Retaining formation
    11.
    发明授权
    Retaining formation 有权
    保留形成

    公开(公告)号:US09010502B2

    公开(公告)日:2015-04-21

    申请号:US12342588

    申请日:2008-12-23

    摘要: A retaining formation defined on a brake lever of an air disc brake includes a push fit/snap fit connection for releasably securing a push rod to a brake lever. The retaining formation can include a pinned connection and a ball and socket joint, and a main axis of the pinned connection is coincident with a center of rotation of the ball and socket joint. The retaining formation can include a concave formation on one of the push rod and the brake lever and a corresponding convex formation on the other of the push rod and the brake lever. The concave formation at least partially surrounds the convex formation to prevent axial separation of the push rod and the brake lever. A method of assembling a brake subassembly includes the steps of assembling a push rod and a brake lever including a retaining formation such that at least a portion of the retaining formation deforms during assembly and resiles when the push rod is assembled to the brake lever to provide a snap fit connection therebetween. Another method of manufacturing a retaining formation includes the steps of providing one of a push rod and a brake lever with a concave formation, providing the other of the push rod and the brake lever with a convex formation able to receive the concave formation, assembling the concave formation and the convex formation, mechanically working the one of the push rod and the brake lever with the concave formation such that the concave formation at least partially surrounds the convex formation to prevent axial separation of the push rod and the brake lever.

    摘要翻译: 限定在气盘制动器的制动杆上的保持构件包括用于将推杆可释放地固定到制动杆的推动配合/卡扣配合连接。 保持结构可以包括钉扎连接和球窝接头,并且销钉连接的主轴线与球窝接头的旋转中心重合。 保持结构可以包括在推杆和制动杆中的一个上的凹形结构以及在另一个推杆和制动杆上的对应的凸形结构。 凹形结构至少部分地围绕凸起形状以防止推杆和制动杆的轴向分离。 一种组装制动组件的方法包括以下步骤:组装推杆和制动杆,其包括保持结构,使得当组装到制动杆中时,保持结构的至少一部分在组装和复位期间变形,以提供 它们之间的卡扣配合连接。 制造保持结构的另一种方法包括以下步骤:提供具有凹形结构的推杆和制动杆中的一个,为推动杆和制动杆中的另一个提供能够容纳凹形结构的凸形结构, 凹形结构和凸形结构,用凹形结构机械地加工推杆和制动杆中的一个,使得凹形结构至少部分地围绕凸形结构以防止推杆和制动杆的轴向分离。

    DRAINAGE MEMBERS FOR FLAT ROOFS AND METHODS OF MAKING SAME
    13.
    发明申请
    DRAINAGE MEMBERS FOR FLAT ROOFS AND METHODS OF MAKING SAME 审中-公开
    用于平铺的排水构件及其制造方法

    公开(公告)号:US20110072736A1

    公开(公告)日:2011-03-31

    申请号:US12570135

    申请日:2009-09-30

    摘要: Processes of making slightly sloped roofing members/products (30, 130) for drainage of essentially flat roofs and the products (e.g., sloped roofing members) produced thereby are provided. Some of the processes comprise feeding a series of mold members (50, 150) in a conveyance direction (26) toward a laminator (22) wherein the sloped roofing members are cured. In various embodiments such processes comprise feeding a bottom facer (42) in the conveyance direction toward the laminator (22); depositing a foam-forming mixture (46) on the bottom facer (42); feeding a top facer (44) in the conveyance direction toward the laminator whereby the foam-forming mixture is interposed between the bottom facer (42) and the top facer (44); feeding the series of mold members (50, 150) in the conveyance direction toward the laminator (22) and beneath the bottom facer (44); and curing the foam-forming mixture in the laminator to form a solidified web comprising the sloped roofing member (28, 128). Each of the mold members (50, 150) is configured to impart at least one non-orthogonally sloped surface to a corresponding sloped roofing member.

