会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for controlling data sending and receiving operations of a
microprocessor
    • 用于控制微处理器的数据发送和接收操作的方法
    • US5303345A
    • 1994-04-12
    • US735900
    • 1991-07-25
    • Kesayoshi IguchiTakashi KondohKeiichi Nambu
    • Kesayoshi IguchiTakashi KondohKeiichi Nambu
    • G06F15/16G06F13/40G06F15/17G06F15/177G06F13/00
    • G06F13/4027G06F15/17
    • A method of controlling data sending and receiving operations between two microprocessors, in which a second controlled-side microprocessor receives a selected signal which is one of a data sending request signal and a data receiving request signal from a first controlling-side microprocessor and the second microprocessor also receives a resultant select signal produced by a logical OR operation on both request signals and determines if the selected signal indicates a "receiving request" or a "sending request" at the same time that it responds to the resultant select signal, thereby executing the requested operation. Hence, even if the second microprocessor does not receive the resultant select signal and the sending/receiving signal at the same time, the second microprocessor can determine simultaneously with the receipt of the resultant select signal if it should send or receive the data, resulting in high-speed data processing.
    • 一种控制两个微处理器之间的数据发送和接收操作的方法,其中第二受控侧微处理器从第一控制侧微处理器接收作为数据发送请求信号和数据接收请求信号之一的选定信号, 微处理器还在两个请求信号上接收由逻辑或运算产生的合成选择信号,并确定所选择的信号是否在响应结果选择信号的同时指示“接收请求”或“发送请求”,从而执行 请求的操作。 因此,即使第二微处理器没有同时接收到所得到的选择信号和发送/接收信号,如果第二微处理器应该发送或接收数据,则第二微处理器可以同时确定所得到的选择信号的接收,导致 高速数据处理。
    • 2. 发明授权
    • Electronic cash register system
    • 电子收款机系统
    • US06687680B1
    • 2004-02-03
    • US09620905
    • 2000-07-20
    • Kesayoshi IguchiHiroyuki TanakaMasanobu ShigenoTakashi KondohKazuya MurakamiToshiaki AokiHidenori EndohSeigo OzakiTetsuya KojimaYoshio Ishibashi
    • Kesayoshi IguchiHiroyuki TanakaMasanobu ShigenoTakashi KondohKazuya MurakamiToshiaki AokiHidenori EndohSeigo OzakiTetsuya KojimaYoshio Ishibashi
    • G06F1760
    • G07G1/0054G01G19/4144G06Q20/20G06Q20/202G06Q20/209
    • Weight data of articles for sale is stored and a total weight is calculated every order. Measured weight of the prepared articles in a package is compared with the calculated total weight. If the measured weight substantially disagrees with the calculated total weight, error information is provided to the operator to correctly package the articles. Comparison may be effected every order number. An addition flag may be further stored with weight data every article to indicate that the article is a target of weight measuring. A non-addition key indicating that the corresponding article is not packaged may be further provided. When the non-addition key is depressed, the weight of the corresponding article is not included in the total weight. The total weight may be printed on the receipt, so that the operator can compare the printed total weight with the measured weight. The total weight may be printed with bar codes. A balance has a bar code reader for comparison. The bar code reader may be provided to the electronic cash register. A controller communicating with the electronic cash register may be further provided at a kitchen for comparison. The order number may be printed on a receipt read by a bar code reader. The controller has a monitor display for informing the error. The difference in weight may be further displayed.
    • 存储待售物品的重量数据,并按每个订单计算总重量。 将包装中制备的物品的测量重量与计算的总重量进行比较。 如果测量的重量与计算出的总重量基本上不一致,则向操作者提供错误信息以正确地包装物品。 每个订单号都可以进行比较。 附加标志可以进一步与每个物品的重量数据一起存储以指示物品是重量测量的目标。 可以进一步提供指示相应物品未被包装的非附加密钥。 当按下非附加键时,相应物品的重量不包括在总重量中。 总重量可以打印在收据上,以便操作者可以将打印的总重量与测得的重量进行比较。 总重量可以用条形码打印。 余额有一个条形码阅读器进行比较。 条形码阅读器可以提供给电子收款机。 可以在厨房进一步提供与电子收款机通信的控制器进行比较。 订单号可以打印在由条形码阅读器读取的收据上。 控制器具有用于通知错误的监视器显示。 可以进一步显示重量差异。
    • 3. 发明授权
    • Thermally enhanced ultrasonic probe
    • 热增强超声波探头
    • US08574159B2
    • 2013-11-05
    • US11825781
    • 2007-07-09
    • Takashi Kondoh
    • Takashi Kondoh
    • A61B8/14H01L41/083
    • G01N29/2437A61B8/4281B06B1/0622G01N29/326G01N2291/0421G01N2291/044G01N2291/106
    • The present invention relates to an ultrasonic probe provided with a piezoelectric element for ultrasonic generation that has drive electrodes formed on two main surfaces thereof; an acoustic matching layer formed on the first main surface side of the piezoelectric element; a backing member attached to the second main surface side of the piezoelectric element; a base for heat dissipation provided on a lower surface of the backing member; and a thin metal plate for heat transfer that is thermally bonded between at least one of the main surfaces of the piezoelectric element and the base for heat dissipation; wherein the thin metal plate for heat transfer is surface-bonded to extend from one end of the piezoelectric element over the center thereof toward the other end. This configuration ensures that heat generated by the electrical-mechanical conversion of the piezoelectric element is transferred away in a satisfactory manner, enabling suppression of any temperature rise in the piezoelectric element.
