会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Heat dissipation assembly
    • 散热组件
    • US06611431B1
    • 2003-08-26
    • US10115290
    • 2002-04-02
    • Tsung-Lung LeeCheng-Tien LaiZiLi Zhang
    • Tsung-Lung LeeCheng-Tien LaiZiLi Zhang
    • H05K720
    • H01L23/4006H01L2924/0002H01L2924/00
    • A heat dissipation assembly includes a heat sink (10), a backplate (30), a plurality of bolts (42) and springs (46), and a PCB (50). The PCB supports a chip (60) thereon and defines a plurality of through holes (52) around the chip. The backplate forms a plurality of posts (36) engaged in the through holes. A plurality of cavities (38) is defined in the post. The heat sink comprises a chassis (12) and defines a plurality of fixing holes (16) through the chassis. The bolts extend through the fixing holes of the heat sink and threadedly engaged in the cavities of the backplate to connect the heat sink to the printed circuit board. The springs are squeezed between the bolts and the chassis of the heat sink, for providing appropriate forces on the heat sink toward the chip.
    • 散热组件包括散热器(10),背板(30),多个螺栓(42)和弹簧(46)以及PCB(50)。 PCB在其上支撑芯片(60),并在芯片周围限定多个通孔(52)。 背板形成多个接合在通孔中的柱(36)。 在柱中限定多个空腔(38)。 散热器包括底盘(12)并且限定通过底盘的多个固定孔(16)。 螺栓延伸穿过散热器的固定孔,并螺纹接合在背板的空腔中,以将散热片连接到印刷电路板。 弹簧被挤压在螺栓和散热器的底盘之间,以便在散热片上向芯片提供适当的力。
    • 2. 发明授权
    • Back plate assembly for motherboard
    • 主板背板组件
    • US06480388B1
    • 2002-11-12
    • US10103004
    • 2002-03-20
    • Tsung-Lung LeeCheng-Tien LaiZili Zhang
    • Tsung-Lung LeeCheng-Tien LaiZili Zhang
    • H05K720
    • H01L23/36H01L23/4093H01L2924/0002H05K3/301H05K7/1007H01L2924/00
    • A back plate assembly includes a back plate (40) for being attached to an underside of a motherboard (20), a plurality of posts (60), and a plurality of clips (80). The motherboard defines a plurality of through apertures (22). The back plate defines a plurality of through holes (48). Each clip defines a star-shaped cutout (82) in a middle of a round base (82) thereof, to thereby form a plurality of inwardly extending resilient teeth (84). The teeth slant upwardly from a periphery of the base toward a middle of the cutout. In assembly, the posts are extended through the corresponding through holes and through apertures. The clips are then placed on top ends of the posts and downwardly pushed until the clips abut the motherboard. The teeth are elastically deformed to thereby securely retain the posts in the motherboard. The back plate is thus securely attached to the motherboard.
    • 背板组件包括用于附接到母板(20)的下侧的后板(40),多个柱(60)和多个夹子(80)。 主板限定多个通孔(22)。 后板限定多个通孔(48)。 每个夹子在其圆形基部(82)的中间限定了星形切口(82),从而形成多个向内延伸的弹性齿(84)。 齿从基部的周边朝切口的中间向上倾斜。 在组装中,柱通过相应的通孔延伸穿过孔。 然后将夹子放置在柱的顶端并向下推动直到夹子抵靠主板。 牙齿弹性变形,从而可靠地将柱固定在母板上。 因此,背板牢固地附接到母板。
    • 3. 发明授权
    • Heat sink assembly
    • 散热器组件
    • US06480387B1
    • 2002-11-12
    • US10099826
    • 2002-03-14
    • Tsung-Lung LeeCheng-Tien LaiZili Zhang
    • Tsung-Lung LeeCheng-Tien LaiZili Zhang
    • H05H720
    • H01L23/4006H01L2924/0002Y10T24/42H01L2924/00
    • A heat sink assembly includes a heat sink (10), a plurality of standoffs (20), and a plurality of springs (40). The heat sink includes a base (12) defining a plurality of through apertures (16). Each standoff includes a head (24), and a body (22) extending through a corresponding through aperture. The springs are placed over the corresponding bodies and located between the heads and the base. The body has a hollow part (26) for fixedly receiving a bolt (45). The hollow part includes an expandable portion (28) at a bottom end thereof, a smooth guiding portion (31) above the expandable portion, and a threaded portion (33) above the guiding portion. The guiding portion guides the bolt in the standoff to facilitate the bolt engaging in the threaded portion. The expandable portions are expanded to thereby combine the heat sink, standoffs and springs as a single unit.
