Flexible Adhesive Materials for Micro-Fluid Ejection Heads and Methods Relating Thereto
    62.
    发明申请
    Flexible Adhesive Materials for Micro-Fluid Ejection Heads and Methods Relating Thereto 有权
    用于微流体喷射头的柔性粘合材料及其相关方法

    公开(公告)号:US20070229594A1

    公开(公告)日:2007-10-04

    申请号:US11556246

    申请日:2006-11-03

    IPC分类号: B41J2/16

    摘要: Micro-fluid ejection head structures, methods of making micro-fluid ejection head structures having improved operability, and methods for improving the durability of micro-fluid ejection head structures are provided. One such micro-fluid ejection head structure includes a micro-fluid ejection head having a substrate and nozzle plate assembly adhesively attached adjacent to a substrate support using a substrate adhesive. The nozzle plate is adhesively attached adjacent to the substrate with a nozzle plate adhesive. A thermally, UV or other cure mechanism encapsulant material is attached adjacent to the ejection head and substrate support. Each of the substrate adhesive, and the encapsulant material, after curing, have a Young's modulus of less than about 2000 MPa, a shear modulus at 25° C. of less than about 15 MPa, and a glass transition temperature of less than about 90° C.

    摘要翻译: 提供微流体喷射头结构,制造具有改进的可操作性的微流体喷射头结构的方法,以及用于提高微流体喷射头结构的耐久性的方法。 一种这样的微流体喷射头结构包括具有基板的微流体喷射头和使用基底粘合剂与基底支撑件附近粘附地附接的喷嘴板组件。 喷嘴板用喷嘴板粘合剂粘附在基板附近。 热,UV或其它固化机构的密封剂材料邻近喷射头和基底支撑附着。 每个基底粘合剂和密封剂材料在固化后具有小于约2000MPa的杨氏模量,25℃下的剪切模量小于约15MPa,玻璃化转变温度低于约90MPa C。

    Planarization layer for micro-fluid ejection head substrates
    64.
    发明申请
    Planarization layer for micro-fluid ejection head substrates 有权
    用于微流体喷射头基板的平面化层

    公开(公告)号:US20060055723A1

    公开(公告)日:2006-03-16

    申请号:US10941493

    申请日:2004-09-15

    IPC分类号: B41J2/015

    摘要: A substantially inorganic planarization layer for a micro-fluid ejection head substrate and method therefor. The planarization layer includes a plurality of layers composed of one or more dielectric compounds and at least one spin on glass (SOG) layer having a total thickness ranging from about 1 microns to about 15 microns deposited over a second metal layer of the micro-fluid ejection head substrate. A top most layer of the planarization layer is selected from one or more of the dielectric compounds and a hard mask material.

    摘要翻译: 一种用于微流体喷射头基板的基本上无机的平坦化层及其方法。 平坦化层包括由一个或多个电介质化合物组成的多个层和沉积在微流体的第二金属层上的总厚度为约1微米至约15微米的至少一个旋涂玻璃(SOG)层 喷射头基板。 平坦化层的最上层选自一种或多种介电化合物和硬掩模材料。

    Hanger assembly
    65.
    发明授权
    Hanger assembly 有权
    衣架组合

    公开(公告)号:US6138751A

    公开(公告)日:2000-10-31

    申请号:US268910

    申请日:1999-03-16

    申请人: Brian Hart

    发明人: Brian Hart

    IPC分类号: E21B33/04

    CPC分类号: E21B33/0422

    摘要: A hanger assembly comprising a tubular housing having an internal cylindrical bore provided with an annular recess containing a fixed, annular, downwardly tapering ramp, and, supported on the ramp, a split, radially contractible, wedge locking ring which normally adopts a relaxed position not projecting into the bore; and a tubular hanger having an external surface which is a clearance sliding fit in the bore and which is provided with resilient energising mechanism, which are recessed in the external surface and held there by engagement with the bore during running in of the hanger until the energising mechanism come into alignment with the annular recess, whereupon the energising mechanism expands radially outwards to overlie the locking ring, final running in of the hanger forcing the locking ring down the ramp and hence causing the ring to contract radially and to grip the external surface of the hanger.

