Angle of rotation detector
    1.
    发明授权
    Angle of rotation detector 失效
    旋转角探测器

    公开(公告)号:US5455498A

    公开(公告)日:1995-10-03

    申请号:US697335

    申请日:1991-05-09

    IPC分类号: G01D5/243 G05B19/31

    CPC分类号: G01D5/243

    摘要: An angle of rotation detector has a drive unit which supplies 90 degree phase shifted signals to a pair of stator coils and measures an analog output from a rotor coil in a resolver. A calculating device calculates the rotational angle of the resolver using the output of an analog to digital converter receiving the analog output of the rotor. In one embodiment, the calculating device performs a Fourier transform to compute the phase of a fixed frequency component contained in the output of the rotor coil. In another embodiment, the drive unit supplies signals wherein f(T/2+t)=-f(t) and the calculating device performs a Fourier transform using data from successive half periods of the drive waveform. In another embodiment, the output of the rotor is sampled at 1/4 period of an excitation signal from the drive unit and the calculating device determines the phase difference between the excitation signal and the rotor output. In still another embodiment, the calculating device compares the outputs at two or more points having a fixed time relationship and compares the results to stored reference data to arrive at the angle of rotation.

    摘要翻译: 旋转角检测器具有向一对定子线圈提供90度相移信号的驱动单元,并且测量来自旋转变压器中的转子线圈的模拟输出。 计算装置使用接收转子的模拟输出的模数转换器的输出来计算旋转变压器的旋转角度。 在一个实施例中,计算装置执行傅里叶变换以计算包含在转子线圈的输出中的固定频率分量的相位。 在另一个实施例中,驱动单元提供其中f(T / 2 + t)= -f(t)的信号,并且计算装置使用来自驱动波形的连续半个周期的数据进行傅里叶变换。 在另一个实施例中,转子的输出在来自驱动单元的激励信号的1/4周期被采样,并且计算装置确定激励信号和转子输出之间的相位差。 在另一个实施例中,计算装置比较具有固定时间关系的两个或多个点处的输出,并将结果与​​存储的参考数据进行比较以得到旋转角度。

    Disk transportation device and disk storage system
    2.
    发明授权
    Disk transportation device and disk storage system 失效
    磁盘传输设备和磁盘存储系统

    公开(公告)号:US08701862B2

    公开(公告)日:2014-04-22

    申请号:US13460902

    申请日:2012-05-01

    IPC分类号: B65G1/00 B65G49/07 B65H1/00

    CPC分类号: G11B17/225

    摘要: A disk transportation device includes a pair of rotation arms that are rotatable respectively about a fulcrum shaft extending in the same direction as the axial direction of a center shaft of a disk-shaped recording medium in both sides thereof that pinch the transportation passage of the disk-shaped recording medium transported between a disk changer and a disk drive device; and four transportation rollers of which two at a time are rotatably supported on the pair of rotation arms respectively, wherein the four transportation rollers contact the outer peripheral surface of the disk-shaped recording medium respectively and the pair of rotation arms are rotated in opposite directions to each other in a state where one of the transportation rollers at a time is supported at the pair of the rotation arms respectively contact the outer peripheral surface of the disk-shaped recording medium.

    摘要翻译: 盘传送装置包括一对旋转臂,该旋转臂可分别围绕与其两侧盘形记录介质的中心轴的轴向方向相同的方向延伸的支点轴,所述圆盘形记录介质的两侧的中心轴的夹紧方向夹住盘的传送通道 形状的记录介质在盘换盘器和盘驱动装置之间运送; 并且其中两个一次的四个输送辊分别可旋转地支撑在所述一对旋转臂上,其中所述四个输送辊分别与盘形记录介质的外周表面接触,并且所述一对旋转臂沿相反方向旋转 在一对旋转臂支撑着一个输送辊的状态下,分别与圆盘状的记录介质的外周面接触。

    Disc cartridge for a plurality of discs
    3.
    发明授权
    Disc cartridge for a plurality of discs 有权
    用于多个盘的盘盒

    公开(公告)号:US08555302B2

    公开(公告)日:2013-10-08

    申请号:US13108315

    申请日:2011-05-16

    IPC分类号: G11B21/08 G11B7/085 G11B23/03

    CPC分类号: G11B23/032 G11B17/223

    摘要: A disc cartridge includes a case body in which a plurality of disc-shaped recording media can be stored being arranged in the axial direction of a central shaft and which includes a first shell having a base face portion parallel to a recording face of the recording medium and a second shell having a basal plane portion parallel to the recording face, which move toward or away from each other in the axial direction, thereby being combined with or separated from each other, wherein the second shell has a pair of side face portions protruding in the same direction from both end portions of the basal plane portion and situated facing each other, a thin-walled portion is formed at a central portion between the side face portions in the basal plane portion, and a bridge member which is attached to span the side face portions is provided.

