会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • THERMAL PRINT HEAD DETECTING DEVICE AND DETECTING METHOD, AND A HEAT PRINTER USING THE SAME
    • 热打印头检测装置和检测方法以及使用该打印头的热打印机
    • US20110242254A1
    • 2011-10-06
    • US13139104
    • 2009-11-25
    • Changgang GuZhigang XuGuangdong HuYuguo WangXiangang Yang
    • Changgang GuZhigang XuGuangdong HuYuguo WangXiangang Yang
    • B41J2/315
    • B41J2/355
    • A thermal print head detecting device comprises a power supply (1), a power supply switch (4), a power supply switch control circuit (5), a first detecting resistor (Ra), a second detecting resistor (Rb), a print head (2) to be detected and a print head control circuit (3); an output end of the power supply (1) is connected to a common joint (N) of respective heating elements of the print head through the power supply switch (4), the first detecting resistor (Ra) is connected in parallel with the power supply switch (4); an output end of the power supply switch control circuit (5) is connected to a control end of the power supply switch (4); the second detecting resistor (Rb) has one end connected to the common joint (N) of the heating element units, and the other end grounded; and the print head control circuit (3) controls strobing of each heating element unit of the print head. The thermal print head detecting device does not need an exclusive power supply, which prominently simplifies the circuit of the detecting device and decreases the cost.
    • 热敏打印头检测装置包括电源(1),电源开关(4),电源开关控制电路(5),第一检测电阻器(Ra),第二检测电阻器(Rb),打印机 要检测的头(2)和打印头控制电路(3); 电源(1)的输出端通过电源开关(4)连接到打印头的各个加热元件的公共接头(N),第一检测电阻器(Ra)与电源并联连接 供电开关(4); 电源开关控制电路(5)的输出端连接到电源开关(4)的控制端; 第二检测电阻器(Rb)的一端连接到加热元件单元的公共接头(N),另一端接地; 并且打印头控制电路(3)控制对打印头的每个加热元件单元的选通。 热敏打印头检测装置不需要专用电源,这显着地简化了检测装置的电路并降低了成本。
    • 3. 发明授权
    • Thermal print head detecting device and detecting method, and a heat printer using the same
    • 热敏打印头检测装置和检测方法,以及使用其的热敏打印机
    • US08497890B2
    • 2013-07-30
    • US13139104
    • 2009-11-25
    • Changgang GuZhigang XuGuangdong HuYuguo WangXiangang Yang
    • Changgang GuZhigang XuGuangdong HuYuguo WangXiangang Yang
    • B41J2/32
    • B41J2/355
    • A thermal print head detecting device comprises a power supply (1), a power supply switch (4), a power supply switch control circuit (5), a first detecting resistor (Ra), a second detecting resistor (Rb), a print head (2) to be detected and a print head control circuit (3); an output end of the power supply (1) is connected to a common joint (N) of respective heating elements of the print head through the power supply switch (4), the first detecting resistor (Ra) is connected in parallel with the power supply switch (4); an output end of the power supply switch control circuit (5) is connected to a control end of the power supply switch (4); the second detecting resistor (Rb) has one end connected to the common joint (N) of the heating element units, and the other end grounded; and the print head control circuit (3) controls strobing of each heating element unit of the print head. The thermal print head detecting device does not need an exclusive power supply, which prominently simplifies the circuit of the detecting device and decreases the cost.
