Node device configuring ring network and data frame control method
    61.
    发明授权
    Node device configuring ring network and data frame control method 失效
    节点设备配置环网和数据帧控制方法

    公开(公告)号:US07535834B2

    公开(公告)日:2009-05-19

    申请号:US11249471

    申请日:2005-10-14

    IPC分类号: G01R31/08

    CPC分类号: H04L12/42

    摘要: When an externally received data frame is transmitted at a station of a ring-shaped packet communication network, a congestion point in the communication network is defined as a boundary point, a frame addressed to a station located before the boundary point is transmitted at a first transfer rate, and a frame addressed to a station located after the boundary point is transmitted at a second transfer rate lower than the first transfer rate.

    摘要翻译: 当在环形分组通信网络的站发送外部接收的数据帧时,将通信网络中的拥塞点定义为边界点,寻址到位于边界点之前的站的帧在第一 传输速率,以及位于边界点之后的站以低于第一传送速率的第二传送速率发送的帧。

    Information management method and information management apparatus
    62.
    发明授权
    Information management method and information management apparatus 失效
    信息管理方法和信息管理装置

    公开(公告)号:US07257226B1

    公开(公告)日:2007-08-14

    申请号:US09695623

    申请日:2000-10-24

    申请人: Hiroyuki Honma

    发明人: Hiroyuki Honma

    IPC分类号: G06F12/14 H04N7/167

    摘要: An information management method and an information management apparatus can minimize the confusion and the degradation of signal quality that can arise in terms of the compatibility of an apparatus adapted to a set of new standards and another apparatus adapted to a set of old standards. The protection flag of track mode is made equal to 1 as protection information for protecting the recording area of a disk carrying strings of codes according to the new standards from recording, editing and erasing operations of an apparatus conforming to the old standards and adapted to be able to refer only the management data area of the disk. When the disk carrying strings of codes recorded according to the new standards is used by the apparatus conforming to the old standards, the recording area of the disk is protected from recording, editing and erasing operations of the apparatus conforming to the old standards as the protection flag is 1.

    摘要翻译: 信息管理方法和信息管理装置可以最小化适应于一组新标准的装置的兼容性和适用于一组旧标准的另一装置的信号质量的混淆和劣化。 将轨道模式的保护标志设为1作为保护信息,用于保护符合新标准的携带一系列代码的盘的记录区域,以记录,编辑和删除符合旧标准的设备的操作,并适用于 只能参考磁盘的管理数据区域。 当符合旧标准的装置使用携带根据新标准记录的代码码的磁盘的磁盘时,磁盘的记录区域被保护以防止符合旧标准的设备的记录,编辑和擦除操作作为保护 标志是1。

    Filter structure of igniter
    63.
    发明申请
    Filter structure of igniter 审中-公开
    点火器的过滤结构

    公开(公告)号:US20050175947A1

    公开(公告)日:2005-08-11

    申请号:US10514203

    申请日:2003-04-15

    CPC分类号: F23Q2/173 F23Q2/287 F23Q2/34

    摘要: A filter structure for an ignitor is provided, in which a flame length is kept uniform by ensuring constant gas permeability and ease of assembly of the filter is achieved. When causing ejection and combustion of fuel gas, which is contained in a tank chamber (24), out of a discharge nozzle (3) via a filter (71) which serves to keep the gas passage rate flowing therethrough constant and a valve mechanism (4) for starting and stopping feeding of the gas, the filter (71) is made of a membrane film (71a), which has pores and serves to keep the passage rate of the gas flowing therethrough constant; and a permeable porous body (71b) placed on the membrane film. A filter component (7) for affixing the filter (71) to the holder (72) is assembled on the upstream side of the valve mechanism (4). The holder (72) has a centrally formed vent hole (72c), the filter (71) is welded to the holder along the peripheral edge of the vent hole (72c), and the membrane (71a) and porous body (71b) of the filter are not joined together within the region corresponding to the region within the vent hole (72c) of the holder.

