Discharge destroying method, discharge destroying device and method of
manufacturing the same
    41.
    发明授权
    Discharge destroying method, discharge destroying device and method of manufacturing the same 失效
    放电破坏方法,放电破坏装置及其制造方法

    公开(公告)号:US6145934A

    公开(公告)日:2000-11-14

    申请号:US130

    申请日:1998-01-23

    摘要: A method comprising a step to form a hole (2) for charging a breaking substance (4) into an object to be fractured (1), a step to insert a pair of electrodes (6) having a thin metal wire (5) connected between ends thereof into the hole (2), a step to dispose the breaking substance (4) and the thin metal wire (5) into a bag-like container (22) made of rubber at a stage to supply electric energy accumulated in a capacitor to the electrodes (6) for fusing and vaporizing the thin metal wire (5), thereby swelling a volume of the breaking substance (4) and breaking the object to be fractured (1), and a step to fit the bag-like container (22) into the hole (2). This method assures secure transmission of an expansion force to the object to be fractured even when the hole formed in the object to be fractured is deformed.

    摘要翻译: PCT No.PCT / JP96 / 02060 Sec。 371日期1998年1月23日 102(e)1998年1月23日PCT PCT 1996年7月22日PCT公布。 公开号WO97 / 03796 日期:1997年2月6日一种方法,包括形成用于将断裂物质(4)装入待断裂物体(1)的孔(2)的步骤,插入一对具有薄金属的电极 在其端部之间连接到孔(2)中的线(5),将断裂物质(4)和细金属丝(5)放置在由橡胶制成的袋状容器(22)的阶段供给 蓄积在电容器(6)中的用于熔化和蒸发细金属丝(5)的电能,从而使一定体积的断裂物质(4)膨胀并破坏待破碎的物体(1),并将步骤 将袋状容器(22)装入孔(2)中。 即使当形成在待破碎的物体中的孔变形时,也能够确保将膨胀力固定地传递给待破碎的物体。

    Graphic display method of machining state in numerical control grinding
machine
    42.
    发明授权
    Graphic display method of machining state in numerical control grinding machine 失效
    数控磨床加工状态图形显示方法

    公开(公告)号:US5175688A

    公开(公告)日:1992-12-29

    申请号:US441319

    申请日:1989-11-27

    IPC分类号: G05B19/4061 G05B19/4069

    摘要: On a display device, one or more machining portions in the entire working surface of a workpiece are displayed as image variations in gradiation, hue or tone throughout in a direction normal to the axis of the workpiece, to thus facilitate recognition of the machining state. A graphic display system is combined with a numerical control grinding machine to display images of a workpiece being machined and its working surfaces. The workpiece is displayed on the display device as a projection thereof on a plane parallel to the axis of the workpiece. Machining portions in the entire working surface of the workpiece are displayed in gradation, hue or tone changes, throughout in a direction normal to the axis of the workpiece, in accordance with changes in the cut-away amount.

    摘要翻译: 在显示装置上,工件的整个工作面中的一个或多个加工部分沿垂直于工件的轴线的方向显示为渐变,色调或色调的图像变化,从而便于识别加工状态。 图形显示系统与数控磨床结合,显示被加工工件及其工作面的图像。 工件在显示装置上作为其平面于工件轴线的平面上的突起显示。 根据切除量的变化,整个工件的整个工作表面中的加工部分按照垂直于工件的轴线的方向以灰度,色调或色调的变化显示。

    Apparatus to prevent the entrance of aquatic species into the intake
watercourse
    43.
    发明授权
    Apparatus to prevent the entrance of aquatic species into the intake watercourse 失效
    防止水生物种进入进水道的装置

    公开(公告)号:US5078542A

    公开(公告)日:1992-01-07

    申请号:US658902

    申请日:1991-02-23

    IPC分类号: E02B1/00 E02B9/04

    CPC分类号: E02B1/006 Y02E10/22

    摘要: The present invention provides an apparatus to prevent the entrance of aquatic species into the intake watercourse having a U-shaped cross section with a narrow bottom and a wide surface, in which oppositely facing electrodes are installed vertically along the side walls on both sides of the intake watercourse, and the distance between the upper ends of the electrodes is made greater than the distance between the lower ends of the electrodes, and a voltage is impressed between the both electrodes. Since the electric barrier intensity is smallest at the surface of water and becomes greater as it goes toward the bottom of water, the river fish moving around the bottom of water make a U-turn when they reach the strong electric barrier, or alternatively, after reaching the strong electric barrier, they move upward to where the electric barrier is weaker and then make a U-turn, thereby the entrance of aquatic species into the intake watercourse can be prevented.

