a plurality of honeycomb segments are arranged in directions parallel to a first flat surface and a second flat surface of an installation reference jig to install the honeycomb segments in predetermined positions via a paste-like joining material on the installation reference jig by use of the installation reference jig having the first flat surface and the second flat surface forming a right angle therebetween, and then the joining material is dried and cured to join the plurality of honeycomb segments together. In the preparation method, in at least a part of a process of successively installing the plurality of honeycomb segments in the predetermined positions, when a new honeycomb segment is installed, at least a part of the installed honeycomb segments is pressurized and held in the predetermined positions so that the already installed honeycomb segments are not displaced.
    • 公开了一种制备蜂窝段接合体的方法,其中多个蜂窝段沿平行于第一平坦表面的方向和安装基准夹具的第二平坦表面布置,以通过糊状物将蜂窝段安装在预定位置 通过使用具有第一平面和第二平面的安装参考夹具在安装参考夹具上形成直角的接合材料,然后将接合材料干燥并固化以将多个蜂窝段连接在一起。 在制备方法中,在将多个蜂窝片段连续地安装在预定位置的过程的至少一部分中,当安装新的蜂窝片段时,至少一部分安装的蜂窝片段被加压并保持在预定的 位置使得已经安装的蜂窝段不被移动。
    • 4. 发明申请
    • Autonomous mobile robot cleaner system
    • 自动移动机器人清洁系统
    • US20050171636A1
    • 2005-08-04
    • US11044262
    • 2005-01-28
    • Takao Tani
    • Takao Tani
    • A47L9/00A47L9/28B25J5/00B25J13/08G05D1/02G05D1/00
    • G05D1/0276G05D1/0238G05D1/027G05D2201/0203
    • An autonomous mobile robot cleaner system including a robot cleaner and remote controllers for guiding the robot cleaner to rooms so as to clean several rooms in a house automatically and successively in user-selected cleaning modes. The remote controllers are placed on a corridor in the vicinity of the entrances of rooms so that a user can operate them to input information including a number assigned to each room and a cleaning mode desired for the room. The robot cleaner communicates with each of the remote controllers to obtain the information while autonomously moving around. Based on the information, the robot cleaner selects a room and a cleaning mode, enters the selected room to clean the room in the selected cleaning mode. After cleaning the room, the robot cleaner moves to the corridor and thereafter communicates with a next remote controller to repeat the above process.
    • 一种自动移动机器人清洁器系统,包括机器人清洁器和用于将机器人清洁器引导到房间的遥控器,以便以用户选择的清洁模式自动且连续地清洁房屋中的几个房间。 遥控器被放置在房间入口附近的走廊上,使得用户可以操作它们来输入包括分配给每个房间的号码和房间所需的清洁模式的信息。 机器人清洁器与每个遥控器通信以在自主移动的同时获取信息。 基于该信息,机器人清洁器选择房间和清洁模式,进入所选择的房间以在选择的清洁模式中清洁房间。 清洁房间后,机器人清洁器移动到走廊,然后与下一个遥控器通信以重复上述过程。
    • 6. 发明申请
    • Self-propelled cleaner
    • 自走式清洁剂
    • US20050237188A1
    • 2005-10-27
    • US11084313
    • 2005-03-18
    • Takao Tani
    • Takao Tani
    • A47L9/00A47L9/28A47L11/40G05D1/02G08B13/00
    • G05D1/0255A47L11/4011A47L11/4061A47L2201/04G05D1/0238G05D1/0246G05D1/0259G05D1/027G05D1/0272G05D1/0274G05D2201/0203G05D2201/0207G08B13/19695
    • Although an intercom can stepwise determine a visitor's degree of danger, it can neither check whether an intruder actually invades into a house nor defend the house from an invading intruder. According to the present invention, while a cleaner body roams about a room so as to clean the room, map information is produced. If the body passes nearby a marker, positional information acquired from the marker is added to the map information. The marker is used to specify the position of a base phone included in the intercom or a standby position. In watch mode, whether a watch instruction is received from the base phone is checked. After the cleaner body is moved to the standby position, human body sensors are used to sense whether an intruder has invaded into a house. As soon as invasion is sensed, the cleaner body is moved to face the intruder. Thereafter, imaging is instructed, and photographic image data is acquired and transmitted over a wireless LAN.