    • 散热器组件包括散热器(10),多个支座(20)和多个弹簧(40)。 散热器包括限定多个通孔(16)的基座(12)。 每个支座包括头部(24)和延伸通过对应的通孔的主体(22)。 弹簧放置在相应的主体上方并位于头部和底座之间。 主体具有用于固定地接收螺栓(45)的中空部分(26)。 中空部分包括在其底端处的可膨胀部分(28),在可膨胀部分上方的平滑引导部分(31)和在引导部分上方的螺纹部分(33)。 引导部分将螺栓引导到支座中以便于螺栓接合在螺纹部分中。 可膨胀部分被膨胀,从而将散热器,支座和弹簧组合为一个单元。
    • 4. 发明授权
    • Operating device for heat sink
    • 散热器操作装置
    • US06683788B2
    • 2004-01-27
    • US10175944
    • 2002-06-19
    • Tsung-Lung LeeCheng-Tien LaiShuai Jiang
    • Tsung-Lung LeeCheng-Tien LaiShuai Jiang
    • H05K720
    • H01L23/4093H01L2924/0002H01L2924/00
    • An operating device (10) for detaching a heat sink (40) from a heat-generating electronic device (30) includes a bracket (12) and four handles (14) rotatably connected to the bracket. The bracket includes a pair of first beams (16) and a pair of second beams (18). The second beams perpendicularly connect with the first beams. An opening (21) is thereby defined in a central section of the bracket. A pair of symmetrically opposite pivots (20) extends from each end of each first beam. The handles each include an operating portion (22), and a pressing portion (24) perpendicular to the operating portion. A pair of pivot holes (26) is defined in two junctions of the operating portion and the pressing portion, pivotably receiving corresponding pivots of the bracket.
    • 用于从发热电子设备(30)分离散热器(40)的操作装置(10)包括支架(12)和可旋转地连接到支架的四个手柄(14)。 支架包括一对第一梁(16)和一对第二梁(18)。 第二光束与第一光束垂直连接。 因此,在支架的中心部分中限定开口(21)。 一对对称相对的枢轴(20)从每个第一梁的每个端部延伸。 手柄各包括操作部分(22)和垂直于操作部分的按压部分(24)。 一对枢转孔(26)被限定在操作部分和按压部分的两个接合点中,可枢转地接收支架的相应枢轴。
    • 5. 发明授权
    • Heat sink clip assembly
    • 散热片组件
    • US06538891B1
    • 2003-03-25
    • US10081640
    • 2002-02-21
    • Li HeTsung-Lung LeeCheng-Tien Lai
    • Li HeTsung-Lung LeeCheng-Tien Lai
    • H05K720
    • H01L23/4093H01L2924/0002H01L2924/00
    • A heat sink clip assembly for attaching a heat sink (30) to a CPU (40) mounted to a motherboard (50) includes a rigid shaft (10) and two wire clips (20). The shaft includes a pressing section (12) for pressing the heat sink, two engaging sections (14) at opposite ends of the pressing section, and two stop sections (16) at outmost ends of the engaging sections. A diameter of the engaging sections is less than diameters of the pressing section and the stop sections. Each wire clip has a coiled portion (22), and two spring arms (24) extending from opposite ends of the coiled portion. Each spring arm extends perpendicularly to a central axis of the coiled portion. A hook (26) is formed at a distal end of each spring arm, for engaging with a corresponding through hole (52) of the motherboard. The heat sink is thereby attached to the motherboard.
