会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Sanitary washing device
    • 卫生洗涤装置
    • US08418278B2
    • 2013-04-16
    • US12922493
    • 2010-02-05
    • Masayuki MochitaMinoru SatoAkihiro UemuraHiroshi Hashimoto
    • Masayuki MochitaMinoru SatoAkihiro UemuraHiroshi Hashimoto
    • A47K3/022
    • E03D9/08B05B1/083
    • A sanitary washing device includes a washing nozzle including a water discharge port; and a pressurizing device for pressurizing the wash water from the water discharge port, the device being configured to perform a first and a second water discharge process, in the first process, the wash water discharged later in a first time span higher than pressure of wash water discharged at beginning of the first water discharge process so that the wash water discharged later in the first time span overtakes and unites with the wash water discharged at beginning of the first water discharge process to form a first water drop at a predetermined position, in the second process, the pressure of wash water discharged later in the second time span higher than pressure of wash water discharged at beginning of the second water discharge process so that the wash water discharged later in the second time span overtakes and unites with the wash water discharged at beginning of the second water discharge process to form a second water drop at a predetermined position from the water discharge port.
    • 卫生洗涤装置包括:具有排水口的清洗喷嘴; 以及用于对来自排水口的洗涤水进行加压的加压装置,该装置被配置为执行第一和第二排水过程,在第一过程中,洗涤水在第一时间跨度高于洗涤压力排出 在第一次排水过程开始时排出的水,使得在第一次排水过程中稍后排放的洗涤水超过第一次排水处理开始时排出的洗涤水,并在预定位置形成第一水滴, 第二过程中,第二时间段后排出的洗涤水的压力高于在第二次排水过程开始时排出的洗涤水的压力,使得在第二时间后期排出的洗涤水超过并与洗涤水结合 在第二排水处理开始时排出,在从排水口的预定位置形成第二水滴 e端口
    • 9. 发明授权
    • Downward angle settable hydraulic tensioner
    • 向下倾角可设定液压张紧器
    • US08323135B2
    • 2012-12-04
    • US12006397
    • 2008-01-02
    • Tsutomu NamieHiroshi HashimotoHiroyuki Miyake
    • Tsutomu NamieHiroshi HashimotoHiroyuki Miyake
    • F16H7/22
    • F16H7/0836F16H7/0848F16H2007/0806F16H2007/0812F16H2007/0859
    • The hollow plunger of a hydraulic tensioner for an engine timing chain protrudes from a tensioner housing in an oblique downward direction. An inner sleeve fixed to the housing slidably protrudes into the interior of the plunger, and has a ball check valve at its protruding end. Oil is supplied though the sleeve and the check valve to a high pressure oil chamber formed inside the plunger, and flows outward through a two-part leakage path formed by a gap between the sleeve and the interior of the plunger and a gap between the exterior of the plunger and an interior wall of a plunger-accommodating hole in the housing. Any air that enters the tensioner accumulates in a region surrounding the upper end of the sleeve, rather than in the high oil pressure chamber inside the plunger.
    • 用于发动机正时链的液压张紧器的中空柱塞从张紧器壳体向斜下方突出。 固定在壳体上的内套筒可滑动地突出到柱塞的内部,并且在其突出端具有球止回阀。 油通过套筒和止回阀供应到形成在柱塞内部的高压油室,并且通过由套筒和柱塞内部之间的间隙形成的两部分泄漏路径向外流动,并且外部 以及所述壳体中的柱塞容纳孔的内壁。 进入张紧器的任何空气积聚在围绕套筒上端的区域中,而不是在柱塞内的高油压室中。
    • 10. 发明授权
    • Authentication system and method including image forming apparatus
    • 认证系统和方法包括图像形成装置
    • US08312527B2
    • 2012-11-13
    • US12529758
    • 2008-09-18
    • Hiroshi Hashimoto
    • Hiroshi Hashimoto
    • G06F7/04
    • G06F21/335H04L9/3213H04N1/00222H04N1/00411H04N2201/3205H04N2201/3207H04N2201/3209H04N2201/3211H04N2201/3235H04N2201/3276
    • The present invention enables any authentication for a plurality of authentication methods with an authentication server for storing management data on a user. The present invention uses one of set information for logging in with an IC card and user input information from operation means in the case of logging in to a directory server; requests the directory server from a Kerberos authentication operation part for a service ticket; requests the directory server from an LDAP communication operation part for authentication with the service ticket obtained by the relevant request; and requests the directory server from the authentication processing functioning part for a search for granting use of the relevant MFP to a user with one of card information read by a card reader and a user name of user input information in the case where authentication to the directory server by the relevant request is successful.
    • 本发明能够利用用于在用户上存储管理数据的认证服务器对多种认证方法进行认证。 在登录到目录服务器的情况下,本发明使用集合信息中的一个用于登录IC卡和来自操作装置的用户输入信息; 从服务票证的Kerberos身份验证操作部分请求目录服务器; 从LDAP通信操作部分请求目录服务器与由相关请求获得的服务票证进行认证; 并且在认证处理功能部分中向目录服务器请求目录服务器,以便在使用与读卡器读取的卡片信息中的一个和用户输入信息的用户名的情况下,向用户授权使用相关的MFP 服务器通过相关请求成功。