    摘要翻译: 盘盒包括壳体,其中可沿着中心轴的轴向布置多个盘形记录介质,并且包括具有平行于记录介质的记录面的基面部分的第一壳体 以及第二壳体,具有平行于记录面的基面平面部分,其沿轴向方向彼此移动或远离,从而彼此组合或分离,其中第二壳体具有突出的一对侧面部分 在与基底平面部的两端部相同的方向上相对设置的基板面部的侧面部之间的中央部形成有薄壁部,该桥接部件安装在跨接部 设置侧面部。

    Disk cartridge with internal rotatable locking mechanism
    4.
    发明授权
    Disk cartridge with internal rotatable locking mechanism 失效
    具有内部旋转锁定机构的磁盘盒

    公开(公告)号:US08505041B2

    公开(公告)日:2013-08-06

    申请号:US13108302

    申请日:2011-05-16

    IPC分类号: G11B17/04 G11B17/03 G11B23/03

    CPC分类号: G11B17/223

    摘要: A disk cartridge includes a case body that can house a plurality of disk-shaped recording media and is joined or separated by making a first shell contact with/separate from a second shell in an axial direction, and a lock lever that is rotatably supported and locks the first shell and the second shell in a joining manner, in the inside of the case body. A disk inserting/ejecting slot is formed, a supporting shaft is provided to the case body, the lock lever includes a supported part, a lock part, and a lock-release part, the first shell is provided with an open/close panel that includes an insertion hole, an insertion protrusion part that is inserted into the insertion hole of the open/close panel is provided to an end part of the lock-release part, and an end face of the insertion protrusion part is formed as an inclined face.

    摘要翻译: 磁盘盒包括容纳多个盘形记录介质并且通过使第一壳体沿轴向方向与第二壳体接触/分离而接合或分离的壳体,以及可旋转地支撑的锁定杆, 在壳体的内部以接合的方式将第一壳体和第二壳体锁定。 形成有盘插入口,支撑轴设置在壳体上,锁杆包括支撑部分,锁定部分和锁定释放部分,第一壳体设置有开闭板, 包括插入孔,插入到开/关板的插入孔中的插入突出部分设置在锁定释放部分的端部,并且插入突出部分的端面形成为倾斜面 。

    Disc cartridge
    5.
    发明授权
    Disc cartridge 有权
    光盘盒

    公开(公告)号:US08307383B2

    公开(公告)日:2012-11-06

    申请号:US12947126

    申请日:2010-11-16

    IPC分类号: G11B17/038

    CPC分类号: G11B23/0323 G11B23/0328

    摘要: A disc cartridge includes upper and lower shells making up a cartridge body, and with the lower shell, a first-rectangular plate, and disc holders making up the side wall of the cartridge body provided to first-side edges of the first-rectangular plate, and also slidably supporting a disc are provided, and second-side edges which face each other are opened, with the upper shell, a second-rectangular plate, standing wall members provided to third-side edges of the second-rectangular plate, making up the front and rear faces of the cartridge body, and a dividing wall provided to fourth-side edges are provided, and with the disc holders, an disc insertion/ejection opening from the second-side edges is provided to one edge, and a push-out opening for a disc push-out member is provided to the other edge, and when the shells are combined together, the second-side edges are closed, and are opened when the shells are separated.

