-
公开(公告)号:US20130170133A1
公开(公告)日:2013-07-04
申请号:US13653455
申请日:2012-10-17
申请人: SHUANG FU
发明人: SHUANG FU
CPC分类号: G06F1/20 , F28D15/00 , F28D15/02 , F28D2021/0028 , F28D2021/0029 , H01L23/3672 , H01L23/427 , H01L23/467 , H01L2924/0002 , H05K7/20 , H05K7/20218 , H05K7/20272 , H05K7/20281 , H05K7/20918 , H01L2924/00
摘要: A heat dissipating apparatus includes a base, a first fin assembly, a second fin assembly, and at least one heat pipe. The base includes a top surface and a bottom surface, the bottom surface makes contact with an electronic heat-generating component. The first fin assembly is disposed on the top surface of the base. The second fin assembly is separate from the first fin assembly. The at least one heat pipe includes a first contacting portion in contact with the base and a second contacting portion in contact with the second fin assembly.
摘要翻译: 散热装置包括基座,第一翅片组件,第二翅片组件和至少一个热管。 底座包括顶表面和底表面,底表面与电子发热部件接触。 第一翅片组件设置在基座的顶表面上。 第二翅片组件与第一翅片组件分开。 所述至少一个热管包括与所述基座接触的第一接触部分和与所述第二翅片组件接触的第二接触部分。
-
公开(公告)号:US20130052062A1
公开(公告)日:2013-02-28
申请号:US13543639
申请日:2012-07-06
申请人: SHUANG FU , XIAO-WEI XUE
发明人: SHUANG FU , XIAO-WEI XUE
CPC分类号: F04D29/601 , F04D25/0613
摘要: A fan assembly includes a rack, a fan, and a shield. The rack defines a first vent opening and a second vent opening. A pair of notches are located adjacent the first vent opening. The fan is aligned with the second vent opening. The shield is aligned with the first vent opening. A pair of symmetrical locks are connected to the shield. Each of the pair of locks includes an engaging tab which comprises a slant guiding edge. The engaging tabs are configured to move between a locking position and a release position. In the locking position, the engaging tabs are engaged in the pair of notches to secure the shield in the rack. In the release position, the engaging tabs are guided by the guiding edges to escape from the pair of notches by elastically bent the pair of locks towards each other.
摘要翻译: 风扇组件包括机架,风扇和屏蔽。 齿条限定了第一通气口和第二通气口。 一对凹口位于第一排气口附近。 风扇与第二个通风口对齐。 屏蔽与第一通气口对齐。 一对对称的锁连接到屏蔽。 所述一对锁具中的每一个包括一个接合突片,其包括倾斜的引导边缘。 接合突出部构造成在锁定位置和释放位置之间移动。 在锁定位置,接合突片接合在该对凹口中,以将屏蔽件固定在机架中。 在释放位置中,接合突片被引导边缘引导,以通过将该对锁相对于彼此弹性弯曲而从一对凹口中逸出。
-
公开(公告)号:US08072763B2
公开(公告)日:2011-12-06
申请号:US12728587
申请日:2010-03-22
申请人: Yang Li , Hong-Zhi Sun , Shuang Fu
发明人: Yang Li , Hong-Zhi Sun , Shuang Fu
CPC分类号: H01L23/4006 , H01L2023/4056 , H01L2023/4062 , H01L2023/4087 , H01L2924/0002 , H05K1/0271 , H01L2924/00
摘要: A printed circuit board assembly includes a heat sink, a back board, and a securing member. The heat sink is configured to be mounted on a heat generating element of a printed circuit board. The heat sink is configured to dissipate heat generated by the heat generating element. The heat sink and the back board are configured to be placed on opposite sides of the printed circuit board. The heat sink includes a first connecting heat pipe. The back board includes a second connecting heat pipe. The second connecting heat pipe contacts the first connecting heat pipe. The securing member thermally contacts the first connecting heat pipe and the second connecting heat pipe.
摘要翻译: 印刷电路板组件包括散热器,背板和固定构件。 散热器被配置为安装在印刷电路板的发热元件上。 散热器被配置为消散由发热元件产生的热量。 散热器和背板被配置为放置在印刷电路板的相对侧上。 散热器包括第一连接热管。 背板包括第二连接热管。 第二连接热管接触第一连接热管。 固定构件热接触第一连接热管和第二连接热管。
-
公开(公告)号:US20110090647A1
公开(公告)日:2011-04-21
申请号:US12695689
申请日:2010-01-28
IPC分类号: H05K7/20
CPC分类号: H01L23/427 , H01L2924/0002 , H01L2924/00
摘要: A printed circuit board assembly includes a printed circuit board, a first heat dissipating module, and a second heat dissipating module. The printed circuit board includes a first heat generating element and a second heat generating element. The first heat dissipating module is disposed on the first heat generating element. The first heat dissipating module includes a heat sink and a first heat pipe. The first heat pipe includes a pipe body and an extending portion extending from the pipe body. The second heat dissipating module is disposed on the second heat generating element. The pipe body is connected to the heat sink and the extending portion is connected to the second heat dissipating module.