    • 超声波探头技术领域本发明涉及具有形成在其两个主表面上的驱动电极的超声波发生用压电元件的超声波探头, 形成在压电元件的第一主表面侧上的声匹配层; 附接到压电元件的第二主表面侧的背衬构件; 用于散热的基底,设置在背衬构件的下表面上; 以及用于传热的薄金属板,其被热粘合在所述压电元件的至少一个主表面和所述基底之间用于散热; 其特征在于,用于传热的薄金属板表面结合,从压电元件的一端朝向另一端延伸。 这种结构确保了压电元件的机电转换产生的热量以令人满意的方式被转移,能够抑制压电元件中的任何温度升高。
    • 5. 发明申请
    • Ultrasonic probe and manufacturing process thereof
    • 超声波探头及其制造工艺
    • US20080294053A1
    • 2008-11-27
    • US11891106
    • 2007-08-09
    • Yoshihiro TaharaIsamu ShimuraTakashi Kondoh
    • Yoshihiro TaharaIsamu ShimuraTakashi Kondoh
    • A61B8/00
    • B06B1/0629Y10T29/42Y10T29/49005Y10T29/49147Y10T29/49165
    • The invention relates to an ultrasonic probe in which the array accuracy of lead wires, and heat resistance when connecting to a connector are enhanced, and a manufacturing method therefor. The ultrasonic probe of the invention is one in which a plurality of piezoelectric elements are arrayed in a two-dimensional direction on a fixing base, and lead wires from the lower surface of each of the piezoelectric elements are inserted through the fixing base, and the electrically connected lead wires are led out, and the fixing base has an opening portion in an array direction of the piezoelectric elements, and comprises unit fixing plates laminated in the array direction, and grooves through which the lead wires are inserted, are formed on one principal surface of the unit fixing plates, and damper material is filled into the opening portion. The invention is also for a manufacturing method for the ultrasonic probe.
    • 本发明涉及一种超声波探头及其制造方法,其中引线的阵列精度以及连接到连接器时的耐热性提高。 本发明的超声波探头是将多个压电元件沿着二维方向排列在固定基座上,并且来自每个压电元件的下表面的引线通过固定基座插入, 电连接的引线被引出,并且固定基座具有在压电元件的排列方向上的开口部分,并且包括沿阵列方向层叠的单元固定板,以及在其上插入引线的沟槽 单元固定板的主表面和阻尼材料填充到开口部分中。 本发明也用于超声波探头的制造方法。
    • 6. 发明申请
    • Ultrasonic probe and manufacturing process thereof
    • 超声波探头及其制造工艺
    • US20050242689A1
    • 2005-11-03
    • US11111170
    • 2005-04-21
    • Yoshihiro TaharaIsamu ShimuraTakashi Kondoh
    • Yoshihiro TaharaIsamu ShimuraTakashi Kondoh
    • G01N29/24A61B8/00B06B1/06H01L41/04H04R17/00H04R31/00
    • B06B1/0629Y10T29/42Y10T29/49005Y10T29/49147Y10T29/49165
    • The invention relates to an ultrasonic probe in which the array accuracy of lead wires, and heat resistance when connecting to a connector are enhanced, and a manufacturing method therefor. The ultrasonic probe of the invention is one in which a plurality of piezoelectric elements are arrayed in a two-dimensional direction on a fixing base, and lead wires from the lower surface of each of the piezoelectric elements are inserted through the fixing base, and the electrically connected lead wires are led out, and the fixing base has an opening portion in an array direction of the piezoelectric elements, and comprises unit fixing plates laminated in the array direction, and grooves through which the lead wires are inserted, are formed on one principal surface of the unit fixing plates, and damper material is filled into the opening portion. The invention is also for a manufacturing method for the ultrasonic probe.
