Recording and/or reproducing apparatus having a cassette loading
apparatus
    1.
    发明授权
    Recording and/or reproducing apparatus having a cassette loading apparatus 失效
    具有盒装载装置的记录和/或再现装置

    公开(公告)号:US5359477A

    公开(公告)日:1994-10-25

    申请号:US52236

    申请日:1993-04-22

    摘要: A recording/reproducing apparatus is capable of operating with either one of two different types of tape cassettes which each have a cassette housing with a bottom wall having an underside formed with locating holes in a respective pattern, different from the pattern of the locating holes of the other type of tape cassettes. The recording/reproducing apparatus is provided with locating pin devices at least some of which have a retractable locating pin capable of retracting below a predetermined plane of the underside of the bottom wall of the positioned tape cassette when such tape cassette lacks a locating hole at the location of the respective locating pin device.

    摘要翻译: 记录/再现装置能够使用两种不同类型的磁带盒中的一种来进行操作,这些磁带盒中的每一个都具有带壳体,底座壁具有形成有相应图案的定位孔的底面,不同于定位孔的图案 另一种类型的磁带盒。 记录/再现装置设置有定位销装置,其中至少一些定位销具有可缩回的定位销,该定位销能够在定位的磁带盒的底壁的下侧的预定平面下方缩回, 各个定位销装置的位置。

    Reel lock mechanism for tape cassette
    2.
    发明授权
    Reel lock mechanism for tape cassette 失效
    磁带盒卷盘锁定机构

    公开(公告)号:US5146380A

    公开(公告)日:1992-09-08

    申请号:US680051

    申请日:1991-04-03

    IPC分类号: G11B23/087

    CPC分类号: G11B23/08721

    摘要: A reel lock mechanism for a tape cassette, including a lock portion having a pair of pawls adapted to engage a plurality of teeth formed at outer circumferences of a pair of tape reels for winding a tape, a slide portion slidably supported to a cassette case of the tape cassette, and a twistable connecting portion integrally connecting the lock portion with the slide portion. When one of the tape reels is moved in a slacking direction of the tape by vibration or the like applied to the tape cassette, the connecting portion is twisted by a moving force applied to one of the pawls to thereby rotate the lock portion. As a result, the other pawl is moved so as to rotate the other tape reel in a direction increasing a tension of the tape. Therefore, a locked condition of the other tape reel is prevented from being released, and the tape is always maintained under a proper tension, thus improving a reliability of reel locking.

    摘要翻译: 一种用于盒式磁带的卷轴锁定机构,包括锁定部分,该锁定部分具有一对卡爪,该卡爪适于啮合形成在一对磁带卷轴上的外圆周上的多个齿,用于缠绕磁带;可滑动地支撑在盒壳体上的滑动部分 所述带盒以及将所述锁定部与所述滑动部一体连接的可扭转连接部。 当其中一个磁带盘通过施加到带盒上的振动等沿着磁带的松弛方向移动时,连接部分被施加到一个棘爪的移动力扭转,从而旋转锁定部分。 结果,另一个棘爪被移动以使另一个磁带卷轴沿增加带的张力的方向旋转。 因此,防止另一个带盘的锁定状态被释放,并且磁带始终保持在适当的张力下,从而提高卷轴锁定的可靠性。

    Color-developing composition and recording material containing the same
    3.
    发明授权
    Color-developing composition and recording material containing the same 有权
    显色组合物和含有它们的记录材料

    公开(公告)号:US08546299B2

    公开(公告)日:2013-10-01

    申请号:US12997791

    申请日:2009-06-18

    IPC分类号: B41M5/333 C09D11/00

    摘要: Provided is a recording material with a superior heat resistance and having a low content of a dihydroxydiphenylsulfone derivative, and a color-developing composition for producing the recording material. With the use of this color-developing composition, a recording material with a superior heat resistance at the background part can be provided and the content of a dihydroxydiphenylsulfone derivative, such as 4,4′-dihydroxydiphenylsulfone, in the color-developing composition can be reduced to 2% by mass or less, or further to 1% by mass or less.