    摘要翻译: 盘盒包括构成盒体的上壳体和下壳体,并且下壳体具有第一矩形板和构成盒主体侧壁的盘保持器,其设置在第一矩形板的第一侧边缘 并且还可滑动地支撑盘,并且彼此面对的第二侧边缘被打开,上壳体具有第二矩形板,设置在第二矩形板的第三侧边缘的立壁构件, 并且设置在第四侧边缘上的分隔壁设置有一个与第二侧边缘相对的盘插入/排出口,并且, 向另一边缘设置有用于盘推出构件的推出开口,并且当壳体组合在一起时,第二侧边缘关闭,并且当壳体分离时打开。

    Method for controlling network comprised of enormous nodes, and node and control program to perform said method
    6.
    发明授权
    Method for controlling network comprised of enormous nodes, and node and control program to perform said method 失效
    用于控制由巨大节点组成的网络的方法,以及节点和控制程序来执行所述方法

    公开(公告)号:US08190729B2

    公开(公告)日:2012-05-29

    申请号:US12539178

    申请日:2009-08-11

    IPC分类号: G06F15/173

    CPC分类号: H04L67/12

    摘要: A present invention provides a method for controlling roles of nodes in a network comprised of enormous nodes dynamically and distributed autonomously in such a way that the entire network can operate distributed autonomously. A method for controlling a field value u0 of node in a network comprises: a step of determining an initial value of said field value u0, and a step of updating said field value u0, the step of updating comprising: advertising said field value u0 to adjacent nodes, measuring an environment parameter ω from the environment of the node, receiving field values un of the said adjacent nodes, recording the field values un, calculating a new field value u0 from the field value u0, the field values un of the adjacent nodes and the environment parameter ω in such a way that field values of nodes whose environment parameter ω are within a constant range agree with given distribution, deleting the previous field value u0, and recording said new field value u0.

    摘要翻译: 本发明提供了一种用于以这样的方式来控制由巨大节点组成的网络中的节点的角色的方法,所述节点以能够自主地分布的方式自主分配。 一种用于控制网络中的节点的场值u0的方法包括:确定所述场值u0的初始值的步骤和更新所述场值u0的步骤,所述更新步骤包括:将所述场值u0广告为 相邻节点,从节点的环境测量环境参数ω,接收所述相邻节点的字段值un,记录字段值un,从字段值u0计算新的字段值u0,相邻的节点的字段值un 节点和环境参数ω,使得环境参数ω在恒定范围内的节点的场值与给定分布一致,删除先前的字段值u0,并记录所述新的字段值u0。

    DISC CARTRIDGE
    7.
    发明申请
    DISC CARTRIDGE 有权
    盘盒

    公开(公告)号:US20110296450A1

    公开(公告)日:2011-12-01

    申请号:US13108315

    申请日:2011-05-16

    IPC分类号: G11B23/03

    CPC分类号: G11B23/032 G11B17/223

    摘要: A disc cartridge includes a case body in which a plurality of disc-shaped recording media can be stored being arranged in the axial direction of a central shaft and which includes a first shell having a base face portion parallel to a recording face of the recording medium and a second shell having a basal plane portion parallel to the recording face, which move toward or away from each other in the axial direction, thereby being combined with or separated from each other, wherein the second shell has a pair of side face portions protruding in the same direction from both end portions of the basal plane portion and situated facing each other, a thin-walled portion is formed at a central portion between the side face portions in the basal plane portion, and a bridge member which is attached to span the side face portions is provided.

    摘要翻译: 盘盒包括壳体,其中可沿着中心轴的轴向布置多个盘形记录介质,并且包括具有平行于记录介质的记录面的基面部分的第一壳体 以及第二壳体,具有平行于记录面的基面平面部分,其沿轴向方向彼此移动或远离,从而彼此组合或分离,其中第二壳体具有突出的一对侧面部分 在与基底平面部的两端部相同的方向上相对设置的基板面部的侧面部之间的中央部形成有薄壁部,该桥接部件安装在跨接部 设置侧面部。

    Mobile network, and data communication method therefor
    8.
    发明授权
    Mobile network, and data communication method therefor 失效
    移动网络及其数据通信方法

    公开(公告)号:US07577119B2

    公开(公告)日:2009-08-18

    申请号:US11071453

    申请日:2005-03-04

    摘要: A data communication method and apparatus for a mobile network. A destination foreign agent (FA2) recognizes a MAC address of an MN. The FA2 registers the MAC address of the MN in a handoff request message (FHReq), and the FA2 feeds the FHReq onto a transfer network. Each of foreign agents (FAs) receives the FHReq, registers an IP address corresponding to the MAC address in the FHReq when the MAC address is registered in a binding list of the FAs themselves, and feeds the IP address onto the transfer network. The FA2 receives the FHReq, and temporarily registers the MAC address and the IP address in the binding list of the FA2 itself. The FA2 transfers data sent from a homw agent (HA) to the MN, based on the information which has been temporarily registered.

