会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • ALIGNMENT MECHANISM FOR ASSEMBLY OF A DIFFUSER INSIDE A PRESSURE REDUCING AND CONDITIONING VALVE
    • 用于减压和调节阀内的扩散器组装的对准机构
    • WO2012024024A3
    • 2014-11-27
    • PCT/US2011041938
    • 2011-06-27
    • DRESSER INCMERRILL PETER KFOISY DONALD F
    • MERRILL PETER KFOISY DONALD F
    • F22B37/02F16K47/08F22G5/12
    • F16K47/08F22B37/02F22G5/123Y10T29/49412Y10T29/49817Y10T29/49895Y10T29/49899Y10T29/53552Y10T29/53913Y10T137/598Y10T137/6109
    • An alignment mechanism (100) is used for assembly of a diffuser (22) inside a pressure reducing and conditioning valve (20), said valve having a body (23), an inlet port (21), an outlet port (24), a pressure reducing section (40) between the ports, and a diffuser (30) in an internal cavity (42) of the pressure reducing section. The alignment mechanism (100) comprises at least one alignment assembly having an alignment port (110) disposed in the valve body (23) in the pressure reducing section (40). The port has a passageway (130) passing through an outer wall (123) of the valve, and has a removable closure member (150) adapted to close one end of the passageway. A removable alignment rod (170) is adapted to be inserted through the passageway (130) in the alignment port to contact an outer surface (31) of the diffuser (30) when the diffuser is inserted into the internal cavity (42) of the pressure reducing section (40) of the valve. A method of use (500) of the alignment assembly (100) is disclosed.
    • 对准机构(100)用于在减压和调节阀(20)内组装扩散器(22),所述阀具有主体(23),入口端口(21),出口端口(24) 在所述端口之间的减压部分(40)和所述减压部分的内腔(42)中的扩散器(30)。 对准机构(100)包括至少一个对准组件,其具有设置在减压部分(40)中的阀体(23)中的对准端口(110)。 该端口具有通过该阀的外壁(123)的通道(130),并且具有适于闭合该通道的一端的可拆卸闭合构件(150)。 当扩散器插入到所述扩散器的内部空腔(42)中时,可拆卸对准杆(170)适于插入对准端口中的通道(130)以接触扩散器(30)的外表面(31) 阀的减压部(40)。 公开了一种使用(500)对准组件(100)的方法。
    • 2. 发明申请
    • ALIGNMENT MECHANISM FOR ASSEMBLY OF A DIFFUSER INSIDE A PRESSURE REDUCING AND CONDITIONING VALVE
    • 用于减压和调节阀内的扩散器组装的对准机构
    • WO2012024024A2
    • 2012-02-23
    • PCT/US2011/041938
    • 2011-06-27
    • DRESSER, INC.MERRILL, Peter, K.FOISY, Donald, F.
    • MERRILL, Peter, K.FOISY, Donald, F.
    • B23P19/04
    • F16K47/08F22B37/02F22G5/123Y10T29/49412Y10T29/49817Y10T29/49895Y10T29/49899Y10T29/53552Y10T29/53913Y10T137/598Y10T137/6109
    • An alignment mechanism (100) is used for assembly of a diffuser (22) inside a pressure reducing and conditioning valve (20), said valve having a body (23), an inlet port (21), an outlet port (24), a pressure reducing section (40) between the ports, and a diffuser (30) in an internal cavity (42) of the pressure reducing section. The alignment mechanism (100) comprises at least one alignment assembly having an alignment port (110) disposed in the valve body (23) in the pressure reducing section (40). The port has a passageway (130) passing through an outer wall (123) of the valve, and has a removable closure member (150) adapted to close one end of the passageway. A removable alignment rod (170) is adapted to be inserted through the passageway (130) in the alignment port to contact an outer surface (31) of the diffuser (30) when the diffuser is inserted into the internal cavity (42) of the pressure reducing section (40) of the valve. A method of use (500) of the alignment assembly (100) is disclosed.
    • 对准机构(100)用于在减压和调节阀(20)内组装扩散器(22),所述阀具有主体(23),入口端口(21),出口端口(24) 在所述端口之间的减压部分(40)和所述减压部分的内腔(42)中的扩散器(30)。 对准机构(100)包括至少一个对准组件,其具有设置在减压部分(40)中的阀体(23)中的对准端口(110)。 该端口具有通过该阀的外壁(123)的通道(130),并且具有适于闭合该通道的一端的可拆卸闭合构件(150)。 当扩散器插入到扩散器的内部空腔(42)中时,可拆卸对准杆(170)适于插入对准端口中的通道(130)以接触扩散器(30)的外表面(31) 阀的减压部(40)。 公开了一种使用(500)对准组件(100)的方法。