    摘要翻译: 提供了一种用于点火器的过滤器结构,其中通过确保恒定的气体渗透性并且实现了过滤器的组装的容易性,使火焰长度保持均匀。 当通过用于保持气体通过速率流过的过滤器(71)而使包含在罐室(24)中的燃料气体的排出和燃烧从排出喷嘴(3)排出并且阀机构( 如图4所示,过滤器(71)由膜膜(71a)制成,其具有孔,并且用于使气体的流通速度保持恒定; 以及放置在膜膜上的可渗透多孔体(71b)。 用于将过滤器(71)固定到保持器(72)的过滤器部件(7)组装在阀机构(4)的上游侧。 保持器(72)具有中央形成的通气孔(72c),过滤器(71)沿通气孔(72c)的周边边缘焊接到保持器上,膜(71a)和多孔体 71b)在对应于保持器的通气孔(72c)内的区域的区域内不接合在一起。

    Signal processing device and signal processing method
    64.
    发明申请
    Signal processing device and signal processing method 失效
    信号处理装置及信号处理方法

    公开(公告)号:US20050108003A1

    公开(公告)日:2005-05-19

    申请号:US11023333

    申请日:2004-12-27

    CPC分类号: G06F17/147

    摘要: A signal processing device and method for performing a code string transform by transforming a time series signal with a frequency band from 0 to 20 kHz from a coding system into another, wherein the arithmetic operations of MDCT and IMDCT with a limited frequency band from 0 to 15 kHz are carried out at high speed by performing computations using an FFT operation with a short tap length in the IMDCT processing operation. This allows a reduced work area and a higher speed for arithmetic operations by reducing the number of multiplications and additions when performing MDCT operations, IMDCT operation and/or transforming code strings between different coding system.

    摘要翻译: 一种信号处理装置和方法,用于通过将具有0至20kHz的频带的时间序列信号从编码系统转换为另一个来执行编码串变换,其中,具有从0到...的有限频带的MDCT和IMDCT的算术运算 通过在IMDCT处理操作中使用具有短抽头长度的FFT操作进行计算,高速执行15kHz。 这允许通过在执行MDCT操作,IMDCT操作和/或在不同编码系统之间转换代码串时减少乘法和加法的次数来减少工作区域和更高的算术运算速度。

    Method of forming pattern
    65.
    发明授权
    Method of forming pattern 失效
    形成图案的方法

    公开(公告)号:US06664029B1

    公开(公告)日:2003-12-16

    申请号:US09582557

    申请日:2000-08-30

    IPC分类号: G03F700

    摘要: A pattern-forming method which comprises the following steps: (1) laminating an actinic ray-curable coating film layer onto the surface of an insulating film-forming resin layer. (2) irradiating directly or through a photomask an actinic ray or host wave thereonto so as to obtain a predetermined pattern. (3) subjecting the actinic ray-curable coating film layer to a developing treatment to form a resist pattern coating film consisting of the actinic ray-curable coating film layer, (4) and subjecting the insulating film-forming resin layer to a developing treatment, followed by removing.

    摘要翻译: 一种图案形成方法,包括以下步骤:(1)将光化学射线固化涂膜层层压到绝缘膜形成树脂层的表面上;(2)直接或通过光掩模照射光化射线或主波 (3)使光化学射线固化性涂膜进行显影处理,形成由光化固化性涂膜层构成的抗蚀剂图案涂膜,(4),对绝缘体 成膜树脂层进行显影处理,然后除去。

    Encoding apparatus and method, recording medium, and decoding apparatus and method
    66.
    发明授权
    Encoding apparatus and method, recording medium, and decoding apparatus and method 有权
    编码装置和方法,记录介质,以及解码装置和方法

    公开(公告)号:US06480123B2

    公开(公告)日:2002-11-12

    申请号:US09729606

    申请日:2000-12-04

    IPC分类号: H03M700

    CPC分类号: G10L19/20

    摘要: A first codec-based warning message generator 151 generates a warning message by a first. A first codec-based silent fixed pattern generator 152 generates a first codec-based silent fixed pattern. A second codec encode block 154 encodes an input signal by a second codec. A code string generator 155 generates a synthetic code string by synthesizing outputs from the above components in an encoding frame having a predetermined length being a unit of encoding.