    • 热敏打印头检测装置包括电源(1),电源开关(4),电源开关控制电路(5),第一检测电阻器(Ra),第二检测电阻器(Rb),打印机 要检测的头(2)和打印头控制电路(3); 电源(1)的输出端通过电源开关(4)连接到打印头的各个加热元件的公共接头(N),第一检测电阻器(Ra)与电源并联连接 供电开关(4); 电源开关控制电路(5)的输出端连接到电源开关(4)的控制端; 第二检测电阻器(Rb)的一端连接到加热元件单元的公共接头(N),另一端接地; 并且打印头控制电路(3)控制打印头的每个加热元件单元的选通。 热敏打印头检测装置不需要专用电源,这显着地简化了检测装置的电路并降低了成本。
    • 4. 发明申请
    • METHOD AND DEVICE FOR ISSUING TICKETS
    • 用于发行票的方法和装置
    • US20120224212A1
    • 2012-09-06
    • US13508354
    • 2010-11-04
    • Zhigang XuChuntao WangLei CheGuangdong HuXin Wang
    • Zhigang XuChuntao WangLei CheGuangdong HuXin Wang
    • G06K15/02
    • G07B1/00G07F17/42
    • The present invention discloses a ticket issuing method, comprising: step a: acquiring the image of a ticket paper for issuing a ticket, recognizing a ticket number from the image acquired and determining the validity of the ticket number recognized, to obtain a valid ticket number; step b: printing on the corresponding ticket paper the ticket issuing information containing the ticket number, when receiving a ticket issuing instruction. The present invention also discloses a ticket issuing device, comprising: an image acquisition unit (35), a printing unit (34) and a controller (31) for sending the image of the ticket paper acquired by the image acquisition unit or the ticket number recognized from the image of the ticket paper to a host computer (40) and controlling the printing unit (34) to print on the ticket paper according to the ticket issuing instruction and the ticket issuing information received. The ticket issuing method and the ticket issuing device omit the trouble of the manual input of the ticket number and improve the accuracy of the input of the ticket number. The ticket issuing method and the ticket issuing device can be applied to blank tickets under various numbering rules according to different policies for recognizing ticket numbers, and the disadvantage that the ticket numbers have to be consecutive numbers during the existing ticket issuing process is overcome.
    • 本发明公开了一种票发行方法,其特征在于,包括:步骤a:获取用于发行票的票据的图像,从所获取的图像中识别票号,并确​​定所识别的票号的有效性,以获得有效的票号 ; 步骤b:在收到发票指令时,在相应的票据上打印包含票号的票据发行信息。 本发明还公开了一种票发行装置,包括:图像获取单元(35),打印单元(34)和控制器(31),用于发送由图像获取单元获取的票据的图像或票号 从票据的图像识别到主计算机(40),并根据发票指令和接收的发票信息控制打印单元(34)在票据上打印。 票发行方法和票发行装置省略了手动输入票号的麻烦,提高了票号的输入的准确性。 票据发行方法和票据发行装置可以根据用于识别票号的不同策略应用于各种编号规则的空白票据,并且克服了在现有票据发行处理期间票号必须是连续号码的缺点。
    • 5. 发明申请
    • GRAYSCALE PRINTING CONTROL METHOD AND DEVICE
    • 灰度打印控制方法和设备
    • US20110043861A1
    • 2011-02-24
    • US12934952
    • 2008-12-11
    • Zhigang XuQiangzi CongChuntao WangLei CheJiabo Xu
    • Zhigang XuQiangzi CongChuntao WangLei CheJiabo Xu
    • H04N1/40
    • B41J2/36
    • A grayscale printing control method, a device thereof and a storage medium are provided. The method comprises: determining the grayscale level of image data of each point in each point line and converting the same into multi-bit binary data; forming a data set using the binary data of the same bit of all the points in a point line, thereby forming multiple data sets; each data set corresponding to a predetermined strobe time, and the print head heater corresponding to each point heating upon receiving predetermined data during the strobe time. The present invention can reduce the number of printing strobes and the times of data transmission while ensuring printing quality, thereby greatly improving printing speed.