    摘要翻译: 本发明提供了一种防止水生物质进入具有窄底部和宽表面的U形横截面的进水道的装置,其中相对的电极沿着沿着侧壁的两侧的侧壁垂直地安装 进气道和电极上端之间的距离大于电极下端之间的距离,并且在两个电极之间施加电压。 由于水面表面的电阻势强度最小,随着水底部的电阻势强度越来越大,当水流到达强电隔离区时,沿着水底移动的河流变为U型, 达到强大的电气屏障,向上移动到电屏障较弱的地方,然后进行U型转弯,从而可以防止水生物种进入进水道。

    MOS logic circuit
    44.
    发明授权
    MOS logic circuit 失效
    MOS逻辑电路

    公开(公告)号:US4000411A

    公开(公告)日:1976-12-28

    申请号:US570825

    申请日:1975-04-23

    CPC分类号: H03K19/09441 H03K19/09443

    摘要: A MOS logic circuit includes a source follower circuit arrangement consisting of a driver MOS element, in addition to a transfer MOS element, an inverter MOS element and a load MOS element. The transfer MOS element receives input signals at its source and produces output signals at its drain, the output signals being applied to the gate of the driver MOS element contained within the source follower circuit arrangement. The resulting output signals developed at the source of the driver MOS element are supplied to the inverter MOS element. This permits the slice or boundary level between the logical 1 and 0 to be higher than the given threshold level of the MOS elements.

    摘要翻译: MOS逻辑电路包括除了传输MOS元件之外的驱动器MOS元件,反相器MOS元件和负载MOS元件的源极跟随器电路装置。 传输MOS元件在其源极处接收输入信号并在其漏极处产生输出信号,输出信号被施加到源极跟随器电路布置中包含的驱动器MOS元件的栅极。 在驱动器MOS元件的源极处产生的产生的输出信号被提供给反相器MOS元件。 这允许逻辑1和0之间的片或边界电平高于MOS元件的给定阈值电平。

    PRISMATIC BATTERY SHORT CIRCUIT INSPECTION METHOD, PRISMATIC BATTERY MANUFACTURING METHOD AND CURRENT COLLECTOR SHAPE ADJUSTING DEVICE
    46.
    发明申请
    PRISMATIC BATTERY SHORT CIRCUIT INSPECTION METHOD, PRISMATIC BATTERY MANUFACTURING METHOD AND CURRENT COLLECTOR SHAPE ADJUSTING DEVICE 有权
    专用电池短路检测方法,电池电池制造方法和电流收集器形状调整装置

    公开(公告)号:US20080157779A1

    公开(公告)日:2008-07-03

    申请号:US11954900

    申请日:2007-12-12

    IPC分类号: G01R31/00

    摘要: An object of the present invention is to easily detect a short circuit failure in a current collector of a prismatic battery and prevent a short circuit caused by an existence of a burr generated while cutting or a spatter generated while welding the current collector to an electrode plate. A battery unit is housed in a metallic battery case. In the battery unit, current collectors having bent portions on both sides are fixed to face surfaces of an electrode plate group of a prismatic battery. The portions of the battery case, which correspond to the bent portions, are pressed in a thickness direction. Under the pressure, a short circuit inspection for a short circuit between the battery case and the current collectors of the battery unit is executed. When a projected object exists on the bent portion, a short circuit is generated between the battery case and the current collector by pressing so that a short circuit failure caused by a shape of the current collector can be detected.

    摘要翻译: 本发明的目的是容易地检测棱柱形电池的集电体中的短路故障,并且防止在将集电体焊接到电极板的同时在切割时产生的毛刺的存在或产生的飞溅引起的短路 。 电池单元容纳在金属电池盒中。 在电池单元中,具有两侧弯曲部分的集电体固定在棱柱形电池的电极板组的正面。 电池盒的与弯曲部对应的部分在厚度方向上被按压。 在压力下,执行电池盒与电池单元的集电器之间短路的短路检查。 当在弯曲部分上存在投射物体时,通过按压在电池壳体和集电体之间产生短路,从而可以检测由集电体的形状引起的短路故障。

    Hook and method for separating wire harness using the same
    47.
    发明授权
    Hook and method for separating wire harness using the same 失效
    钩和使用其分离线束的方法

    公开(公告)号:US07255381B2

    公开(公告)日:2007-08-14

    申请号:US11017774

    申请日:2004-12-22

    IPC分类号: B66C1/48

    CPC分类号: B66C1/36

    摘要: A hook comprises a pair of hook bodies, a pair of hook portions, a movable pressing portion, an operating portion and a link unit. The hook bodies are formed of two plates disposed apart from each other, respectively. The hook portions are integrally fixed to lower ends of the hook bodies, respectively. The movable pressing portion is rotatably supported between the hook portions. The operating portion is subject to a tension load of a hoist. The link unit has one end rotatably connected to the movable pressing portion and another end rotatably connected to the operating portion. When the operating portion is pulled upward, the movable pressing portion presses a wire harness, which is hooked to the hook portion, against the hook portion.