    • 用于将散热器(30)附接到安装到母板(50)的CPU(40)的散热片夹组件包括刚性轴(10)和两个线夹(20)。 所述轴包括用于按压所述散热器的按压部分(12),在所述按压部分的相对端处的两个接合部分(14)和在所述接合部分的最外端的两个停止部分(16)。 接合部的直径小于按压部和止挡部的直径。 每个线夹具有螺旋部分(22)和从螺旋部分的相对端延伸的两个弹簧臂(24)。 每个弹簧臂垂直于螺旋部分的中心轴线延伸。 在每个弹簧臂的远端处形成有钩子(26),用于与主板的对应的通孔(52)接合。 因此散热器附着在主板上。
    • 7. 发明授权
    • Fan duct assembly for heat dissipation
    • 散热风扇组件散热
    • US06657863B2
    • 2003-12-02
    • US10137778
    • 2002-05-01
    • Tsung-Lung LeeShuai JiangCheng-Tien Lai
    • Tsung-Lung LeeShuai JiangCheng-Tien Lai
    • H05K720
    • H05K7/20172F04D29/441
    • A fan duct assembly (10) includes a fan duct (20) and a fan (30). The fan duct is connected between a heat sink (50) and a computer casing (40). The heat sink is mounted on a heat-generating electronic device (60) accommodated in the computer casing. The fan duct is made of hard plastic material, and can therefore maintain its shape. The fan duct includes first and second flues (22, 24) oriented substantially perpendicular to each other. The fan is secured in the duct at a junction of the first and second flues. Thus, the fan duct assembly provides a passageway for air to travel between the heat sink and an exterior of the computer casing.
    • 风扇管道组件(10)包括风扇管道(20)和风扇(30)。 风扇管道连接在散热器(50)和计算机外壳(40)之间。 散热器安装在容纳在计算机外壳中的发热电子设备(60)上。 风扇导管由硬塑料制成,因此可保持其形状。 风扇管道包括基本上彼此垂直定向的第一和第二烟道(22,24)。 风扇在第一和第二个烟道的交界处固定在管道中。 因此,风扇管道组件提供用于空气在散热器和计算机外壳的外部之间行进的通道。
    • 8. 发明授权
    • Heat dissipation device with working liquid received in circulatory route
    • 带循环路线的工作液散热装置
    • US06808013B2
    • 2004-10-26
    • US10174770
    • 2002-06-18
    • Cheng-Tien LaiTsung-Lung LeeShenghua Wang
    • Cheng-Tien LaiTsung-Lung LeeShenghua Wang
    • F28F700
    • F28F7/02F28D15/0266F28D15/0275F28D2021/0029H01L23/427H01L2924/0002H01L2924/00
    • A heat dissipation device (1) includes a heat sink (12), a number of first pipes (14), a pair of second pipes (16), and working liquid. The heat sink includes a base (122), and a number of fins (124) attached on the base. A number of parallel first holes (126) is defined through the base. A second hole (128) is defined through a middle of the base in a longitudinal direction that is perpendicular to the first holes. The first and second pipes and the first and second holes thus cooperatively form a closed circulatory route. The working liquid is received in the circulatory route. In operations the working liquid absorbs heat at the base and circulates through the circulatory route. The first and second pipes dissipate said heat to airspace beyond the fins. Accordingly, the first and second pipes increase a heat dissipation area of the heat dissipation device.
