WO2014166325A1 - 一种热保护电路 - Google Patents

一种热保护电路 Download PDF

Info

Publication number
WO2014166325A1
WO2014166325A1 PCT/CN2014/073418 CN2014073418W WO2014166325A1 WO 2014166325 A1 WO2014166325 A1 WO 2014166325A1 CN 2014073418 W CN2014073418 W CN 2014073418W WO 2014166325 A1 WO2014166325 A1 WO 2014166325A1
Authority
WO
WIPO (PCT)
Prior art keywords
circuit
temperature
temperature sensor
power
diode
Prior art date
Application number
PCT/CN2014/073418
Other languages
English (en)
French (fr)
Inventor
李长琦
罗兵武
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Priority to JP2015551120A priority Critical patent/JP6055558B2/ja
Priority to EP14782412.2A priority patent/EP2919345B1/en
Publication of WO2014166325A1 publication Critical patent/WO2014166325A1/zh
Priority to US14/753,245 priority patent/US9819172B2/en

Links

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02HEMERGENCY PROTECTIVE CIRCUIT ARRANGEMENTS
    • H02H5/00Emergency protective circuit arrangements for automatic disconnection directly responsive to an undesired change from normal non-electric working conditions with or without subsequent reconnection
    • H02H5/04Emergency protective circuit arrangements for automatic disconnection directly responsive to an undesired change from normal non-electric working conditions with or without subsequent reconnection responsive to abnormal temperature
    • H02H5/042Emergency protective circuit arrangements for automatic disconnection directly responsive to an undesired change from normal non-electric working conditions with or without subsequent reconnection responsive to abnormal temperature using temperature dependent resistors