    摘要翻译: 提供具有优异的耐热性和低含量的二羟基二苯基砜衍生物的记录材料和用于制备记录材料的显色组合物。 通过使用该显色组合物,可以提供在背景部分具有优异的耐热性的记录材料,并且显色组合物中的二羟基二苯基砜衍生物如4,4'-二羟基二苯基砜的含量可以是 降低到2质量%以下,进一步降低到1质量%以下。

    Metallization film capacitor having divided electrode with fuse
    4.
    发明授权
    Metallization film capacitor having divided electrode with fuse 失效
    金属化薄膜电容器,分为带有保险丝的电极

    公开(公告)号:US08310802B2

    公开(公告)日:2012-11-13

    申请号:US12279860

    申请日:2007-08-27

    IPC分类号: H01G2/00 H01G4/08

    摘要: A metallization film capacitor that achieves both high heat resistance and high withstand voltage at the same time. A metal-deposited electrode is formed on a PEN film in each of a pair of metalized films. These metalized films are wound such that the metal-deposited electrodes face each other via the dielectric film in between. A metalized contact electrode is formed on both end faces of these wound metalized films to configure the metallization film capacitor. A divisional electrode is provided on the metal-deposited electrode. In addition, a fuse is coupled to this divisional electrode for providing a self-maintaining function. Pass rate a/b of a deposition pattern is set to 4.0 or smaller, where ‘a’ is the fuse width, and ‘b’ is the length of the divisional electrode in a lengthwise direction of the metalized films.

    摘要翻译: 同时实现高耐热性和高耐压的金属化薄膜电容器。 在一对金属化膜中的每一个上的PEN膜上形成金属沉积电极。 这些金属化膜被卷绕,使得金属沉积电极之间经由介电膜彼此面对。 在这些卷绕的金属化膜的两个端面上形成金属化接触电极,以构成金属化膜电容器。 在金属沉积电极上设置分割电极。 此外,保险丝耦合到该分割电极以提供自我维持功能。 沉积图案的合格率a / b设定为4.0以下,其中a为保险丝宽度,b为金属化膜的长度方向上的分割电极的长度。

    PNEUMATIC TIRE
    5.
    发明申请
    PNEUMATIC TIRE 有权
    气动轮胎

    公开(公告)号:US20110198005A1

    公开(公告)日:2011-08-18

    申请号:US13126004

    申请日:2009-10-08

    IPC分类号: B60C11/01

    CPC分类号: B60C11/032 B60C11/0318

    摘要: A pneumatic tire is provided with a large number of holes that are arranged in the tire's circumferential direction. These holes are provided in land portions that are provided in both shoulder sections of a tread. The land portions can have different pitch lengths. Each of the holes has formed there inside a projection having an upper end with a flat surface or a convex surface. The distance between the outer wall of the projection at the upper end thereof and the inner wall of the hole is set in the range from 1 to 5 mm. The upper end of the projection is located at a position below the opening of the hole.

    摘要翻译: 充气轮胎设置有沿轮胎周向布置的大量孔。 这些孔设置在设置在胎面的两个肩部的陆部。 地面部分可以具有不同的间距长度。 在具有平坦表面或凸面的上端的突起内形成有各孔。 其上端的突起的外壁与孔的内壁之间的距离设定在1至5mm的范围内。 突起的上端位于孔的开口下方的位置。

    Chip type solid electrolytic capacitor
    6.
    发明授权
    Chip type solid electrolytic capacitor 有权
    片式固体电解电容器

    公开(公告)号:US07929273B2

    公开(公告)日:2011-04-19

    申请号:US12821568

    申请日:2010-06-23

    IPC分类号: H01G9/00

    摘要: A chip type solid electrolytic capacitor includes a capacitor element-laminate. In the capacitor element-laminate, a plurality of capacitor elements, each having an anode portion and a cathode portion, are laminated so that the anode portions of the adjacent capacitor elements are disposed in the direction opposite to each other. Anode lead terminals are joined to the bottom faces of the anode portions of the capacitor elements disposed at both ends of the capacitor element-laminate. A cathode lead terminal is joined to the bottom face of the cathode portion of the capacitor element disposed in the center of the capacitor element-laminate. An Electrically insulating exterior resin coats the capacitor element-laminate so as to expose at least a part of the bottom faces of the anode lead terminals and a part of the cathode lead terminal.

    摘要翻译: 芯片型固体电解电容器包括电容器元件层叠体。 在电容器元件层叠体中,层叠多个具有阳极部和阴极部的电容器元件,使得相邻的电容器元件的阳极部沿相反方向配置。 阳极引线端子连接到设置在电容器元件 - 层叠体的两端的电容器元件的阳极部分的底面。 阴极引线端子连接到设置在电容器元件 - 层叠体的中心的电容器元件的阴极部分的底面。 电绝缘外部树脂涂覆电容器元件层压体,以暴露阳极引线端子和阴极引线端子的一部分的至少一部分底面。

    Contents additional service inquiry server for identifying servers providing additional services and distinguishing between servers
    7.
    发明授权
    Contents additional service inquiry server for identifying servers providing additional services and distinguishing between servers 失效
    内容附加服务查询服务器,用于识别提供附加服务并区分服务器的服务器

    公开(公告)号:US07562127B2

    公开(公告)日:2009-07-14

    申请号:US10114570

    申请日:2002-04-02

    IPC分类号: G06F15/16

    摘要: A contents additional services inquiry server for receiving inquiries for additional services provided by a contents center and a third-party contents additional services providing server, wherein a registration request specifies a contents identifier uniquely identifying contents, and requests registration of registration request information including each additional service information regarding service that can be provided with respect to the contents having the contents identifier and provider location information regarding a location of a respective provider of each additional service. Registration request information registered by the contents center and registration request information registered by the third-party contents additional service providing server are separately stored. The registration request information specified by the contents identifier is searched and returned when there is a request for the additional service, where registration request information registered by the contents center and registration request information registered by the third-party contents additional service providing server are separately presented.

