会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • COMPONENT-BASED UTILITY SUPPLY APPARATUS
    • 基于组件的实用程序供应设备
    • US20070267209A1
    • 2007-11-22
    • US11748057
    • 2007-05-14
    • Alex BallyBarry D. WixeyJohn P. KastenGary M. SchindeleJames Scott StewartEric ColburnTomio Kato
    • Alex BallyBarry D. WixeyJohn P. KastenGary M. SchindeleJames Scott StewartEric ColburnTomio Kato
    • H02B1/40
    • F16L3/24Y10T137/698
    • A component-based utility supply apparatus includes a wall-mounting bracket, a utility distribution unit mounted to the wall mounting bracket and an equipment management rail. The wall mounting bracket includes a longitudinally extending wall mounting flange and a support bracket having an upper supporting flange and a lower supporting flange that are interconnected via a rear wall extending therebetween, the rear wall being attached to the mounting bracket. The utility distribution unit can comprise a fluid (gas) manifold, or a power distribution assembly, or both the gas manifold and the power distribution assembly may be coupled together with the wall mounting bracket and equipment rail to provide a combined power and gas utility configuration. The utility supply apparatus further comprises integrated lighting devices and light transmissive lens panel for supplying light along at least a portion of the utility supply apparatus.
    • 基于组件的公用事业供应装置包括壁挂式支架,安装在墙壁安装支架上的公用配电单元和设备管理轨道。 墙壁安装支架包括纵向延伸的壁安装凸缘和具有上支撑凸缘和下支撑凸缘的支撑支架,该支撑凸缘和下支撑凸缘经由后延伸在其间的后壁相互连接,后壁附接到安装支架。 公用事业分配单元可以包括流体(气体)歧管或配电组件,或者气体歧管和配电组件可以与壁安装支架和设备轨耦合在一起,以提供组合的电力和燃气公用设施 。 公用事业供应装置还包括用于沿着公用设施供应装置的至少一部分供应光的集成照明装置和透光透镜面板。
    • 8. 发明授权
    • Bell crank actuated spindle adjustment mechanism
    • 钟曲柄驱动主轴调节机构
    • US5146807A
    • 1992-09-15
    • US733834
    • 1991-07-22
    • Barry D. WixeyKenneth KaptonRaymond L. WilsonCharles J. Baird
    • Barry D. WixeyKenneth KaptonRaymond L. WilsonCharles J. Baird
    • B23Q1/48B23Q1/58B23Q11/08B27C5/02B27G21/00
    • B27C5/02B23Q1/4809B23Q1/58B23Q11/08B27G21/00Y10T74/18752Y10T74/2039Y10T74/2066
    • A bench type router/shaper which includes (i) a spindle drive pack which incorporates the motor and the spindle into a unitary package so as to establish and maintain a spacial relationship between the motor and the spindle, (ii) a semi-elastic drive belt encompassing the spindle and drive shaft which has a modulus of elasticity effective for providing effective power transmission while permitting removal and replacement of the drive belt without repositioning of the spindle and/or the drive shaft, (iii) a spindle adjustment mechanism for repositioning the longitudinal position of the spindle and thereby the depth of the cutter which includes a rotatable bell crank, a spindle in communication with the first extremity of the bell crank for linear movement of the spindle based upon rotational movement of the bell crank, and a rotatable handle in communication with the second extremity of the bell crank for producing rotation of the bell crank based upon rotation of the handle and (iv) a protective shield over the cutter which provides maximum protection with minimal interference and includes a horizontal plate which is laterally pivotable about a first pivot point proximate the right end of the horizontal plate, and a vertical plate which is longitudinally pivotally connected to the horizontal plate about a second pivot point proximate the left end of both plates.
    • 一种台式路由器/整形器,其包括(i)主轴驱动器组合,其将电动机和主轴结合成整体式封装,以便建立并保持电动机和主轴之间的空间关系,(ii)半弹性驱动 包括主轴和驱动轴的带,其具有有效用于提供有效的动力传递的弹性模数,同时允许驱动带的移除和更换而不主轴和/或驱动轴的重新定位,(iii)主轴调节机构,用于重新定位 主轴的纵向位置,从而包括可旋转的曲柄曲柄的切割器的深度,与钟形曲柄的第一末端连通的主轴,用于基于钟形曲柄的旋转运动使主轴线性移动;以及可旋转手柄 与钟形曲柄的第二末端连通,用于基于手柄的旋转产生钟形曲柄的旋转,以及(iv) 保护罩在切割器上,其提供最大的保护,具有最小的干扰,并且包括水平板,该水平板围绕靠近水平板的右端的第一枢转点可横向枢转;以及垂直板,其围绕一个纵向枢转地连接到水平板 靠近两个板的左端的第二枢轴点。
    • 10. 发明授权
    • Conveyor belt assembly and method
    • 输送带组装及方法
    • US4667812A
    • 1987-05-26
    • US261745
    • 1981-05-08
    • Barry D. Wixey
    • Barry D. Wixey
    • B65G15/56
    • B65G15/56B65G2201/04
    • Apparatus and a method of protecting the lateral edges of a conveyor belt. A resilient tubular member having a longitudinal slit therein is in resiliently maintained contact with the belt adjacent lateral edges. The resilient member may have portions of its inner surface spaced from the belt edge portions so as to define a number of cushioning air spaces therebetween. The resilient members are preferably of generally circular cross sectional configuration in unexpanded condition and are generally coextensive with the belt. The belt may have recesses for receipt of the slit ends of the tubular resilient member. The method may involve providing an elongated tubular resilient member which is slit longitudinally and circumferentially expanded so as to permit it to receive a lateral edge of the belt. The interengagement may be maintained through resiliently maintained contact alone or by additional means for securing such contact.
    • 一种保护传送带侧边缘的装置和方法。 在其中具有纵向狭缝的弹性管状构件与邻近侧边缘的带弹性地保持接触。 弹性构件可以具有与带边缘部分间隔开的内表面的部分,以便在它们之间限定多个缓冲空气空间。 弹性构件优选地具有未膨胀状态的大致圆形横截面形状,并且通常与带共同延伸。 带可以具有用于接收管状弹性构件的狭缝端部的凹​​部。 该方法可以包括提供细长的管状弹性构件,其被纵向切割并且周向地扩张,以允许其接收带的侧边缘。 可以通过单独的弹性保持的联系或通过用于确保这种接触的附加手段来维持相互接合。