Safety device, and opening and closing mechanism
    11.
    发明授权
    Safety device, and opening and closing mechanism 有权
    安全装置及开闭机构

    公开(公告)号:US08393651B2

    公开(公告)日:2013-03-12

    申请号:US12735265

    申请日:2008-12-25

    申请人: Keisuke Suzuki

    发明人: Keisuke Suzuki

    IPC分类号: E05B63/20 E05C19/00

    摘要: A safety device with a push-push type latch device latching and releasing a movable body to a main body by a push operation, has a circulation cam groove provided in the movable body; a responding member provided in the main body, and having a pin for tracing the circulation cam groove and a balancer; and an urging member for urging the responding member. When the responding member receives a load, the responding member turns and the circulation cam groove allows the pin to irreversibly move from a reciprocation groove portion to a latch groove portion through a latching guide groove portion. When the movable body retained in the fixed position receives the push operation, the circulation cam groove allows the pin to move from the latch groove portion to the reciprocation groove portion through the returning guide groove portion, thereby releasing the movable body from the fixed position.

    摘要翻译: 具有推动型闩锁装置的安全装置具有设置在可移动体内的循环凸轮槽,该推动式闩锁装置通过按压操作将可移动体卡止到主体上, 设置在主体中的响应部件,具有用于跟踪循环凸轮槽的销和平衡器; 以及用于推动响应构件的推动构件。 当响应构件承受负载时,响应构件转动,并且循环凸轮槽允许销从往复运动槽部分通过闩锁引导槽部不可逆地移动到闩锁槽部。 当保持在固定位置的可动体接受推压操作时,循环凸轮槽允许销通过返回引导槽部从闩锁槽部移动到往复运动槽部,从而将可动体从固定位置释放。

    FILM DEPOSITION METHOD AND APPARATUS
    12.
    发明申请
    FILM DEPOSITION METHOD AND APPARATUS 有权
    薄膜沉积方法和装置

    公开(公告)号:US20120269969A1

    公开(公告)日:2012-10-25

    申请号:US13401919

    申请日:2012-02-22

    IPC分类号: C23C16/455

    摘要: A film deposition method of depositing a thin film by alternately supplying at least a first source gas and a second source gas to a substrate is disclosed. The film deposition method includes steps of evacuating a process chamber where the substrate is accommodated, without supplying any gas to the process chamber; supplying an inert gas to the process chamber until a pressure within the process chamber becomes a predetermined pressure; supplying the first source gas to the process chamber filled with the inert gas at the predetermined pressure without evacuating the process chamber; stopping supplying the first source gas to the process chamber and evacuating the process chamber; supplying the second source gas to the process chamber; and stopping supplying the second source gas to the process chamber and evacuating the process chamber.

    摘要翻译: 公开了一种通过交替地将至少第一源气体和第二源气体供应到基底而沉积薄膜的成膜方法。 膜沉积方法包括以下步骤:将处理室排出到容纳基板的步骤,而不向处理室供应任何气体; 向所述处理室供应惰性气体,直到所述处理室内的压力变为预定压力; 将第一源气体以预定压力供给到填充有惰性气体的处理室,而不需要排空处理室; 停止向处理室供应第一源气体并抽空处理室; 将第二源气体供应到处理室; 并停止向处理室供应第二源气体并抽空处理室。

    MOBILE COMMUNICATION METHOD, MOBILITY MANAGEMENT NODE, AND PACKET EXCHANGER
    13.
    发明申请
    MOBILE COMMUNICATION METHOD, MOBILITY MANAGEMENT NODE, AND PACKET EXCHANGER 有权
    移动通信方法,移动管理节点和分组交换机

    公开(公告)号:US20120263110A1

    公开(公告)日:2012-10-18

    申请号:US13501361

    申请日:2010-10-15

    IPC分类号: H04W8/02

    CPC分类号: H04W24/04 H04W76/18 H04W76/38

    摘要: A mobile communication method according to the present invention includes a step A of releasing, by a gateway device S-GW, a first GBR bearer for a mobile station UE and transmitting “Downlink Data Notification” to a packet exchanger SGSN if a fault of a radio network controller RNC is detected in the state in which a second GBR bearer for the mobile station UE is set, a step B of transmitting, by the packet exchanger SGSN, “Paging” to the mobile station UE, and a step C of starting, by the packet exchanger SGSN, a procedure for releasing the second GBR bearer when no response to the “Paging” is received from the mobile station UE in a predetermined period.