    摘要翻译: 提供了制造稍微倾斜的屋顶构件/产品(30,130)用于排出基本平坦的屋顶和由此产生的产品(例如,倾斜的屋顶构件)的方法。 一些过程包括将输送方向(26)上的一系列模具构件(50,150)朝向层压机(22)进给,其中倾斜屋顶构件被固化。 在各种实施例中,这样的过程包括将输送方向的底面(42)送向层压机(22); 在底面(42)上沉积泡沫形成混合物(46); 将输送方向上的顶面(44)送向层压机,由此将泡沫形成混合物插入在底面(42)和顶面(44)之间; 在所述输送方向上向所述层压机(22)和所述底面(44)的下方供给所述一组模具部件(50,150); 以及固化层压机中的泡沫形成混合物以形成包括倾斜屋顶构件(28,128)的固化网。 每个模具构件(50,150)构造成将至少一个非正交倾斜表面赋予相应的倾斜屋顶构件。

    CONTROL SYSTEM AND METHOD FOR A PARKING BRAKE MECHANISM
    14.
    发明申请
    CONTROL SYSTEM AND METHOD FOR A PARKING BRAKE MECHANISM 审中-公开
    停车制动机构的控制系统及方法

    公开(公告)号:US20100082213A1

    公开(公告)日:2010-04-01

    申请号:US12562601

    申请日:2009-09-18

    IPC分类号: G06F17/00 B60T7/12

    摘要: A method of applying a parking brake mechanism for a foundation brake includes several steps. The parking brake mechanism incorporates an electric actuator, an extensible device drivably connected to the electric actuator, and a resilient device arranged to act on the extensible device and maintain a desired level of force to be applied by the parking brake mechanism in the event of contraction of components of the foundation brake. The method includes the steps of signaling application of a service brake actuator to apply the brake, signaling driving of a first electric actuator to cause the extensible device to be able to retain the foundation brake in the brake applied position achieved by the service brake actuator, signaling the release of the service brake actuator, signaling driving of a second electric actuator to further compress the resilient element, monitoring a characteristic of the brake to determine if a desired force has been applied by the parking brake mechanism, and signaling driving of the electric motor to stop once the desired force has been reached.

    摘要翻译: 对基础制动器施加驻车制动机构的方法包括几个步骤。 驻车制动机构包括电致动器,可驱动地连接到电致动器的可伸展装置,以及弹性装置,其布置成作用在可延伸装置上并且在收缩的情况下保持由驻车制动机构施加的期望水平的力 的基础制动器的部件。 该方法包括以下步骤:信号施加行车制动器致动器以施加制动器,信号驱动第一电动致动器以使可伸展装置能够将基础制动器保持在由制动执行器实现的制动施加位置, 指示行驶制动器致动器的释放,信号驱动第二电致动器以进一步压缩弹性元件,监测制动器的特性以确定驻车制动机构是否施加了期望的力,以及信号驱动电动 一旦达到所需的力,电机停止。

    Brake assembly
    15.
    发明授权
    Brake assembly 有权
    制动总成

    公开(公告)号:US07631733B2

    公开(公告)日:2009-12-15

    申请号:US11159831

    申请日:2005-06-23

    IPC分类号: F16D65/00

    摘要: A brake assembly includes a caliper having a first side portion connected to a second side portion by two circumferentially spaced bridge arms. The brake assembly includes a first brake pad and a second brake pad that are interchangeable and each having first and second circumferential ends. Each of the first and second brake pads have a pad formation remote from the first and second circumferential ends. The first brake pad is fitted in the first side portion of the caliper with the pad formation of the first brake pad engaging a caliper formation of the first portion side of the caliper for transferring braking torque loads from the first brake pad to the first side portion of the caliper. The second brake pad is fitted in the second side portion of the caliper with the first and second circumferential ends of the second brake pad engaging respective first and second circumferentially spaced abutments of the brake assembly for transferring braking torque loads from the second brake pad to the brake assembly.

    摘要翻译: 制动组件包括一个卡钳,该卡钳具有通过两个周向间隔开的桥臂连接到第二侧部的第一侧部分。 制动组件包括可互换的第一制动衬块和第二制动衬块,并且每个都具有第一和第二圆周端。 第一和第二制动衬块中的每一个具有远离第一和第二周向端部的衬垫形成。 第一制动衬块装配在制动钳的第一侧部分中,第一制动衬块的衬垫形成与制动钳的第一部分侧的卡钳形状接合,用于将制动转矩载荷从第一制动衬块传递到第一侧部分 的卡尺。 第二制动衬块装配在制动钳的第二侧部分中,第二制动衬块的第一和第二周向端部与制动组件的相应的第一和第二周向间隔的支座接合,用于将制动转矩负载从第二制动衬块转移到 制动总成。

    Disc brake assembly
    16.
    发明授权
    Disc brake assembly 有权
    盘式制动器总成

    公开(公告)号:US07458447B2

    公开(公告)日:2008-12-02

    申请号:US10759523

    申请日:2004-01-16

    IPC分类号: F16D65/40

    摘要: A disc brake assembly includes a brake pad, a pad retainer, a brake caliper, and a pad spring. The pad retainer has a planar region situated at a first radius that engages a planar region of the pad spring to restrain radial movement of the brake pad. The pad retainer is secured to an outboard side of the caliper at a second radius and has a crook adjacent to the planar region to allow the second radius to be less than the first radius. The pad spring has a rounded edge adjacent to the crook.