摘要翻译: 印刷电路板组件包括印刷电路板,第一散热模块和第二散热模块。 印刷电路板包括第一发热元件和第二发热元件。 第一散热模块设置在第一发热元件上。 第一散热模块包括散热器和第一热管。 第一热管包括管体和从管体延伸的延伸部分。 第二散热模块设置在第二发热元件上。 管体连接到散热器,并且延伸部分连接到第二散热模块。
-
公开(公告)号:US09152791B1
公开(公告)日:2015-10-06
申请号:US13105496
申请日:2011-05-11
申请人: Ming-Chang Shih , Ping Ju Kuo , Shuang-Fu Han
发明人: Ming-Chang Shih , Ping Ju Kuo , Shuang-Fu Han
CPC分类号: G06F21/566 , G06F21/51 , G06F21/554 , G06F21/56 , G06F21/561 , G06F21/568 , G06F2221/2101
摘要: Lists of keywords by type are collected that are associated with fake antivirus software. One more rules are created including the keywords that likely indicate fake antivirus software. The keywords and rules are stored in a local database on a computer. Each executing process of a computer is scanned using the rules. A match indicates that the scanned process is likely fake antivirus software. A check is then performed to determine if the scanned process is actually legitimate antivirus software (using a digital certificate, a white list, or a call to a function). If the check fails a determination is made that the identified process is fake antivirus software. The process may then be displayed, cleaned, quarantined, or permanently removed from the computer. The cursor may be dragged into the window of an executing process in order to selectively scan that process only. Or, any number of executing processes may be selected to be scanned by the rules. A log function allows a computer user to view a history of actions taken by the above technique.
摘要翻译: 收集与假杀毒软件相关联的按类型列出的关键字列表。 创建了另外一个规则,包括可能指示假杀毒软件的关键字。 关键字和规则存储在计算机上的本地数据库中。 使用规则扫描计算机的每个执行过程。 匹配表示扫描过程可能是假杀毒软件。 然后执行检查以确定扫描过程是否实际上是合法的防病毒软件(使用数字证书,白名单或对功能的调用)。 如果检查失败,则确定所识别的过程是假的防病毒软件。 然后可以显示,清洁,隔离或永久从计算机中移除该过程。 光标可以被拖动到执行过程的窗口中,以便仅选择性地扫描该过程。 或者,可以选择任何数量的执行过程以由规则扫描。 日志功能允许计算机用户查看通过上述技术采取的动作的历史记录。
-
公开(公告)号:US20130168051A1
公开(公告)日:2013-07-04
申请号:US13658873
申请日:2012-10-24
申请人: SHUANG FU
发明人: SHUANG FU
IPC分类号: F28D15/02
CPC分类号: G06F1/20 , F28D15/0275 , H01L23/427 , H01L2924/0002 , H01L2924/00
摘要: A heat dissipating apparatus includes a base, a first fin assembly, a second fin assembly, a first heat pipe, and a second heat pipe. The first fin assembly and the second fin assembly are disposed on the top surface of the base. The first fin assembly defines a first through hole. The second fin assembly defines a second through hole. The second fin assembly is a structural mirror image of the first fin assembly. The first heat pipe includes a first contacting portion in contact with the base and a second contacting portion received in the first through hole of the first fin assembly. The second heat pipe includes a third contacting portion in contact with the base and a fourth contacting portion received in the second through hole of the second fin assembly.
摘要翻译: 散热装置包括基座,第一翅片组件,第二翅片组件,第一热管和第二热管。 第一翅片组件和第二翅片组件设置在基座的顶表面上。 第一翅片组件限定第一通孔。 第二翅片组件限定第二通孔。 第二翅片组件是第一翅片组件的结构镜像。 第一热管包括与基座接触的第一接触部分和容纳在第一翅片组件的第一通孔中的第二接触部分。 第二热管包括与基座接触的第三接触部分和容纳在第二翅片组件的第二通孔中的第四接触部分。
-
公开(公告)号:US20060101329A1
公开(公告)日:2006-05-11
申请号:US10983234
申请日:2004-11-08
申请人: Shuang-Fu Han , Fu-Bin Peng , Chang-Chun Lai , Yi-Chen Hsu , Wen-Hao Hsu
发明人: Shuang-Fu Han , Fu-Bin Peng , Chang-Chun Lai , Yi-Chen Hsu , Wen-Hao Hsu
CPC分类号: G06F17/3092 , G06F17/30914 , Y10S707/99942 , Y10S707/99945 , Y10S707/99948
摘要: A pivot analysis with an XML/XSL mechanism is disclosed. The pivot analysis is utilized to acquire the raw data from a relational database and then the raw data is converted into a XML data by a pivot transformation mechanism. Furthermore, the XSL/XSLT mechanism is configured to modify the XML data and thus the post processing of the pivot tables, for instance, a row calculation and a column calculation can be performed.
