会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Solenoid actuator
    • 电磁阀执行器
    • US5575309A
    • 1996-11-19
    • US338560
    • 1994-11-21
    • Richard A. Connell
    • Richard A. Connell
    • F16K31/08
    • F16K31/082Y10T137/8242Y10T137/8275
    • A solenoid actuator for a fluid flow valve comprises a closure member (64) adapted to engage a fluid flow orifice (16), and includes a magnetic plunger (46) under the control of a solenoid, for moving the closure member (64) into or out of engagement with the orifice (16). To assist the opening of the valve, a diaphragm spring (66) aids the downward force upon plunger (46) at changeover, being deflected during the upward stroke of plunger (46) and held deflected until changeover.The solenoid plunger (46) is stable at either end of its travel to maintain the selected state of the valve, change of state to open or close orifice (16) being by means of an magnetic pulse generated by solenoid coil (43), the plunger (46) being latched at closure by permanent magnets (32,34).The diaphragm spring (66) may form part of an assembly (62) including a membrane switch (70), responsive to the state of the valve, the assembly (62) fitting into the body of the closure member (64). Alternatively a reed switch responsive to magnetic flux may provide valve status indication.The use of a diaphragm spring to assist in valve opening, enables provision of an axially more compact, and electromagnetically more efficient actuator, able with appropriate intrinsic safety protection, to be enclosed within a gas meter housing to control an incoming gas supply under control of electronic switching circuits.
    • PCT No.PCT / GB94 / 00691 Sec。 371日期:1994年11月21日 102(e)日期1994年11月21日PCT 1994年3月31日PCT公布。 公开号WO94 / 23230 PCT 日期1994年10月13日用于流体流动阀的螺线管致动器包括适于接合流体流动孔口(16)的闭合构件(64),并且包括在螺线管的控制下的磁性柱塞(46),用于移动封闭件 构件(64)进入或离开与孔口(16)的接合。 为了有助于阀的打开,膜片弹簧(66)有助于在切换时在柱塞(46)上的向下的力在柱塞(46)的向上冲程期间被偏转并保持偏转直到切换。 螺线管柱塞(46)在其运行的任一端处是稳定的,以保持阀的选定状态,通过螺线管线圈(43)产生的磁脉冲将状态改变为打开或关闭孔口(16), 柱塞(46)通过永磁体(32,34)锁定在闭合状态。 隔膜弹簧(66)可以形成包括膜开关(70)的组件(62)的一部分,其响应于阀的状态,组件(62)装配到封闭构件(64)的主体中。 或者,响应于磁通量的簧片开关可以提供阀状态指示。 使用隔膜弹簧来协助阀门打开,能够提供具有适当本征安全保护的轴向更紧凑和更有效的电磁更有效的致动器,以将其封闭在燃气表外壳内以控制进入的气体供应 电子开关电路。
    • 9. 发明授权
    • Postal rating system with verifiable integrity
    • 具有可验证诚信的邮政评级体系
    • US5448641A
    • 1995-09-05
    • US133398
    • 1993-10-08
    • Leon A. PintsovRichard A. ConnellRonald P. SansoneAlfred C. Schmidt
    • Leon A. PintsovRichard A. ConnellRonald P. SansoneAlfred C. Schmidt
    • G07B17/00H04K1/00
    • G07B17/00733G07B17/0008G07B17/00435G07B2017/00161G07B2017/00443G07B2017/0058G07B2017/00782
    • A data center provides a rate table to a user. The rate table is communicated to the mailer along with a hash code that is based on information from the rating table. The hash code provides a unique number based on the rating table. The user within a secure device and to which the rate table is loaded regenerates the hash code based on the information received from the rate table and compares the transmitted hash code with the generated hash code. The comparison verifies that the rate table data has not been intentionally or unintentionally corrupted. The transmitted hash code may be encrypted by the data center and when received decrypted by the mailer. The encryption decryption process provides authenticity of the data center if desired. The generation of the hash code and the comparison with the transmitted hash code can be initiated prior to postage printing and used to insure proper rating. Printing is enabled only after the rating process has been properly implemented. The hash code and rating information may be printed on the mail piece such that a verifying party can reconstruct the rating process and determine if any rating inaccuracy occurred. Various rating inaccuracies for a particular user can be stored by the verging party to detect a recurrence of rating errors. Rating profiles for particular users or group of users may be stored to enable generation of user profiles.
    • 数据中心向用户提供速率表。 速率表与基于来自评级表的信息的哈希码一起传送给邮寄者。 哈希码基于评级表提供了一个唯一的号码。 安全设备内的用户,加载速率表的用户基于从速率表接收到的信息重新生成散列码,并将发送的散列码与生成的散列码进行比较。 比较验证速率表数据没有被故意或无意地损坏。 所发送的散列码可以由数据中心加密,并且当被邮件接收者解密时。 如果需要,加密解密过程提供数据中心的真实性。 哈希码的生成以及与发送的哈希码的比较可以在邮资打印之前启动,并用于确保适当的等级。 打印仅在评级过程正确实施后启用。 哈希代码和评级信息可以打印在邮件上,使得验证方可以重建评级处理并确定是否发生任何评级不准确。 特定用户的各种评级不准确性可以由合并方存储以检测评级错误的再次发生。 可以存储特定用户或用户组的评级简档,以便生成用户简档。