    • 提供了一种灰阶打印控制方法,其设备和存储介质。 该方法包括:确定每个点线中每个点的图像数据的灰度级,并将其转换为多位二进制数据; 使用点线中所有点的相同位的二进制数据形成数据集,从而形成多个数据集; 对应于预定选通时间的每个数据组,以及在选通时间期间接收到预定数据时对应于每个点加热的打印头加热器。 本发明可以在确保打印质量的同时减少打印选通次数和数据传输次数,从而大大提高打印速度。
    • 6. 发明授权
    • Grayscale printing control method and device
    • 灰度打印控制方法和装置
    • US08459769B2
    • 2013-06-11
    • US12934952
    • 2008-12-11
    • Zhigang XuQiangzi CongChuntao WangLei CheJiabo Xu
    • Zhigang XuQiangzi CongChuntao WangLei CheJiabo Xu
    • B41J2/205
    • B41J2/36
    • A grayscale printing control method, a device thereof and a storage medium are provided. The method comprises: determining the grayscale level of image data of each point in each point line and converting the same into multi-bit binary data; forming a data set using the binary data of the same bit of all the points in a point line, thereby forming multiple data sets; each data set corresponding to a predetermined strobe time, and the print head heater corresponding to each point heating upon receiving predetermined data during the strobe time. The present invention can reduce the number of printing strobes and the times of data transmission while ensuring printing quality, thereby greatly improving printing speed.
    • 提供了一种灰阶打印控制方法,其设备和存储介质。 该方法包括:确定每个点线中每个点的图像数据的灰度级,并将其转换为多位二进制数据; 使用点线中所有点的相同位的二进制数据形成数据集,从而形成多个数据集; 对应于预定选通时间的每个数据组,以及在选通时间期间接收到预定数据时对应于每个点加热的打印头加热器。 本发明可以在确保打印质量的同时减少打印选通次数和数据传输次数,从而大大提高打印速度。
    • 7. 发明授权
    • Device and method for field expansion
    • 现场扩展的装置和方法
    • US09343893B2
    • 2016-05-17
    • US14116298
    • 2011-07-27
    • Ming ZhangJinquan YangZheng HuangZhigang XuJiangjiang MaLei Guo
    • Ming ZhangJinquan YangZheng HuangZhigang XuJiangjiang MaLei Guo
    • B29C55/00H02G15/18B29C55/24B29C61/06B29K21/00B29C63/18
    • H02G15/1826B29C55/24B29C61/065B29C63/18B29K2021/00H02G15/182Y10T29/4987Y10T29/53391Y10T29/53657
    • A device and a method for a field expansion. A support core (30) is inserted into the device by a field expansion apparatus. The field expansion apparatus has a pressure applying means (20) defining a radially expandable inner surface and a flat surface radially outwardly extending from the radially expandable inner surface. The device comprises an elastomeric tubing (10) and an adapter (40). The elastomeric tubing (10) has a forward end opposite a rearward end and an axial bore extending therethrough configured to receive the support core (30). The adapter (40) has a step portion (41) defined by a radial outer surface (42) and a flat surface (43) radially outwardly extending from the radial outer surface (42), and an axial bore (44) extending therethrough. The axial bore (44) has a diameter substantially the same as the diameter of the axial bore (12) of the elastomeric tubing (10). The adapter (40) is positioned substantially coaxially with the elastomeric tubing (10) between the pressure applying means (20) and the elastomeric tubing (10) such that, in response to inserting the support core (30) from the rearward end into the elastomeric tubing (10), the flat surface of the adapter (40) is pushed against the flat surface of the pressure applying means (20) by the elastomeric tubing (10); the interface between a rearward end of the adapter (40) and the forward end of the elastomeric tubing (10) is of high friction so that the adapter (40) and the elastomeric tubing (10) expand radially in unison, and the radial outer surface of the adapter (40) exerts a radially outward pressure against the radially expandable inner surface of the pressure applying means (20). device and method for field expansion device and method for field expansion.