    • 本发明涉及一种超声波探头及其制造方法,其中引线的阵列精度以及连接到连接器时的耐热性提高。 本发明的超声波探头是将多个压电元件沿着二维方向排列在固定基座上,并且来自每个压电元件的下表面的引线通过固定基座插入, 电连接的引线被引出,并且固定基座具有在压电元件的排列方向上的开口部分,并且包括沿阵列方向层叠的单元固定板,以及在其上插入引线的沟槽 单元固定板的主表面和阻尼材料填充到开口部分中。 本发明也用于超声波探头的制造方法。
    • 9. 发明申请
    • Ultrasonic probe
    • 超声波探头
    • US20080009742A1
    • 2008-01-10
    • US11825781
    • 2007-07-09
    • Takashi Kondoh
    • Takashi Kondoh
    • A61B8/00
    • G01N29/2437A61B8/4281B06B1/0622G01N29/326G01N2291/0421G01N2291/044G01N2291/106
    • The present invention relates to an ultrasonic probe provided with a piezoelectric element for ultrasonic generation that has drive electrodes formed on two main surfaces thereof; an acoustic matching layer formed on the first main surface side of the piezoelectric element; a backing member attached to the second main surface side of the piezoelectric element; a base for heat dissipation provided on a lower surface of the backing member; and a thin metal plate for heat transfer that is thermally bonded between at least one of the main surfaces of the piezoelectric element and the base for heat dissipation; wherein the thin metal plate for heat transfer is surface-bonded to extend from one end of the piezoelectric element over the center thereof toward the other end. This configuration ensures that heat generated by the electrical-mechanical conversion of the piezoelectric element is transferred away in a satisfactory manner, enabling suppression of any temperature rise in the piezoelectric element.
    • 超声波探头技术领域本发明涉及具有形成在其两个主表面上的驱动电极的超声波发生用压电元件的超声波探头, 形成在压电元件的第一主表面侧上的声匹配层; 附接到压电元件的第二主表面侧的背衬构件; 用于散热的基底,设置在背衬构件的下表面上; 以及用于传热的薄金属板,其被热粘合在所述压电元件的至少一个主表面和所述基底之间用于散热; 其特征在于,用于传热的薄金属板表面结合,从压电元件的一端朝向另一端延伸。 这种结构确保了压电元件的机电转换产生的热量以令人满意的方式被转移,能够抑制压电元件中的任何温度升高。
    • 10. 发明授权
    • Digital data recording and reproducing system
    • 数字数据记录和再现系统
    • US06477530B1
    • 2002-11-05
    • US09618820
    • 2000-07-18
    • Yoshinobu OmataTakashi Kondoh
    • Yoshinobu OmataTakashi Kondoh
    • G06F1730
    • G06F21/86G06F21/32G06F21/34G06F21/556G06F21/57G06F21/575G06F21/6218G06F2221/2101Y10S707/99939Y10S707/99942Y10S707/99945Y10S707/99952Y10S707/99953
    • A digital data recording and reproducing system comprises a data input part and a data output part. Input data is manipulated through a computer system unit. The computer system unit comprises at least one of: a data retention part to store the digital data, a personal identification part to verify whether a user operating the digital data recording and reproducing system is authorized or not, an access log recording part to record that the user has accessed the data retention part, a falsification detection part to detect whether data stored in the data retention part is falsified or not, and a history data recording part to record information on changes or corrections in the data retention part. The computer system unit further comprises a control part which controls parts by giving operation instructions to the parts which the computer system unit comprises as the component parts, the parts including at least one of the data retention part, the personal identification part, the access log recording part, the falsification detection part, the history data recording part, the attribute control part and an execution decision part.
    • 数字数据记录和再现系统包括数据输入部分和数据输出部分。 输入数据通过计算机系统单元进行操作。 计算机系统单元包括以下至少一个:存储数字数据的数据保留部分,用于验证操作数字数据记录和再现系统的用户是否被授权的个人识别部分,记录该数字数据记录和重放系统的访问日志记录部分 用户已经访问了数据保留部分,伪造检测部分,以检测存储在数据保留部分中的数据是否被伪造;以及历史数据记录部分,用于记录关于数据保留部分中的改变或更正的信息。 计算机系统单元还包括控制部件,其通过向计算机系统单元包括的部件提供操作指令来控制部件作为部件,所述部件包括数据保持部分,个人识别部分,访问日志中的至少一个 记录部分,伪造检测部分,历史数据记录部分,属性控制部分和执行决定部分。