会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Information-processing device, information-processing method, and information-processing program product
    • 信息处理装置,信息处理方法和信息处理程序产品
    • US07574602B2
    • 2009-08-11
    • US11034845
    • 2005-01-14
    • Hiroshi IsozakiTakeshi Saito
    • Hiroshi IsozakiTakeshi Saito
    • H04L9/32H04L9/00
    • H04L63/061G06F21/10H04L63/0428H04L67/1097H04N7/1675H04N21/2541H04N21/42684H04N21/4405H04N21/4408H04N21/4623H04N21/4788H04N21/835H04N21/8352
    • An information-processing device includes a first interface configured to transmit content through a network to a first communication unit having a first unique identification, a second interface configured to receive a second unique identification allocated to a second communication unit, a first storage area configured to store the second unique identification through the second interface, a first judgment unit configured to determine whether the first unique identification received through the first interface is stored in the first storage area, a content supply unit configured to transmit the content to the first communication unit via the first interface when the first judgment unit determines that the first unique identification is stored in the first storage area, a second storage area configured to store a third unique identification allocated to a third communication unit during the content supply unit transmits the content and a management unit configured to delete all unique identifications from the first storage area and shift the third unique identification from the second storage area to the first storage area when the content supply unit has transmitted the content to the first communication unit completely.
    • 信息处理设备包括被配置为通过网络将内容传送到具有第一唯一标识的第一通信单元的第一接口,被配置为接收分配给第二通信单元的第二唯一标识的第二接口,被配置为 通过第二接口存储第二唯一标识,第一判断单元,被配置为确定通过第一接口接收到的第一唯一标识是否被存储在第一存储区域中;内容提供单元,被配置为经由 所述第一接口,当所述第一判断单元确定所述第一唯一标识被存储在所述第一存储区域中时,第二存储区域,被配置为存储在所述内容提供单元期间分配给第三通信单元的第三唯一标识,发送所述内容和管理 单位配置为删除所有唯一 当内容提供单元完全向第一通信单元发送内容时,从第一存储区域进行标识,并将第三唯一标识从第二存储区域移动到第一存储区域。
    • 23. 发明授权
    • Solid electrolytic capacitor, stacked capacitor using the same, and fabrication method thereof
    • 固体电解电容器,使用其的叠层电容器及其制造方法
    • US07481850B2
    • 2009-01-27
    • US11686764
    • 2007-03-15
    • Takeshi SaitoSadamu ToitaKatsuhiro Yoshida
    • Takeshi SaitoSadamu ToitaKatsuhiro Yoshida
    • H01G9/04H01G9/145
    • H01G9/012H01G4/30H01G9/0425H01G9/045H01G9/15H01G9/26H01G11/48Y02E60/13Y10T29/417
    • On a surface-roughened aluminum foil, an aluminum oxide film as an anodic oxide film is formed. Then, a conductive polymer layer as a solid electrolyte is formed thereon and thereafter a first metal plating layer is directly formed on the conductive polymer layer, thereby forming a cathode portion. On the other hand, a second metal plating layer is formed on another portion of the surface-roughened aluminum foil, which is not subjected to anodic oxidation or which is subjected to anodic oxidation followed by polishing or formation of an anode deposition film, to thereby form an anode portion. Third metal plating layers are formed at the anode and the cathode portions to obtain a capacitor element. A plurality of capacitor elements are stacked and bonded together fusion after formation of the third metal plating layers. Alternatively the capacitor elements may be bonded together by conductive paste without the third metal layers.
    • 在表面粗糙化的铝箔上形成作为阳极氧化膜的氧化铝膜。 然后,在其上形成作为固体电解质的导电性聚合物层,然后在导电性聚合物层上直接形成第一金属镀层,形成阴极部。 另一方面,在不进行阳极氧化或进行阳极氧化,然后研磨或形成阳极沉积膜的表面粗糙化的铝箔的另一部分上形成第二金属镀层,由此 形成阳极部分。 在阳极和阴极部分形成第三金属镀层以获得电容器元件。 在形成第三金属镀层之后,多个电容器元件堆叠并结合在一起熔化。 或者,电容器元件可以通过导电膏而不具有第三金属层而结合在一起。
    • 24. 发明授权
    • Actuator device and liquid-jet head
    • 执行机构和液体喷头
    • US07481519B2
    • 2009-01-27
    • US11756995
    • 2007-06-01
    • Masato ShimadaTakeshi Saito
    • Masato ShimadaTakeshi Saito
    • B41J2/295
    • H01L27/20B41J2/14233B41J2002/14491B41J2202/11H01L41/0973
    • An actuator device includes a plurality of piezoelectric elements formed on a surface of a substrate. Each piezoelectric element is configured of a piezoelectric layer, an upper electrode, and a lower electrode that is formed across the plurality of piezoelectric elements. The actuator device also includes a thin film portion provided to a region in the lower electrode between each adjacent two of the piezoelectric elements. The thin film portion has a thickness smaller than that of a region in the lower electrode provided to each piezoelectric element. The actuator device also includes a concave portion provided to the boundary portion between each thin film portion and the piezoelectric element adjacent thereto. In the actuator device, the inner surface and an edge of the opening, which is opposite to the adjacent piezoelectric element, of the concave portion are formed into curved surfaces.
    • 致动器装置包括形成在基板的表面上的多个压电元件。 每个压电元件由跨越多个压电元件的压电层,上电极和下电极构成。 致动器装置还包括设置在每个相邻的两个压电元件之间的下电极中的区域的薄膜部分。 薄膜部分的厚度小于设置在每个压电元件上的下电极的区域的厚度。 致动器装置还包括设置在每个薄膜部分和与其相邻的压电元件之间的边界部分的凹部。 在致动器装置中,凹部的与相邻的压电元件相反的开口的内表面和边缘形成为曲面。
    • 30. 发明申请
    • Disk drive apparatus and head assembly used therefor
    • 磁盘驱动装置和头组件
    • US20070242390A1
    • 2007-10-18
    • US11784374
    • 2007-04-06
    • Takahisa OkadaKohji TakahashiTakeshi SaitoTomoki Hiramatsu
    • Takahisa OkadaKohji TakahashiTakeshi SaitoTomoki Hiramatsu
    • G11B5/55
    • G11B5/52
    • Embodiments in accordance with the present invention allow a resin member accommodating therein a trace, to have a small thickness. An HDD according to an embodiment of the present invention includes a resin accommodation member fixed to a side surface of arms. Part of a trace is accommodated in a slit formed in the accommodation member. Accommodating part of the trace in the slit helps suppress fluttering of the trace and improve head positioning accuracy. A corrugated surface structure is formed on each of surfaces of the arms and the accommodation member in abutment with each other. The corrugated surface structure is used to position the accommodation member in a pivot direction. The accommodation member, having the corrugated surface structure for positioning on the surface being fixed, can be made to have a thin wall.
    • 根据本发明的实施例允许容纳有痕迹的树脂构件具有小的厚度。 根据本发明的实施例的HDD包括固定到臂的侧表面的树脂容纳构件。 痕迹的一部分容纳在形成在容纳构件中的狭缝中。 在狭缝中容纳痕迹的一部分有助于抑制迹线的颤动并提高头部定位精度。 在臂和容纳构件的每个表面上彼此邻接地形成波纹状表面结构。 波纹状表面结构用于将收纳构件定位在枢转方向。 具有用于定位在表面上的波纹表面结构固定的容纳构件可以制成具有薄壁。