    • 一种用于现场扩展的设备和方法。 通过现场扩张装置将支撑芯(30)插入到装置中。 场扩展装置具有限定径向可膨胀的内表面的压力施加装置(20)和从径向可膨胀的内表面径向向外延伸的平坦表面。 该装置包括弹性管(10)和适配器(40)。 弹性体管道(10)具有与后端相对的前端和延伸穿过其构造成接纳支撑芯(30)的轴向孔。 适配器(40)具有由径向外表面(42)和从径向外表面(42)径向向外延伸的平坦表面(43)和从其延伸的轴向孔(44)限定的台阶部分(41)。 轴向孔(44)具有与弹性管(10)的轴向孔(12)的直径基本相同的直径。 适配器(40)与压力施加装置(20)和弹性体管(10)之间的弹性体管(10)基本上同轴地定位,使得响应于从后端将支撑芯(30)插入到 弹性管(10),适配器(40)的平坦表面通过弹性管(10)推压到压力施加装置(20)的平坦表面上。 适配器(40)的后端与弹性体管道(10)的前端之间的界面具有高摩擦力,使得适配器(40)和弹性体管道(10)一致地径向扩张,并且径向外部 适配器(40)的表面对压力施加装置(20)的径向可膨胀的内表面施加径向向外的压力。 现场扩容装置及方法及现场扩展方法。
    • 8. 发明授权
    • Detection and mitigation of interference based on interference location
    • 基于干扰位置检测和减轻干扰
    • US08761702B2
    • 2014-06-24
    • US13540116
    • 2012-07-02
    • David HaubZhigang XuJarrett Malone
    • David HaubZhigang XuJarrett Malone
    • H04B17/00
    • H04B1/10H04B1/1036H04B1/123H04B17/24H04B17/318
    • Embodiments include a novel receiver architecture to optimize receiver performance in the presence of interference. In various embodiments, the presence of interference is detected, and the relative frequency location of the interference is detected. The relative frequency location specifies whether the frequency of the interference is high side (above the desired signal, i.e., at a higher frequency) or low side (below the desired signal). The receiver is configured based on the detected interference and relative location thereof. For a device such as a cellular phone that operates in a dynamic and changing environment where interference is variable, embodiments advantageously provide the capability to modify the receiver's operational state depending on the interference.
    • 实施例包括用于在存在干扰的情况下优化接收机性能的新型接收机架构。 在各种实施例中,检测到干扰的存在,并且检测干扰的相对频率位置。 相对频率位置指定干扰的频率是高侧(高于所需信号,即在较高频率)还是低侧(低于期望信号)。 基于检测到的干扰及其相对位置来配置接收机。 对于在干扰可变的动态和变化环境中操作的诸如蜂窝电话的设备,实施例有利地提供根据干扰来修改接收机的操作状态的能力。
    • 9. 发明授权
    • Detection and mitigation of interference in a multimode receiver using variable bandwidth filter
    • 使用可变带宽滤波器检测和减轻多模接收机中的干扰
    • US08886149B2
    • 2014-11-11
    • US13947627
    • 2013-07-22
    • David HaubZhigang XuJarrett Malone
    • David HaubZhigang XuJarrett Malone
    • H04B1/06H04B1/10H04B7/00H04B17/00
    • H04B1/10H04B1/1036H04B17/318
    • Embodiments include a novel receiver architecture to optimize receiver performance in the presence of interference. In various embodiments, power estimation circuits are used to determine the exact nature of the interference and to optimize the performance correspondingly. Variable selectivity of at least one power estimation circuit is achieved using a filter with variable bandwidth, with power measurements taken using different bandwidth settings. Also, the actual method of optimizing the receiver performance is novel compared to the prior art in that the gain settings and the baseband filter order (stages to be used) will be optimized based on the nature of the interference as determined by the power detector measurements. For a device such as a cellular phone that operates in a dynamic and changing environment where interference is variable, embodiments advantageously provide the capability to modify the receiver's operational state depending on the interference.
    • 实施例包括用于在存在干扰的情况下优化接收机性能的新型接收机架构。 在各种实施例中,使用功率估计电路来确定干扰的确切性质并相应地优化性能。 使用具有可变带宽的滤波器实现至少一个功率估计电路的可变选择性,并且使用不同的带宽设置进行功率测量。 此外,与现有技术相比,优化接收机性能的实际方法是新颖的,因为增益设置和基带滤波器顺序(待使用的级)将基于由功率检测器测量确定的干扰的性质来优化 。 对于在干扰可变的动态和变化环境中操作的诸如蜂窝电话的设备,实施例有利地提供根据干扰来修改接收机的操作状态的能力。