    • 虽然对讲机可以逐步确定访问者的危险程度,但也不能检查入侵者是否真的侵入房屋,也不能防御侵入入侵者的房屋。 根据本发明,当清洁器体在房间周围漫游以清洁房间时,产生地图信息。 如果身体通过附近的标记,则从标记获得的位置信息被添加到地图信息。 标记用于指定对讲机中包含的基本电话的位置或待机位置。 在观看模式下,是否检查从基地台接收到手表指令。 在清洁器身体移动到待机位置之后,人体传感器被用于感测入侵者是否侵入房屋。 一旦检测到入侵,清洁的身体被移动以面对入侵者。 此后,指示成像,并且通过无线LAN获取和发送摄影图像数据。
    • 7. 发明申请
    • Self-propelled cleaner
    • 自走式清洁剂
    • US20050216122A1
    • 2005-09-29
    • US11073983
    • 2005-03-07
    • Takao Tani
    • Takao Tani
    • A47L9/00A47L9/28A61G12/00G05D1/02G06F19/00
    • G05D1/0274G05D1/0242G05D1/0259G05D1/027G05D1/0272G05D2201/0203G05D2201/0206
    • Conventional nursing support robots, which are intended only for nursing, use complicated equipment. Therefore, they are expensive and it is difficult for them to be popularly used. According to the present invention, when a robot system decides at step S440 that it is time preset on a timer, it calculates a travel route from the standby position to a first cared person's location at step S446 and moves to that location at step S448 and asks the person a question and judges the answer (steps S450 to S458). If the answer is normal, it calculates the travel route from the first cared person's location to the second cared person's at step S446 and moves to the second cared person's location at step S448 and asks a question and judges the answer (steps S450 to S458). If the answer is not normal at a cared person's location, the system compiles nursing data on that person at steps S462 to S466 and transmits it through a wireless LAN at step S468. When the nursing patrol process for all persons to be checked for is finished, the system returns to its original standby position in a hall at step S462.
    • 仅用于护理的常规护理支持机器人使用复杂的设备。 因此,它们是昂贵的,并且它们很难被普遍使用。 根据本发明,当机器人系统在步骤S440中判定是在定时器上预设时间时,在步骤S446计算从待机位置到第一个被照人的位置的行进路线,并在步骤S446移动到该位置 S448,并向该人询问并判断答案(步骤S 450至S 458)。 如果答案是正常的,则在步骤S446计算从第一关心的人的位置到第二个被照人的旅行路线,并且在步骤S448移动到第二个被照人的位置并询问一个问题并判断答案(步骤S 450 至S458)。 如果答复在照顾者的位置不正常,则系统在步骤S462至S466编译该人的护理数据,并在步骤S468通过无线局域网传送它。当所有人的护理巡视过程被检查时 在步骤S462中,系统返回到其在大厅中的原始待机位置。
    • 8. 发明申请
    • Information protection apparatus
    • 信息保护装置
    • US20050055584A1
    • 2005-03-10
    • US10935596
    • 2004-09-08
    • Takao Tani
    • Takao Tani
    • G06F12/14G06F1/00G06F21/20H04L9/08H04L9/32G06F7/00
    • H04L9/3226G11B20/0021G11B20/00413
    • An information protection apparatus includes: a key code acceptance unit that accepts a key code; a key code confirmation unit that confirms whether or not the key code accepted by the key code acceptance unit is proper; a re-input request unit that requests the key code to be re-input, when the key code confirmation unit confirms that the key code is improper; and a delay unit that delays the key code confirmation unit to confirm presently accepted key code for an appropriate time, in a case where the key code confirmation unit confirms that previously accepted key code is improper when the key code acceptance unit accepts the key code.