    摘要翻译: 盘式制动器组件包括制动衬块,衬垫保持器,制动钳和衬垫弹簧。 垫保持器具有位于第一半径处的平面区域,其接合垫弹簧的平面区域以限制制动衬块的径向移动。 垫保持器在第二半径处固定到卡钳的外侧,并且具有邻近平面区域的弯曲部,以允许第二半径小于第一半径。 垫簧具有与弯曲部相邻的圆形边缘。

    Security state watcher
    17.
    发明申请

    公开(公告)号:US20060075264A1

    公开(公告)日:2006-04-06

    申请号:US10954917

    申请日:2004-09-30

    IPC分类号: G06F12/14

    CPC分类号: G06F21/577 Y10S257/922

    摘要: A security device watches over the secure functionality in a computer system. This “watcher” security device may be integrated within the computer system or may be separate from it. The security device queries the secure functionality to determine whether the state of the secure functionality is acceptable. If no satisfactory state exists, or if no response is received, then a signal is transmitted. The signal may be auditory (a buzzer) or visual (a flashing light) in order to signal to any user that the secure functionality has been compromised. Optionally, human input devices may be disabled, or a monitoring service notified, in conjunction with or in lieu of the signal. If the secure functionality includes a secret shared between the secure functionality and the user, then the security device may signal the secret. For example, where the secret is visual, the security device may display the secret. Where there is more than one element of secure functionality in the computer system, the security device may separately watch and report on more than one element of secure functionality. The security device may also display status information regarding the computer system. Some or all of the security device may be distributed via a trusted distribution infrastructure.

    Methods and systems for generating encryption keys using random bit generators

    公开(公告)号:US20060005040A1

    公开(公告)日:2006-01-05

    申请号:US11155248

    申请日:2005-06-17

    申请人: Paul Roberts

    发明人: Paul Roberts

    IPC分类号: H04K1/00

    CPC分类号: H04L9/0869 H04L2209/80

    摘要: A security key, such as an encryption key, is generated so as to make it more difficult for eavesdroppers to identify the key. Specifically, a cryptographically secure random number generator generates a random bit sequence that is included in a seed. This random seed is provided along with a negotiated master secret to a key generation module. The key generation module may implement a pseudo random function that is in accordance with the Transport Layer Security (TLS) protocol or the Wireless Transport Layer Security (WTLS) protocol. This key may then be used to encrypt a plain text message to form an encrypted data packet. The encrypted data packet also includes the random seed in unencrypted form. The encrypted data packet may be transmitted over a public network to a recipient with reduced risk of eavesdropping.

    Cable connection
    19.
    发明申请
    Cable connection 失效
    电缆连接

    公开(公告)号:US20060003626A1

    公开(公告)日:2006-01-05

    申请号:US11173467

    申请日:2005-07-01

    申请人: Paul Roberts

    发明人: Paul Roberts

    IPC分类号: H01R13/58

    摘要: A cable connection for connecting a cable 9 to an underwater installation 7 comprises a connector (2, see FIG. 2) for connection to an end of the cable 9, the connector having at a first end engagement means for engaging with the installation 7, a tether (4, see FIG. 2) which in use has a first end attached to the connector and a second end attached to the cable at a distance from said end of the cable and guide means (12, 13, 14) located proximate a section of the cable adjacent said end of the cable so that in use said section is substantially restrained by said guide means at a predetermined angle with respect to the engagement means.

    摘要翻译: 用于将电缆9连接到水下设备7的电缆连接件包括用于连接到电缆9的端部的连接器(2,参见图2),连接器具有用于与安装件7接合的第一端接合装置, 系绳(4,参见图2),其在使用中具有附接到连接器的第一端和附接到电缆的第二端,该电缆距离电缆的端部一定距离,并且位于邻近的电缆引导装置(12,13,14) 所述电缆的与所述电缆的所述端部相邻的部分,使得在使用中所述部分基本上被所述引导装置相对于所述接合装置预定的角度约束。