Magnetic disk unit and manufacturing method of carriage structure thereof
    1.
    发明授权
    Magnetic disk unit and manufacturing method of carriage structure thereof 失效
    磁盘单元及其托架结构的制造方法

    公开(公告)号:US5301078A

    公开(公告)日:1994-04-05

    申请号:US713994

    申请日:1991-06-12

    IPC分类号: G11B5/48 G11B21/16

    CPC分类号: G11B5/4813

    摘要: A magnetic disk unit comprising a one-piece carriage structure having a small thermal off-tracking amount, with the carriage structure including a rotary shaft; guide arms integrally supported on a guide-arm retainer at their proximal ends and extending independently and parallely; bearing retainers formed on both ends of the guide-arm retainer; and bearings fixed on the bearing retainers rotatably connecting the guide-arm retainer to the rotary shaft. A center line in a direction of thickness of the outermost guide arm is located outside of that of the bearing in a direction of height thereof, and a concave portion is continuously formed on the bearing retainer. Thermal coefficients of expansion of the guide arms and the guide-arm retainer are substantially equal, with the carriage structure being fashioned of an alloy mainly containing Al and Si, eutectic crystal Si particles in the guide arm and/or the guide-arm retainer. The average value of the longest eutectic crystal Si particles therein is 1.6 .mu.m or less or the number of the eutectic crystal Si particles if 5.0 or more per 100 .mu.m.sup.2. In the carriage of manufacturing the carriage of the carriage structure is heated for five to fifteen hours at a temperature of 300.degree. to 500.degree. C. after die casting.

    摘要翻译: 一种磁盘单元,包括具有小的热跟踪量小的单件托架结构,其中托架结构包括旋转轴; 引导臂在其近端处一体地支撑在引导臂保持器上并且独立且平行地延伸; 形成在引导臂保持器的两端的轴承保持器; 和固定在轴承保持器上的轴承,其将导向臂保持件可旋转地连接到旋转轴。 最外侧引导臂的厚度方向的中心线位于轴承的高度方向的外侧,在轴承保持架上连续地形成有凹部。 引导臂和引导臂保持器的热膨胀系数基本相等,托架结构由主要包含Al和Si的合金,共晶晶体Si颗粒在引导臂和/或引导臂保持器中形成。 其中最长的共晶晶体Si颗粒的平均值为1.6(my)m或更小,如果每100(m 2)m 2为5.0或更多,则共晶晶体Si颗粒的数量。 在制造的托架中,在铸造后,在300度至500度的温度下加热托架结构的托架5至15小时。

    Actuator for positioning heads in magnetic disc apparatus
    3.
    发明授权
    Actuator for positioning heads in magnetic disc apparatus 失效
    用于将磁头定位在磁盘装置中的致动器

    公开(公告)号:US4855853A

    公开(公告)日:1989-08-08

    申请号:US105018

    申请日:1987-10-06

    CPC分类号: G11B5/5521 G11B21/08

    摘要: An actuator mechanism for positioning magnetic heads includes arms that support a magnetic recording/reproducing head at one end thereof. Each of the arms is mounted about a shaft and supported for rotation. A coil support member is attached to the end of the arms opposite the head, and is made of a molded resin that integrally covers a voice coil motor used for causing the swinging movement of the arms. The molded resin of the coil support member is a synthetic resin mixed with a powered metal having a known specific gravity and thermal expansion coefficient. Thus, the weight of the synthetic resin can be adjusted to balance a portion including the magnetic heads and the arms with the coil support member in relation to the shaft. Additionally, the thermal expansion coefficient of the coil support member is selected to be substantially equal to that of the arms and the coil so that these components expand and contract to the same degree with variations in temperature to prevent deformation or cracks from occurring in the coil support member.

    摘要翻译: 用于定位磁头的致动器机构包括在其一端支撑磁记录/再现头的臂。 每个臂都围绕轴安装并支撑以旋转。 线圈支撑构件附接到与头部相对的臂的端部,并且由模制树脂制成,其一体地覆盖用于使臂的摆动运动的音圈电机。 线圈支撑构件的模制树脂是与具有已知比重和热膨胀系数的动力金属混合的合成树脂。 因此,可以调节合成树脂的重量,以使线圈支撑构件相对于轴平衡包括磁头和臂的部分。 此外,线圈支撑构件的热膨胀系数被选择为与臂和线圈的热膨胀系数基本相等,使得这些部件随着温度变化而膨胀和收缩到相同程度,以防止在线圈中发生变形或裂纹 支持会员

    Disk device with auxiliary battery and start method thereof
    5.
    发明授权
    Disk device with auxiliary battery and start method thereof 失效
    带辅助电池的磁盘装置及其启动方法

    公开(公告)号:US5532563A

    公开(公告)日:1996-07-02

    申请号:US258234

    申请日:1994-06-10

    摘要: A disk device, such as an optical disk or magnetic disk, for a computer is mounted on the computer or inserted in a slot in the computer. The computer or host device provides a power supply for the disk device that is used to drive the disk in rotation and power the seek operation for read and write. When the disk device is in an idle mode in which the disk media is not spinning, the disk(s) must first be driven to the access speed of rotation during a spin up or start of rotation time period. The current supplied by the external main power source for the computer provides the start current for the spindle motor that drives the disk(s) in rotation. An auxiliary power source provides an additional current that is added to the current provided by the main power source to decrease the time in which the start operation is executed or to ensure start up when only a limited amount of current is available from the main power source. The auxiliary power source is rechargeable from the main power source, and the additional current from the auxiliary power source is not provided unless the charge state of the auxiliary power source is determined to be sufficient.

    摘要翻译: 用于计算机的诸如光盘或磁盘的盘装置安装在计算机上或插入计算机的槽中。 计算机或主机设备为用于驱动盘旋转的磁盘设备提供电源,并为寻找操作供电以供读写。 当磁盘设备处于不旋转磁盘介质的空闲模式时,必须首先将磁盘驱动到旋转时间或旋转时间段开始期间的旋转访问速度。 用于计算机的外部主电源提供的电流为驱动盘旋转的主轴电机提供启动电流。 辅助电源提供附加电流,其被附加到由主电源提供的电流以减少执行开始操作的时间或者当仅从主电源可用的有限量的电流时确保启动 。 辅助电源可从主电源充电,并且除辅助电源的充电状态被确定为足够之外,不提供来自辅助电源的附加电流。

    Telephone handset with electrostatic discharge prevention
    7.
    发明授权
    Telephone handset with electrostatic discharge prevention 失效
    防静电电话手机

    公开(公告)号:US5067151A

    公开(公告)日:1991-11-19

    申请号:US374084

    申请日:1989-06-29

    IPC分类号: H04M1/03

    CPC分类号: H04M1/03

    摘要: A telephone set includes a base and a handset which are interconnected by a cord terminated in a modular plug and jack, at least on the handset end of the cord. The plug is recessed far enough in the handset to preclude an electrostatic coupling between a human hand holding the handset and the plug and jack. Also, the recessing is far enough to keep the plug from becoming dislodged from the jack by an accidental movement of a locking leaf spring or plug associated with said plug.

    摘要翻译: 电话机包括基座和手机,其至少在电话的手机端上通过端接在模块化插头和插孔中的电缆互连。 插头在听筒中足够凹入,以防止握住听筒的人手与插头和插孔之间的静电耦合。 而且,通过与所述插头相关联的锁定板簧或插头的意外移动,凹陷足够远以防止插头从千斤顶移出。