    • 信息保护装置包括:密钥代码接受单元,其接受密钥码; 密钥代码确认单元,确认密钥代码接收单元接受的密钥代码是否合适; 当密钥代码确认单元确认密钥代码不正确时,请求重新输入密钥代码的重新输入请求单元; 以及延迟单元,其在密钥代码确认单元确认当密钥代码接受单元接受密钥代码时,先前接受的密钥代码不正确的情况下,延迟密钥代码确认单元确认当前接受的密钥代码适当的时间。
    • 9. 发明授权
    • Disk device
    • 磁盘设备
    • US06327228B1
    • 2001-12-04
    • US09387329
    • 1999-08-31
    • Takao Tani
    • Takao Tani
    • G11B700
    • G11B19/12G11B7/0037G11B7/0045G11B7/007G11B20/1252G11B20/1816G11B27/3027G11B2020/1277G11B2220/218G11B2220/2545
    • A disk device for recording data onto a disk in accordance with a predetermined layout containing a footer portion. In the disk device, upon receipt of a record command entered by a user, a CPU reads out a TDB of a track finally subjected to data recording, and judges whether or not a data recording method used for the data recording is a track-at-once recording method or a packet-writing recording method. When it is the packet-writing recording method, the CPU reads out the data located at a position precedent to a record start address by two frames, and judges whether or not the mode of the header is Ro1 (bit value=111). When it is any other than Ro1, the CPU judges that the disk rejects the recording of data thereonto, and outputs a message stating that the disk rejects the recording of data thereonto.
    • 一种用于根据包含页脚部分的预定布局将数据记录到盘上的盘装置。 在磁盘装置中,在接收到用户输入的记录命令时,CPU读出最终进行数据记录的磁道的TDB,并且判断用于数据记录的数据记录方法是否为轨迹 - 记录方法或分组写入记录方法。 当它是分组写入记录方法时,CPU读出位于记录开始地址的前一位置的数据两帧,并且判断报头的模式是否为Ro1(位值= 111)。 当除Ro1之外的任何一个时,CPU判断磁盘拒绝其上记录的数据,并且输出一条消息,指示磁盘拒绝其上的数据的记录。
    • 10. 发明授权
    • Optical disk device
    • 光盘装置
    • US6118755A
    • 2000-09-12
    • US145615
    • 1998-09-02
    • Takao Tani
    • Takao Tani
    • G11B7/0037G11B7/0045G11B27/10G11B27/11G11B27/22G11B27/32G11B7/24
    • G11B27/329G11B27/105G11B27/11G11B27/22G11B7/0037G11B7/0045
    • An optical disk device for writing onto an optical disk to allow invisible data to be written thereon. The optical disk device has an address detection section for detecting the last address of invisible data based on the last address recorded in an address information area and the last address of a user data area of the optical disk when an optical disk is replaced with another optical disk, an instruction data calculation section for finding address instruction data indicating the top address of an empty area from the last address detected by the address detection section, and a storage section for storing the address instruction data found by the instruction data calculation section. When writing is executed, it is executed starting at the top address corresponding to the address instruction data stored in the storage section.
    • 一种用于写入光盘以允许在其上写入不可见数据的光盘装置。 光盘装置具有地址检测部分,用于基于记录在地址信息区域中的最后地址和用另一光学器件替换光盘时光盘的用户数据区域的最后地址来检测不可见数据的最后地址 磁盘,指示数据计算部分,用于从地址检测部分检测到的最后地址中找到表示空白区域的顶部地址的地址指令数据;以及存储部分,用于存储由指令数据计算部分找到的地址指令数据。 当执行写入时,从与存储在存储部分中的地址指令数据相对应的顶部地址开始执行。