    摘要翻译: 一种衣架组件,其包括管状壳体,该管状壳体具有内部圆柱形孔,该内部圆柱形孔设置有包含固定的,环形的,向下渐缩的斜面的环形凹槽,并且在斜面上支撑分开的可径向收缩的楔形锁定环,其通常采用松弛位置 突出到孔中; 以及具有外表面的管状悬挂件,该外表面是在孔中滑动配合的间隙,并且具有弹性赋能机构,该弹性通电机构凹入外表面并通过在悬挂器运行期间与孔接合而保持在其中,直到通电 机构与环形凹部对准,于是激励机构径向向外扩展以覆盖锁定环,最终在衣架中延伸,迫使锁定环向下滑动,从而使环径向收缩并且夹紧外部表面 衣架

    Wellhead connector
    66.
    发明授权
    Wellhead connector 失效
    井口连接器

    公开(公告)号:US5404832A

    公开(公告)日:1995-04-11

    申请号:US89000

    申请日:1993-07-09

    申请人: Brian Hart

    发明人: Brian Hart

    CPC分类号: F16L23/036 E21B33/038

    摘要: A connector for connecting two tubular members (1,2) having annular flanges (3,4) at their ends. The connector comprising an actuating ring (13) movable in the axial direction of the tubular members (1,2), a plurality of upper dogs (15) for engaging the flange (3) of the upper tubular member (1) and a corresponding plurality of lower dogs (17) for engaging the flange (4) of the lower tubular member (2). Each pair of upper (15) and lower (17) dogs are connected by a stud (24) and are axially separable providing a sealed cavity (22) between the dogs which is supplied, in use, with hydraulic fluid. In use, the supply of hydraulic fluid to the cavity (22) forces the upper (15) and lower (17) dogs apart to tension the stud, so that, when the dogs are moved adjacent to the upper and lower flanges (3,4) and the pressure in the cavities (22) is released, the tension in the stud will be released allowing the upper (15) and lower (17) dogs to slide back together and clamp the upper (3) and lower (4) flanges together.

    摘要翻译: 一种用于在其端部处连接具有环形凸缘(3,4)的两个管状构件(1,2)的连接器。 所述连接器包括可在所述管状构件(1,2)的轴向方向上移动的致动环(13),用于接合所述上部管状构件(1)的凸缘(3)的多个上部障碍物(15) 多个用于接合下部管状构件(2)的凸缘(4)的下部下巴(17)。 每对上部(15)和下部(17)的狗通过螺柱(24)连接并且可轴向分离,在狗之间提供密封空腔(22),所述密封腔在使用中与液压流体一起供应。 在使用中,向空腔(22)供应液压流体迫使上部(15)和下部(17)分开拉紧螺栓,使得当这些卡爪相邻于上部和下部凸缘(3)移动时, 如图4所示,并且空腔(22)中的压力被释放,柱塞中的张力将被释放,允许上部(15)和下部(17)的狗一起滑回并夹紧上部(3)和下部(4) 法兰在一起

    Sealing assembly
    67.
    发明授权
    Sealing assembly 失效
    密封组件

    公开(公告)号:US5330201A

    公开(公告)日:1994-07-19

    申请号:US864284

    申请日:1992-04-06

    申请人: Brian Hart

    发明人: Brian Hart

    IPC分类号: E21B33/038 F16J15/48

    CPC分类号: E21B33/038 F16J15/48

    摘要: A sealing assembly for sealing between two relatively rotatable cylindrical surfaces. The assembly comprises two seal parts (46, 48) disposed in a groove (40) in one of the surfaces so that one of said parts is disposed radially outwardly of the other. One (46) of the parts is movable axially relative to the other (48) to effect setting of the sealing assembly and the groove (40) and parts (46, 48) are so dimensioned that they become compressed between the surfaces during setting of the assembly. Adjacent surfaces of the seal parts (46, 48) may have inter-engaging profiles (55) which permit relative movement for setting the assembly, but resist movement in the opposite direction.