摘要翻译: 透露了一种使用XML / XSL机制进行的分析。 利用枢纽分析从关系数据库获取原始数据,然后通过枢纽转换机制将原始数据转换为XML数据。 此外,XSL / XSLT机制被配置为修改XML数据,因此可以执行枢轴表的后处理,例如行计算和列计算。
-
公开(公告)号:US08072762B2
公开(公告)日:2011-12-06
申请号:US12695689
申请日:2010-01-28
CPC分类号: H01L23/427 , H01L2924/0002 , H01L2924/00
摘要: A printed circuit board assembly includes a printed circuit board, a first heat dissipating module, and a second heat dissipating module. The printed circuit board includes a first heat generating element and a second heat generating element. The first heat dissipating module is disposed on the first heat generating element. The first heat dissipating module includes a heat sink and a first heat pipe. The first heat pipe includes a pipe body and an extending portion extending from the pipe body. The second heat dissipating module is disposed on the second heat generating element. The pipe body is connected to the heat sink and the extending portion is connected to the second heat dissipating module.
摘要翻译: 印刷电路板组件包括印刷电路板,第一散热模块和第二散热模块。 印刷电路板包括第一发热元件和第二发热元件。 第一散热模块设置在第一发热元件上。 第一散热模块包括散热器和第一热管。 第一热管包括管体和从管体延伸的延伸部分。 第二散热模块设置在第二发热元件上。 管体连接到散热器,并且延伸部分连接到第二散热模块。
-
公开(公告)号:US20110096502A1
公开(公告)日:2011-04-28
申请号:US12728587
申请日:2010-03-22
申请人: YANG LI , HONG-ZHI SUN , SHUANG FU
发明人: YANG LI , HONG-ZHI SUN , SHUANG FU
CPC分类号: H01L23/4006 , H01L2023/4056 , H01L2023/4062 , H01L2023/4087 , H01L2924/0002 , H05K1/0271 , H01L2924/00
摘要: A printed circuit board assembly includes a heat sink, a back board, and a securing member. The heat sink is configured to be mounted on a heat generating element of a printed circuit board. The heat sink is configured to dissipate heat generated by the heat generating element. The heat sink and the back board are configured to be placed on opposite sides of the printed circuit board. The heat sink includes a first connecting heat pipe. The back board includes a second connecting heat pipe. The second connecting heat pipe contacts the first connecting heat pipe. The securing member thermally contacts the first connecting heat pipe and the second connecting heat pipe.
摘要翻译: 印刷电路板组件包括散热器,背板和固定构件。 散热器被配置为安装在印刷电路板的发热元件上。 散热器被配置为消散由发热元件产生的热量。 散热器和背板被配置为放置在印刷电路板的相对侧上。 散热器包括第一连接热管。 背板包括第二连接热管。 第二连接热管接触第一连接热管。 固定构件热接触第一连接热管和第二连接热管。
-
公开(公告)号:US07447704B2
公开(公告)日:2008-11-04
申请号:US10983234
申请日:2004-11-08
申请人: Shuang-Fu Han , Fu-Bin Peng , Chang-Chun Lai , Yi-Chen Hsu , Wen-Hao Hsu
发明人: Shuang-Fu Han , Fu-Bin Peng , Chang-Chun Lai , Yi-Chen Hsu , Wen-Hao Hsu
IPC分类号: G06F17/00 , G06F17/20 , G06F17/21 , G06F17/22 , G06F17/24 , G06F17/25 , G06F17/26 , G06F17/27 , G06F17/28 , G06F7/00
CPC分类号: G06F17/3092 , G06F17/30914 , Y10S707/99942 , Y10S707/99945 , Y10S707/99948
摘要: A pivot analysis with an XML/XSL mechanism is disclosed. The pivot analysis is utilized to acquire the raw data from a relational database and then the raw data is converted into a XML data by a pivot transformation mechanism. Furthermore, the XSL/XSLT mechanism is configured to modify the XML data and thus the post processing of the pivot tables, for instance, a row calculation and a column calculation can be performed.
摘要翻译: 透露了一种使用XML / XSL机制进行的分析。 利用枢纽分析从关系数据库获取原始数据,然后通过枢纽转换机制将原始数据转换为XML数据。 此外,XSL / XSLT机制被配置为修改XML数据,因此可以执行枢轴表的后处理,例如行计算和列计算。
-
-
-
-
-
-
-
-
-