    摘要翻译: 根据本发明的移动通信方法包括:步骤A,由网关设备S-GW释放用于移动台UE的第一GBR承载,并且如果无线电网络的故障发送下行链路数据通知给分组交换机SGSN 在设置移动台UE的第二GBR承载的状态下,检测到控制器RNC,由分组交换机SGSN向移动台UE发送寻呼的步骤B以及由分组开始的步骤C 交换机SGSN,在预定时段内从移动台UE接收到对寻呼的无响应时释放第二GBR承载的过程。

    MOBILE COMMUNICATION METHOD, MOBILE SWITCHING CENTER, AND RADIO BASE STATION
    14.
    发明申请
    MOBILE COMMUNICATION METHOD, MOBILE SWITCHING CENTER, AND RADIO BASE STATION 有权
    移动通信方法,移动交换中心和无线基站

    公开(公告)号:US20110199893A1

    公开(公告)日:2011-08-18

    申请号:US13059824

    申请日:2009-08-18

    IPC分类号: H04W36/24 H04W36/00

    摘要: A CSFB processing unit (14) of a mobile switching center (MME) of according to the present invention is configured not to perform CSFB processing to enable a mobile station (UE), which establishes a bearer in a core network of a mobile communication system of the LTE scheme, to start CS communication in a mobile communication system of the WCDMA scheme, when CS communication of the mobile station (UE) in the mobile communication system of the WCDMA scheme is restricted in a specified area, even when the mobile switching center (MME) of the mobile communication system of the LTE scheme detects that a service request signal transmitted by the mobile station contains the first identification information.

    摘要翻译: 根据本发明的移动交换中心(MME)的CSFB处理单元(14)被配置为不执行CSFB处理,以使移动站(UE)能够在移动通信系统的核心网络中建立承载 的LTE方式的移动通信系统中,在WCDMA方式的移动通信系统中的移动台(UE)的CS通信在指定区域中被限制的情况下,在WCDMA方式的移动通信系统中开始CS通信,即使在移动切换 LTE方案的移动通信系统的中心(MME)检测到由移动台发送的服务请求信号包含第一识别信息。

    BRAKING CONTROL APPARATUS FOR ELECTRIC VEHICLE
    15.
    发明申请
    BRAKING CONTROL APPARATUS FOR ELECTRIC VEHICLE 有权
    汽车制动控制装置

    公开(公告)号:US20110148184A1

    公开(公告)日:2011-06-23

    申请号:US12964237

    申请日:2010-12-09

    摘要: In a braking control apparatus for an electric vehicle, a target braking torque command value calculation section calculates a target braking torque command value on a basis of at least one of a state of road wheels and a braking request by a vehicle driver, a frequency component decomposition section decomposes a target braking torque command value into a first frequency component lower than a resonance frequency of a drive train and a second frequency component equal to or higher than the first frequency component, and a braking force control section provides an electrical braking torque for road wheels on a basis of a motor torque command value corresponding to the first frequency component and provides a frictional braking torque for the road wheels on a basis of a frictional braking torque command value corresponding to the second frequency component.

    摘要翻译: 在电动车辆的制动控制装置中,目标制动转矩指令值计算部根据车辆的状态和车辆驾驶员的制动要求中的至少一方来计算目标制动转矩指令值,频率成分 分解部将目标制动转矩指令值分解为低于传动系的共振频率和等于或高于第一频率分量的第二频率分量的第一频率分量,并且制动力控制部分为 基于与第一频率分量相对应的电动机转矩指令值,基于与第二频率分量对应的摩擦制动转矩指令值,为车轮提供摩擦制动转矩。

    Method for producing flavan derivatives
    17.
    发明授权
    Method for producing flavan derivatives 有权
    黄烷衍生物的生产方法

    公开(公告)号:US07820835B2

    公开(公告)日:2010-10-26

    申请号:US12282293

    申请日:2007-03-09

    IPC分类号: C07D311/62

    CPC分类号: C07D311/62

    摘要: The present invention provides a method for producing flavan derivatives having various substituent groups with controlling the stereochemistry. The method of the present invention includes the steps of: hydratively condensing a phenol compound expressed by formula (I) and an alcohol compound expressed by formula (II) to from an epoxide compound of formula (III); opening the epoxy ring of the epoxide compound of formula (III) to form an iodine-containing compound of formula (IV); and cyclizing the iodine-containing compound to form the flavan derivative of formula (V).

    摘要翻译: 本发明提供一种具有控制立体化学性质的具有各种取代基的黄烷衍生物的方法。 本发明的方法包括以下步骤:将由式(I)表示的酚化合物和式(II)表示的醇化合物氢化为式(III)的环氧化合物; 打开式(III)的环氧化合物的环氧环以形成式(IV)的含碘化合物; 并使含碘化合物环化形成式(V)的黄烷衍生物。

    Isoxazole derivatives and process for producing the same

    公开(公告)号:US07453001B2

    公开(公告)日:2008-11-18

    申请号:US11933937

    申请日:2007-11-01

    IPC分类号: C07D261/20

    CPC分类号: C07D261/20

    摘要: The present invention provides isoxazole derivatives represented by the following formula (I): (wherein R1 represents a hydrogen atom, C1-C20 hydrocarbon group or —C(═O)OR1a (wherein R1a represents a C1-C10 alkyl group, etc.); R2 and R3 represent a hydrogen atom, halogen atom, hydroxy group, C1-C20 alkyl group or C6-C20 aryl group, etc.; R4 represents a hydrogen atom, halogen atom, hydroxy group, cyano group, nitro group, amino group, C1-C20 hydrocarbon group, C1-C10 alkoxy group, C1-C10 acyl group, 5- to 7-membered heterocyclic group, etc.; R5 represents a hydrogen atom, halogen atom, hydroxy group, optionally substituted C1-C20 hydrocarbon group, C1-C20 alkoxy group, 5- to 7-membered heterocyclic group, etc.; and, n represents 0, 1, 2, 3 or 4), and a process of producing the same. The compounds are useful as intermediates for synthesis of pharmaceutical compounds, agricultural chemicals, dye compounds, etc. having the isoxazole skeleton.

