-
公开(公告)号:US20060264240A1
公开(公告)日:2006-11-23
申请号:US11411937
申请日:2006-04-27
申请人: Daisuke Arai
发明人: Daisuke Arai
CPC分类号: H04L63/0853 , H04L63/101 , H04M1/675 , H04M2250/14 , H04W12/06 , H04W12/08 , H04W88/02
摘要: A portable terminal including a noncontact IC card function unit and capable of being used by inserting a subscriber information card is provided, in which a noncontact IC card use permission list on which numbers of subscribers permitted to use a noncontact IC card function are registered is prepared in advance; the subscriber number recorded on the subscriber information card is compared with the noncontact IC card use permission list to judge whether or not the relevant subscriber number is in the list, and if the relevant subscriber number is not included in the list, only the function of noncontact IC card function unit is stopped. Accordingly an arbitrary third party is prevented from using the noncontact IC card function in a portable terminal incorporating a noncontact IC card function and capable of being used by inserting a subscriber information card such as an SIM card.
摘要翻译: 提供了包括非接触IC卡功能单元并且能够通过插入用户信息卡使用的便携式终端,其中准备了非接触式IC卡使用许可列表,其中登记了允许使用非接触式IC卡功能的订户数量 提前; 记录在用户信息卡上的用户号与非接触式IC卡使用许可列表进行比较,以判断相关用户号码是否在列表中,并且如果相关用户号码不包括在列表中,则仅具有 非接触式IC卡功能单元停止。 因此,防止任意的第三方在包含非接触式IC卡功能的便携式终端中使用非接触IC卡功能,并且能够通过插入SIM卡等用户信息卡来使用。
-
公开(公告)号:US07006640B2
公开(公告)日:2006-02-28
申请号:US10689614
申请日:2003-10-22
申请人: Daisuke Arai , Susumu Fujiwara
发明人: Daisuke Arai , Susumu Fujiwara
IPC分类号: H04R25/00
CPC分类号: H04R3/002
摘要: A pole piece 19 of a speaker main unit 1 has a pole 19a engaged with a bobbin 14 from the back side of a diaphragm 12, and a flange 19b horizontally expanding from the base of the pole 19a. In the pole 19a is formed a through hole 19c passing therethrough in an axial direction thereof, and in the bottom end of the through hole 19c is provided with a taper 19d which widens with it goes downward. A thin film piezoelectric element 4 is provided such that the element covers an external opening 19e of the through hole 19c, and one end 4a of a thin film piezoelectric element 4 is adhered to the bottom surface of the flange 19b.
摘要翻译: 扬声器主体1的极靴19具有从隔膜12的后侧与筒管14接合的杆19a和从杆119的底部水平地伸展的凸缘19b。 在杆19a上形成有沿其轴向通过的通孔19c,并且在通孔19c的底端设置有锥形19d,其随着向下变宽。 设置薄膜压电元件4,使得元件覆盖通孔19c的外部开口19e,并且薄膜压电元件4的一端4a粘附到凸缘19b的底表面。
-