    摘要翻译: 用于在两个相对可旋转的圆柱形表面之间进行密封的密封组件。 组件包括设置在其中一个表面中的凹槽(40)中的两个密封部分(46,48),使得所述部件中的一个径向向外设置。 一个部件(46)相对于另一个部件(48)轴向移动以实现密封组件的设置,并且凹槽(40)和部件(46,48)的尺寸被设计成使得它们在安装 大会。 密封部分(46,48)的相邻表面可以具有相互接合的轮廓(55),其允许用于设置组件的相对运动,但是抵抗相反方向的运动。

    Sealing mechanism for subsea capping system
    68.
    发明授权
    Sealing mechanism for subsea capping system 有权
    海底封盖系统密封机构

    公开(公告)号:US09382771B2

    公开(公告)日:2016-07-05

    申请号:US13541716

    申请日:2012-07-04

    摘要: Sealing mechanisms are provided. In one embodiment, a system includes a connector configured to couple one or more flow-control valves to equipment installed at a well and an isolation sleeve configured to be retained by the connector. The isolation sleeve may include a seal and a hydraulically actuated piston disposed adjacent one another about a body of the isolation sleeve such that actuation of the piston engages the seal. The isolation sleeve may also include a mechanically driven actuator ring, where the actuator ring energizes a seal against the bore of a tubing hanger. Additional systems, devices, and methods are also disclosed.

    摘要翻译: 提供密封机构。 在一个实施例中,系统包括被配置为将一个或多个流量控制阀耦合到安装在井处的设备和被配置为由连接器保持的隔离套管的连接器。 隔离套管可以包括密封件和液压致动的活塞,其围绕隔离套筒的本体彼此相邻设置,使得活塞的致动接合密封件。 隔离套筒还可以包括机械驱动的致动器环,其中致动器环对靠在管道悬挂器的孔的密封件施力。 还公开了附加的系统,装置和方法。

    Multiple antenna processing on transmit for wireless local area networks
    69.
    发明授权
    Multiple antenna processing on transmit for wireless local area networks 有权
    用于无线局域网的多天线处理

    公开(公告)号:US09002299B2

    公开(公告)日:2015-04-07

    申请号:US10957107

    申请日:2004-10-01

    摘要: A method and an apparatus in a first wireless station of a network transmitting to a second wireless station. The network uses multi-tone OFDM signals. The first station includes multiple antennas and a receive and a transmit signal path per antenna. Each receive signal path includes a discrete Fourier transformer determining the tones in a received signal, and each transmit signal path includes an inverse discrete Fourier transformer converting tones to a signal. The method includes determining channel estimates for each tone and each receive path while receiving from the second station, determining transmit weights to transmit to the second station, tone-by-tone weighting a signal for transmission to the second station to produce weighted tone sets for each transmit signal path, and transmitting the weighted tone sets. The first station is configured so that the weighting produces additive beamforming without the second station needing multiple antennas.

    摘要翻译: 一种发送到第二无线站的网络的第一无线站中的方法和装置。 网络使用多音频OFDM信号。 第一站包括多个天线以及每个天线的接收和发射信号路径。 每个接收信号路径包括确定接收信号中的音调的离散傅里叶变换器,并且每个发射信号路径包括将音调转换为信号的离散傅立叶变换逆变换器。 该方法包括确定每个音调和每个接收路径的信道估计,同时从第二站接收确定发送权重以发送给第二站,逐个音调加权信号以传输到第二站以产生加权音调集合 每个发送信号路径,并发送加权音调集。 第一站被配置为使得加权产生加法波束成形,而不需要第二站需要多个天线。

    Using encapsulation to enable 802.1 bridging across 802.11 links
    70.
    发明授权
    Using encapsulation to enable 802.1 bridging across 802.11 links 有权
    使用封装方式在802.11链路上启用802.1桥接

    公开(公告)号:US08705502B2

    公开(公告)日:2014-04-22

    申请号:US12908408

    申请日:2010-10-20

    IPC分类号: H04W4/00

    CPC分类号: H04L12/4633

    摘要: In an example embodiment, packet encapsulation is employed to facilitate bridging between bridge ports that do not reflect frames (such as 802.1 compatible bridge ports) and bridge ports that do reflect frames (such as 802.11 compatible clients). Packets from a wireless access point may be sent twice, once with a predefined multicast address for processing by 802.11 clients contained in bridges, and once with the original destination address. In particular embodiments, additional means may be employed to minimize the circumstances where packets are duplicated.

    摘要翻译: 在示例实施例中,采用分组封装来促进不反映帧(例如,802.1兼容网桥端口)的网桥端口与反映帧(例如802.11兼容客户端)的网桥端口之间的桥接。 来自无线接入点的分组可以被发送两次,一次用预定义的多播地址,以供包含在网桥中的802.11客户端处理,一次与原始目的地地址一起。 在特定实施例中,可以采用附加装置来最小化分组被复制的情况。