    摘要翻译: 钩包括一对钩体,一对钩部,可动按压部,操作部和连杆单元。 钩体分别由彼此分开设置的两个板形成。 钩部分分别一体地固定在钩体的下端。 可动按压部可旋转地支撑在钩部之间。 操作部分承受起重机的张力负荷。 连杆单元具有可旋转地连接到可动按压部分的一端和可旋转地连接到操作部分的另一端。 当操作部分被向上拉动时,可动按压部分将挂在钩部上的线束压在钩部上。

    Wire harness protector
    48.
    发明授权
    Wire harness protector 有权
    线束保护器

    公开(公告)号:US07038133B2

    公开(公告)日:2006-05-02

    申请号:US11095474

    申请日:2005-04-01

    IPC分类号: H02G3/04

    CPC分类号: H02G3/0418 H02G3/0487

    摘要: In a wire harness protector comprised of a gutter-like protector main body with a bottom wall and both side walls, for accommodating corrugated tubes 9, into which a wire harness is inserted, in multi tiers in the vertical direction and a cover for covering an opening between upper ends of the both side walls of the protector main body, a wire holding spacer for positioning and holding the corrugate tube located in a lower tier within the protector main body, the wire holding spacer is formed integrally with one side wall of the both side walls of the protector main body through a hinge portion, and at position opposed to the other side wall of the both side walls of the wire holding spacer, a locking portion for engaging/releasing with/from an engaging portion of the other side wall is formed.

    摘要翻译: 在由具有底壁和两个侧壁的沟槽状保护器主体构成的线束保护器中,用于容纳插入线束的波纹管9在垂直方向上多层,并且覆盖盖 在保护器主体的两个侧壁的上端之间开口,用于定位和保持位于保护器主体内的下层中的波纹管的线保持间隔件,线保持间隔件与 保护器本体的两个侧壁通过铰链部分和与电线保持间隔件的两个侧壁的另一侧壁相对的位置处,用于与另一侧的接合部分接合/释放的锁定部分 墙形成。

    Hook and method for separating wire harness using the same
    49.
    发明申请
    Hook and method for separating wire harness using the same 失效
    钩和使用其分离线束的方法

    公开(公告)号:US20050287859A1

    公开(公告)日:2005-12-29

    申请号:US11017774

    申请日:2004-12-22

    IPC分类号: B66C1/36 B66C1/38 H01R13/625

    CPC分类号: B66C1/36

    摘要: A hook comprises a pair of hook bodies, a pair of hook portion, a movable pressing portion, an operating portion and a link unit. The hook bodies are formed of two plates disposed apart from each other, respectively. The hook portions are integrally fixed to lower ends of the hook bodies, respectively. The movable pressing portion is rotatably supported between the hook portions. The operating portion is subject to a tension load of a hoist. The link unit has both ends rotatably connected to the movable pressing portion and the operating portion. If the operating portion is pulled upward, the movable pressing portion presses a wire harness, which is hooked to the hook portion, against the hook portion.

    摘要翻译: 钩包括一对钩体,一对钩部,可动按压部,操作部和连杆单元。 钩体分别由彼此分开设置的两个板形成。 钩部分分别一体地固定在钩体的下端。 可动按压部可旋转地支撑在钩部之间。 操作部分承受起重机的张力负荷。 连杆单元具有可旋转地连接到可动按压部和操作部的两端。 如果操作部被向上拉动,则可动按压部将与挂钩部钩住的线束压靠在钩部上。

    Metal terminal with weakened part
    50.
    发明授权
    Metal terminal with weakened part 有权
    金属端子削弱部分

    公开(公告)号:US06969276B2

    公开(公告)日:2005-11-29

    申请号:US10490867

    申请日:2002-09-26

    摘要: A metal terminal has a terminal body having a crimp part crimped to a wire and a fastening part connected to the terminal body through breaking parts. The fastening part has a through-hole for passage of a bolt. The metal terminal further includes a co-fastening part formed in the terminal body. The tip side of the co-fastening part is fastened to a vehicle body by the bolt, together with the fastening part. When detaching the terminal body from the vehicle body, one side of the one terminal body is pulled up in a direction opposite to the fastening direction of the bolt under condition that the fastening part and the co-fastening part are together fastened by the bolt. Consequently, the co-fastening part is released from its fastened condition and a breaking force is applied on the breaking parts.

    摘要翻译: 金属端子具有端子本体,其具有压接在线材上的压接部分和通过断裂部分连接到端子体的紧固部件。 紧固部具有用于螺栓通过的通孔。 金属端子还包括形成在端子体中的共同紧固部。 共同紧固部的前端侧与紧固部一起通过螺栓与车身紧固。 在将终端主体从车体分离的同时,一个终端主体的一侧在紧固部分和共同紧固部分通过螺栓紧固在一起的状态下沿与螺栓的紧固方向相反的方向被拉起。 因此,共同紧固部件从其紧固状态释放并且断裂力施加在断裂部分上。