    摘要翻译: 第一基于编解码器的警告消息生成器151通过第一编解码器生成警告消息。 第一编解码器无声固定模式发生器152产生第一基于编解码器的无声固定模式。 第二编解码器编码块154通过第二编解码器对输入信号进行编码。 代码串生成器155通过在具有作为编码单位的预定长度的编码帧中合成来自上述分量的输出来生成合成代码串。

    Attachment structure onto tape reel of tape body, attachment method
thereof, deforming apparatus for tape body, and tape cassette
    67.
    发明授权
    Attachment structure onto tape reel of tape body, attachment method thereof, deforming apparatus for tape body, and tape cassette 失效
    附着结构在带体的带卷轴上,其附接方法,胶带本体变形装置和带盒

    公开(公告)号:US6073872A

    公开(公告)日:2000-06-13

    申请号:US130769

    申请日:1998-08-07

    摘要: An attachment structure for a tape body which supports, on reel hubs, a tape body such as a leader tape, etc. to which a magnetic tape is connected. This attachment structure comprises a tape reel provided with a reel hub which takes cylindrical shape provided at the central portion thereof and a clamp member attached to the reel hub, and a tape body connected to the reel hub in the state where the end portion is supported by the clamp member and wound on the outer circumferential surface of the reel hub. The tape body supported by the reel hub is such that the base end portion side serving as root portion of the drawing side from the reel hub is deformed in the winding direction onto the reel hub following the outer circumferential surface of the reel hub. Deformation of the tape body is carried out by thermal deformation or pressure deformation, or thermal deformation and pressure deformation. The root portion serving as the supporting portion side onto the reel hub of the tape body is deformed following the outer circumferential surface of the reel hub, whereby the tape body is wound in the state closely in contact with the outer circumferential surface of the reel hub.

    摘要翻译: 用于带体的安装结构,其在卷轴轮毂上支撑着连接有磁带的诸如引带带等的带体。 这种连接结构包括一个带卷轴,该带盘设置有设置在其中心部分的圆柱形形状的带盘毂和附接到卷轴轮毂的夹紧部件,以及在端部被支撑的状态下连接到卷轴轮毂的带体 通过夹紧构件缠绕在卷轴毂的外周面上。 由卷轴支撑的带体使得作为从卷轴毂的拉伸侧的根部的基端部侧沿着卷绕方向在卷轴毂的外周面之后变形到卷轴毂上。 胶带体的变形是通过热变形或压力变形或热变形和压力变形进行的。 作为带体的带轮毂上的支撑部分侧的根部在卷轴毂的外周面之后变形,由此带状体以与卷轴毂的外周面紧密接触的状态卷绕 。

    Method of manufacturing a tape cartridge and apparatus for forming a
marking hole for use in the method
    69.
    发明授权
    Method of manufacturing a tape cartridge and apparatus for forming a marking hole for use in the method 失效
    制造带盒的方法和用于形成用于该方法的标记孔的装置

    公开(公告)号:US5979034A

    公开(公告)日:1999-11-09

    申请号:US537860

    申请日:1996-03-19

    摘要: A method for manufacturing a tape cartridge includes the steps of forming reel shafts, roller shafts, and tape guides, and the like on a base plate, mounting tape reels on the reel shafts and belt guide rollers on the roller shafts, and the like, placing a drive belt on the belt guide rollers, winding a magnetic tape on the tape reels, securing a cover to the base plate, and forming a marking hole for positional identification in the magnetic tape wound on the tape reels. A marking hole forming apparatus for forming the marking hole which is used at the marking hole forming step, includes a tape driving section for transporting the magnetic tape wound on the tape reels, a punching section for forming the marking hole at a predetermined position in the magnetic tape transported by a predetermined amount by the tape driving section, a hole-position detecting section for detecting a position of the marking hole formed by the punching section, and a controller for controlling the tape driving section, the punching section, and the hole-position detecting section.

    摘要翻译: PCT No.PCT / JP95 / 01042 Sec。 371日期:1996年3月19日 102(e)1996年3月19日PCT PCT 1995年5月30日PCT公布。 WO95 / 33263 PCT出版物 日期1995年12月7日制造带盒的方法包括以下步骤:在基板上形成卷轴,辊轴和带导向件等,将卷轴安装在卷轴上的辊轴和辊轴上的带引导辊 将驱动带放置在带引导辊上,将磁带卷绕在卷盘上,将盖固定到基板上,以及在缠绕在卷盘上的磁带中形成用于位置识别的标记孔。 一种用于形成在标记孔形成步骤中使用的标记孔的标记孔形成装置,包括用于传送缠绕在带盘上的磁带的带驱动部分,用于在所述标记孔形成步骤中的预定位置形成标记孔的冲压部分 通过带驱动部分传送预定量的磁带,用于检测由冲压部分形成的标记孔的位置的孔位置检测部分,以及用于控制带驱动部分,冲压部分和孔的控制器 位置检测部分。