    Oxidizing method and oxidizing unit for object to be processed
    19.
    发明申请
    Oxidizing method and oxidizing unit for object to be processed 有权
    用于处理物体的氧化方法和氧化装置

    公开(公告)号:US20080268654A1

    公开(公告)日:2008-10-30

    申请号:US12213784

    申请日:2008-06-24

    IPC分类号: H01L21/30 H01L21/31

    摘要: An oxidizing method for an object to be processed according to the present invention includes: an arranging step of arranging a plurality of objects to be processed in a processing container whose inside can be vacuumed, the processing container having a predetermined length, a supplying unit of an oxidative gas being provided at one end of the processing container, a plurality of supplying units of a reducing gas being provided at a plurality of positions in a longitudinal direction of the processing container; an atmosphere forming step of supplying the oxidative gas and the reducing gas into the processing container in order to form an atmosphere having active oxygen species and active hydroxyl species in the processing container; and an oxidizing step of oxidizing surfaces of the plurality of objects to be processed in the atmosphere. The atmosphere forming step has: a selecting step of selecting a predetermined supplying unit of a reducing gas among the plurality of supplying units of a reducing gas, based on an arrangement number and respective arrangement positions of the plurality of objects to be processed in the processing container; an oxidative-gas supplying step of supplying the oxidative gas into the processing container by means of the supplying unit of an oxidative gas; and an reducing-gas supplying step of supplying the reducing gas into the processing container by means of only the supplying unit of a reducing gas selected by the selecting step.

    摘要翻译: 根据本发明的待处理物体的氧化方法包括:排列步骤,将待处理的多个物体布置在可以被抽真空的处理容器中,处理容器具有预定长度,供应单元 在处理容器的一端设有氧化性气体,在处理容器的长度方向的多个位置设有多个还原气体供给单元, 将氧化性气体和还原性气体供给到处理容器中以在处理容器中形成具有活性氧和活性羟基的气氛的气氛形成工序; 以及在大气中氧化多个待处理物体的表面的氧化步骤。 气氛形成步骤具有:选择步骤,基于在处理中的待处理的多个物体的排列数和各个排列位置,选择还原气体的多个供给单元中的还原气体的规定供给单元 容器; 氧化气体供给步骤,通过氧化性气体供给单元将氧化性气体供给到处理容器内; 以及还原气体供给工序,通过仅由所述选择工序所选择的还原气体的供给部供给所述还原气体到所述处理容器。

    Amorphous polyester chip and method for production thereof, and method for storage of amorphous polyester chip
    20.
    发明授权
    Amorphous polyester chip and method for production thereof, and method for storage of amorphous polyester chip 有权
    无定形聚酯芯片及其制造方法以及非晶聚酯芯片的储存方法

    公开(公告)号:US07439317B2

    公开(公告)日:2008-10-21

    申请号:US10879187

    申请日:2004-06-30

    摘要: An amorphous polyester chip having superior processing ability is characterized by a moisture content of not more than 300 ppm and a fine particle content of not more than 500 ppm. A preferred embodiment is a copolymerized polyester chip comprising a main repeating unit consisting of ethylene terephthalate, and 1,4-dimethylene-cyclohexane terephthalate or neopentyl terephthalate, wherein the glycol component of the copolymerized polyester has a specific composition of 50 to 85 mol % of ethylene glycol, 12 to 45 mol % of 1,4-cyclohexanedimethanol or neopentyl glycol and 1.5 to 7.0 mol % of diethylene glycol. Such amorphous polyester chip can be obtained by cooling an amorphous polyester obtained by melt polymerization, cutting the polyester to give a chip, feeding the chip in a treatment tank, drying the chip and removing fine particles.

    摘要翻译: 具有优异的加工能力的无定形聚酯切片的特征在于水分含量不超过300ppm,细颗粒含量不大于500ppm。 优选的实施方案是包含由对苯二甲酸乙二醇酯和1,4-二亚甲基 - 环己烷对苯二甲酸酯或对苯二甲酸新戊酯组成的主要重复单元的共聚聚酯切片,其中共聚聚酯的二醇组分的比例为50-85mol% 乙二醇,12〜45摩尔%的1,4-环己烷二甲醇或新戊二醇和1.5〜7.0摩尔%的二甘醇。 通过将熔融聚合得到的无定形聚酯冷却,切断聚酯,得到芯片,将芯片送入处理槽,干燥芯片,除去细小颗粒,可以得到这样的无定形聚酯芯片。