    摘要翻译: 一种用于移动网络的数据通信方法和装置。 目的地外地代理(FA2)识别MN的MAC地址。 FA2在切换请求消息(FHReq)中注册MN的MAC地址,FA2将FHReq馈送到传输网络。 每个外部代理(FAs)接收FHReq,当MAC地址登记在FAs本身的绑定列表中时,在FHReq中注册与MAC地址对应的IP地址,并将IP地址馈送到传输网络。 FA2接收FHReq,并暂时将MAC地址和IP地址注册到FA2本身的绑定列表中。 根据暂时注册的信息,FA2将从家庭代理(HA)发送的数据传送到MN。

    Optical disk apparatus and method of controlling optical disk apparatus
    9.
    发明申请
    Optical disk apparatus and method of controlling optical disk apparatus 审中-公开
    光盘装置及其控制方法

    公开(公告)号:US20060039253A1

    公开(公告)日:2006-02-23

    申请号:US11204341

    申请日:2005-08-16

    IPC分类号: G11B7/00

    摘要: Disclosed herein is an optical disc apparatus for applying a light beam to a surface of an optical disc and detecting a return light beam from the surface of the optical disc. The apparatus includes a light detector for detecting the return light beam having: a light detector having: a first divided area and a second divided area which are divided from each other at the center of the return light beam in a direction perpendicular to a track on the surface of the optical disc; and a third divided area and a fourth divided area which are positioned respectively outwardly of the first divided area and the second divided area in the direction perpendicular to the track. The first and second divided areas are positioned so as not to overlap an area where zeroth-order light and first-order light contained in the return light beam overlap each other.

    摘要翻译: 本文公开了一种用于将光束施加到光盘表面并检测来自光盘表面的返回光束的光盘装置。 该装置包括用于检测返回光束的光检测器,具有:光检测器,具有:第一分割区域和第二分割区域,其在垂直于轨道的方向上在返回光束的中心处彼此分开 光盘的表面; 以及在垂直于轨道的方向上分别位于第一分割区域和第二分割区域的外侧的第三分割区域和第四分割区域。 第一分割区域和第二分割区域被定位成不与包含在返回光束中的第零级光和一级光重叠的区域重叠。

    Optical pickup and optical disc drive device
    10.
    发明授权
    Optical pickup and optical disc drive device 失效
    光学拾取和光盘驱动装置

    公开(公告)号:US06987614B2

    公开(公告)日:2006-01-17

    申请号:US10220922

    申请日:2002-01-15

    IPC分类号: G02B27/44 G02B5/18

    摘要: This invention is an optical pickup device having a composite optical element (32) which has a first diffraction grating (45) for splitting a light beam emitted from a light source (31) into zeroth-order light, plus-first-order light and minus-first-order light, a second diffraction grating (46) for diffracting the optical path of a return light beam from an optical disc (2), and a split prism (47) arranged at a position where the minus-first-order light diffracted by the second diffraction grating (46) is incident and adapted for splitting the minus-first-order light into a plurality of light beams. It also has a light receiving unit (35) for acquiring a focusing error signal FE by receiving each return light beam split by the split prism (47) and for acquiring a tracking error signal by receiving return light beams from the optical disc (2) of the plus-first-order light and the minus-first-order light split by the first diffraction grating (45).

    摘要翻译: 本发明是一种具有复合光学元件(32)的光学拾取装置,该复合光学元件具有第一衍射光栅(45),用于将从光源(31)发射的光束分解为零级光,一级光,以及 负一级光,用于衍射来自光盘(2)的返回光束的光路的第二衍射光栅(46)和布置在负一级光的位置处的分割棱镜(47) 由第二衍射光栅(46)衍射的光入射并适于将负一级光分解为多个光束。 它还具有一个光接收单元(35),用于通过接收由分裂棱镜(47)分裂的每个返回光束并通过接收来自光盘(2)的返回光束来获取跟踪误差信号来获取聚焦误差信号FE, 的第一衍射光栅(45)分开的正一级光和负一级光。