    摘要翻译: 一种内容附加服务询问服务器,用于接收由内容中心和第三方内容附加服务提供服务器提供的附加服务的查询,其中注册请求指定唯一地标识内容的内容标识符,并请求登记请求信息的注册,包括每个附加 关于可以针对具有关于每个附加服务的相应提供商的位置的内容标识符和提供者位置信息的内容提供的服务的服务信息。 分别存储由内容中心登记的注册请求信息和由第三方内容附加服务提供服务器登记的注册请求信息。 当存在对附加服务的请求时,搜索并返回由内容标识符指定的注册请求信息,其中由内容中心注册的注册请求信息和由第三方内容附加服务提供服务器注册的注册请求信息被单独呈现 。

    CHIP TYPE SOLID ELECTROLYTIC CAPACITOR
    8.
    发明申请
    CHIP TYPE SOLID ELECTROLYTIC CAPACITOR 有权
    芯片型固体电解电容器

    公开(公告)号:US20090073638A1

    公开(公告)日:2009-03-19

    申请号:US11719029

    申请日:2006-01-19

    IPC分类号: H01G9/15

    摘要: A chip type solid electrolytic capacitor includes a capacitor element-laminate. In the capacitor element-laminate, a plurality of capacitor elements, each having an anode portion and a cathode portion, are laminated so that the anode portions of the adjacent capacitor elements are disposed in the direction opposite to each other. Anode lead terminals are joined to the bottom faces of the anode portions of the capacitor elements disposed at both ends of the capacitor element-laminate. A cathode lead terminal is joined to the bottom face of the cathode portion of the capacitor element disposed in the center of the capacitor element-laminate. An Electrically insulating exterior resin coats the capacitor element-laminate so as to expose at least a part of the bottom faces of the anode lead terminals and a part of the cathode lead terminal.

    摘要翻译: 芯片型固体电解电容器包括电容器元件层叠体。 在电容器元件层叠体中,层叠多个具有阳极部和阴极部的电容器元件,使得相邻的电容器元件的阳极部沿相反方向配置。 阳极引线端子连接到设置在电容器元件 - 层叠体的两端的电容器元件的阳极部分的底面。 阴极引线端子连接到设置在电容器元件 - 层叠体的中心的电容器元件的阴极部分的底面。 电绝缘外部树脂涂覆电容器元件层压体,以暴露阳极引线端子和阴极引线端子的一部分的至少一部分底面。

    Multi-Pitch Screw, And Manufacturing Method And Manufacturing Apparatus Of Multi-Pitch Screw
    10.
    发明申请
    Multi-Pitch Screw, And Manufacturing Method And Manufacturing Apparatus Of Multi-Pitch Screw 审中-公开
    多螺距螺杆,多螺距螺杆的制造方法及制造装置

    公开(公告)号:US20080010807A1

    公开(公告)日:2008-01-17

    申请号:US11569368

    申请日:2005-07-20

    IPC分类号: B23P13/04

    摘要: The invention presents a method of manufacturing a multi-pitch screw having desired threads and pitches by rolling. A trace of general (even lead angle) spiral screw is formed by even pitch protrusions 610 and 620 of an existing rotating dies 61 and 62, and it is combined with a trace of stair step screw formed by stair step protrusions 632 of a rotating die 63 of uneven lead angle, and multi-pitch screw threads are formed efficiently. Herein, only one rotating die 61 of uneven lead angle is used, and screw threads are not flattened out by stair step protrusions of the plurality of rotating dies of uneven lead angles.

    摘要翻译: 本发明提出一种通过轧制制造具有所需螺纹和间距的多螺距螺杆的方法。 由现有旋转模具61,62的均匀间距突起610,620形成一般(均匀的导向角)螺旋丝线,并且与由旋转模具的台阶突起632形成的阶梯式螺旋丝迹组合 63级不均匀导程角,多级螺纹形成有效。 这里,仅使用一个不均匀导程角的旋转模61,并且螺纹不被不均匀引导角的多个旋转模具的台阶突起而变平。