    • 散热装置(1)包括散热器(12),多个第一管(14),一对第二管(16)和工作液体。 散热器包括基座(122)和附接在基座上的多个散热片(124)。 通过基座限定多个平行的第一孔(126)。 第二孔(128)通过垂直于第一孔的纵向的基部的中部限定。 第一和第二管道以及第一和第二孔因此协同地形成封闭的循环路线。 工作液体在循环路线中接收。 在操作中,工作液体吸收底部的热量并循环通过循环路线。 第一和第二管道将所述热量散发到翅片之外的空域。 因此,第一和第二管道增加了散热装置的散热面积。
    • 9. 发明授权
    • Heat pipe incorporating outer and inner pipes
    • 外管和内管的热管
    • US07484553B2
    • 2009-02-03
    • US10144126
    • 2002-05-10
    • Cheng-Tien LaiTsung-Lung LeeShenghua Wang
    • Cheng-Tien LaiTsung-Lung LeeShenghua Wang
    • F28D15/00
    • F28D15/0233F28D15/04
    • A heat pipe includes an outer pipe (10), an inner pipe (20), and a hermetic cap (30). The outer pipe has an evaporating end (12) and a condensing end (14). The evaporating end is integrally sealed and receives working fluid. The inner pipe includes an open top and an open bottom. A very narrow gap (40) is defined between the inner pipe and the outer pipe. A plurality of granules is put into the gap to form a porous wicking structure. When the evaporating end is heated by an external heat source, the working fluid is vaporized and flows up along the inner pipe to the condensing end. The working fluid condenses at the condensing end, and flows back down to the evaporating end through the gap. Because the gap is very narrow, surface tension of the working fluid and capillary action of the outer and inner pipes is enhanced.
    • 热管包括外管(10),内管(20)和密封帽(30)。 外管具有蒸发端(12)和冷凝端(14)。 蒸发端整体密封并接收工作流体。 内管包括敞开的顶部和敞开的底部。 在内管和外管之间限定非常窄的间隙(40)。 将多个颗粒放入间隙中以形成多孔芯吸结构。 当蒸发端被外部热源加热时,工作流体被蒸发并沿着内管向上流动到冷凝端。 工作流体在冷凝端冷凝,并通过间隙回流到蒸发端。 由于间隙非常窄,工作流体的表面张力和外管和内管的毛细作用增强。
    • 10. 发明授权
    • Fan duct assembly
    • 风机风管组件
    • US06736196B2
    • 2004-05-18
    • US10116308
    • 2002-04-03
    • Cheng-Tien LaiTsung-Lung LeeShuai Jiang
    • Cheng-Tien LaiTsung-Lung LeeShuai Jiang
    • H05K720
    • H05K7/20172
    • A fan duct assembly includes a base (1), a first plate (20), a second plate (30) pivotably connected to the first plate, a connection member (40) pivotably connected to the second plate, and a fan cover (70) connected with the connection member. The base is mounted over a heat sink, and includes a pair of side panels (3). Each side panel has a horizontal portion (7), a slant portion (9) and a vertical portion (11). The horizontal portions, slant portions and vertical portions define a pair of locking apertures (13), respectively. The connection member has a pair of latches (52). The latches can be selectively engaged in any one pair of the locking apertures and orientations of the plates can be varied. Accordingly, outside cooling air from the fan cover can be guided through the connection member to the heat sink from a variety of directions.
    • 一种风扇管道组件,包括基座(1),第一板(20),可枢转地连接到第一板的第二板(30),可枢转地连接到第二板的连接构件(40)和风扇罩 )与连接构件连接。 基座安装在散热器上,并包括一对侧板(3)。 每个侧板具有水平部分(7),倾斜部分(9)和垂直部分(11)。 水平部分,倾斜部分和垂直部分分别限定一对锁定孔(13)。 连接构件具有一对闩锁(52)。 闩锁可以选择性地接合在任何一对锁定孔中,并且可以改变板的取向。 因此,来自风扇盖的外部冷却空气可以从各种方向被引导通过连接构件到散热器。