Definitions

  • the present invention relates to the field of electronic technologies, and in particular, to a thermal protection circuit.
  • a lithium battery In most terminals, a lithium battery is generally used to power the system. Lithium is chemically active, and may cause fire or explosion at high temperatures or by impact. Therefore, the terminal generally has multiple protections for lithium batteries.
  • an ADC (Analog To Digital Converter) detection circuit can be used to detect the system temperature, and the ADC is controlled by a CPU (Central Processing Unit).
  • the CPU Central Processing Unit
  • the CPU control system implements protection measures such as shutdown and power failure.
  • protection measures such as shutdown and power failure.
  • a chip in the system is similar to a latch failure, the CPU cannot disconnect the system power even if the temperature is exceeded, or when the CPU itself has a problem, the system cannot be powered off, resulting in protection failure.
  • Embodiments of the present invention provide a thermal protection circuit capable of simultaneously detecting temperature of a plurality of points, flexibly adjusting a preset temperature threshold, and improving reliability of the system.
  • a thermal protection circuit comprising:
  • At least one temperature sensor for converting a temperature signal into an electrical signal and transmitting the electrical signal to the detection circuit
  • a detecting circuit configured to detect, according to the electrical signal received from the temperature sensor, whether a temperature reaches a preset threshold, and if the temperature reaches the preset threshold, send a shutdown signal to the executing circuit;
  • Execution circuit configured to cut off power supply of the system after receiving the shutdown signal from the detection circuit;
  • the self-locking and triggering circuit is used to maintain the power-off state of the system after the system is powered off until the power-on switch is triggered.
  • the temperature sensor is disposed outside the protected device, and the distance between the temperature sensor and the protected device is within a prescribed range, so that the The protection device is within the monitoring range of the temperature sensor.
  • the self-locking and triggering circuit includes: a first diode, a second diode, and a field effect a tube, a first resistor, and a power switch;
  • the first end of the FET is connected to the temperature sensor, the second end is connected to the electrical path, and the third end and the fourth end are grounded; the first resistor is connected to the FET and the ground Describe the connection point between the electrical pathways;
  • a cathode of the first diode is oppositely connected to a cathode of the second diode, and a cathode of the first diode is connected at a connection point between the temperature sensor and the field effect transistor.
  • the positive electrode of the second diode is connected to the electrical path, and the power switch is connected to a connection point between a negative electrode of the first diode and a negative electrode of the second diode.
  • the detection circuit includes: a comparison device, where the comparison device is an operation An amplifier or comparator or microcontroller;
  • a first input of the comparison device is coupled to a protection temperature adjustment circuit, a second input of the comparison device is coupled to the temperature sensor, and an output of the comparison device is coupled to the execution circuit.
  • the execution circuit includes: a field effect transistor or a load switch;
  • One end of the execution circuit is connected to the comparison device, the second end is connected to the power path of the protected device in the system, and the third end is connected to the power source.
  • the method further includes: protecting the temperature adjustment circuit to facilitate the preset threshold Adjustable.
  • a thermal protection circuit including at least one temperature sensor for converting a temperature signal into an electrical signal and transmitting the electrical signal to the detection circuit, and a detection circuit for receiving the electrical energy according to the temperature sensor Whether the signal detection temperature reaches a preset threshold, if the temperature reaches a preset threshold, sending a shutdown signal to the execution circuit; the execution circuit is configured to cut off the system power supply after receiving the shutdown signal from the detection circuit; the self-locking and triggering circuit is used Maintaining the power-off state of the system after the system is powered off until the power-on switch is triggered; further includes protecting the temperature adjustment circuit so that the preset threshold can be adjusted, so that the temperature of the plurality of points can be detected at the same time, and the preset temperature threshold can be flexibly adjusted.
  • FIG. 1 is a schematic structural diagram of a thermal protection circuit according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a thermal protection circuit according to another embodiment of the present invention
  • FIG. 3 is another schematic diagram of another embodiment of the present invention. Schematic diagram of sensor distribution.
  • the embodiment of the present invention provides a thermal protection circuit 01, as shown in FIG. 1, including at least one temperature sensor 011, a detection circuit 012, an execution circuit 013, a self-locking and triggering circuit 014, and a power path 015.
  • the temperature sensor 011 may be at least one temperature sensor for converting the temperature signal into an electrical signal and transmitting the electrical signal to the detecting circuit 012.
  • the detecting circuit 012 is configured to detect, according to the electrical signal received from the temperature sensor 011, whether the temperature reaches a preset threshold, and if the temperature reaches a preset threshold, send a close to the execution circuit. Signal.
  • the executing circuit 013 is configured to cut off the power supply of the system after receiving the shutdown signal from the detecting circuit 012.
  • the self-locking and triggering circuit 014 is used to maintain the power-off state of the system after the system is powered off until the power-on switch is triggered.
  • the power path 015 is a load circuit carried by the thermal protection circuit 01.
  • the thermal protection circuit may further include a protection temperature adjustment circuit 016 for adjusting the preset temperature threshold.
  • the temperature adjustment circuit 016 may be a device such as a variable resistor, and may be flexibly adjusted by the change of the resistance of the variable resistor. Preset temperature threshold.
  • the embodiment of the invention provides a thermal protection circuit 01, which automatically cuts off the power supply of the system when the system temperature is too high, and the method is: at least one temperature sensor 011 converts the temperature signal into an electrical signal and sends it to the detection circuit 012, and the detection circuit 012 According to the electrical signal, it is detected whether the temperature reaches the preset temperature threshold. If the preset temperature threshold is reached, the shutdown signal is sent to the execution circuit 013 to cut off the system power supply, and the self-locking and triggering circuit 014 maintains the power-off state of the system after the system is powered off.
  • the power-on switch is triggered, and may further include a protection temperature adjustment circuit 016 to flexibly adjust the preset temperature threshold, can simultaneously detect the temperature of the plurality of points, and flexibly adjust the preset temperature threshold, thereby improving the reliability of the system.
  • a protection temperature adjustment circuit 016 to flexibly adjust the preset temperature threshold, can simultaneously detect the temperature of the plurality of points, and flexibly adjust the preset temperature threshold, thereby improving the reliability of the system.
  • a further embodiment of the present invention provides a thermal protection circuit 02, as shown in FIG. 2, including: at least one temperature sensor 021, a detection circuit 022, an execution circuit 023, a self-locking and triggering circuit 024, and a power path 025.
  • a protection temperature adjustment circuit 026 is included.
  • the temperature sensor 021 is disposed outside the protected device, and the distance between the temperature sensor 021 and the protected device is within a prescribed range, so that the protected device is within the detection range of the temperature sensor 021.
  • the self-locking and triggering circuit 024 can include: a first diode D1, a second diode D2, a FET 0, a first resistor R1, and a power switch K;
  • the first end of the FET Q is connected to the sensor 021, the second end is connected to the power path, and the third end and the fourth end are grounded; the first resistor R1 is connected between the FET and the power path 025 Point;
  • the cathode of the first diode D1 is oppositely connected to the cathode of the second diode D2, and the anode of the first diode D1 is connected at a connection point between the sensor 021 and the field effect transistor Q, and the second diode D2
  • the positive pole is connected to the power passage 025; the power switch K is connected at the first A connection point between the cathode of the diode D1 and the cathode of the second diode D2.
  • the gate (G-pole) of the N-channel FET is connected to the processor of the power path 025 or to the power source, and the drain (D-pole) is Multiple sets of sensors 021 are connected, the source (S pole) and the shield pole are grounded. .
  • the detecting circuit 022 can be a comparison device, which can be an operational amplifier, or a comparator, or a microcontroller;
  • the first input of the comparison device is coupled to the protection temperature adjustment circuit 026, the second input of the comparator is coupled to the temperature sensor 021, and the output of the comparison device is coupled to the execution circuit 023.
  • the execution circuit 023 can include: a field effect transistor or a load switch;
  • the first end of the execution circuit 023 is connected to the detection circuit 022, the second end is connected to the power path 025 where the protected device is located in the system, and the third end is connected to the power source.
  • the execution circuit 023 is connected to the detection circuit 022 to form a loop, and the execution circuit 023 can process the signal detected by the detection circuit 022, and then control the execution circuit 023 to turn on or turn off the power supply of the power path 025.
  • the protection temperature adjustment circuit 026 can be a device such as a variable resistor, and the preset temperature threshold can be flexibly adjusted by adjusting the resistance of the variable resistor.
  • the working principle is: at least one temperature sensor converts the temperature signal into an electrical signal, which is a signal for indicating the voltage, and sends the electrical signal to the detecting circuit 022, and the detecting circuit detects the temperature according to the electrical signal sent by the temperature sensor. Whether the preset threshold is reached. When the temperature is within the preset threshold range, the detection circuit 022 does not operate, and the system works normally; when the temperature reaches the preset threshold, the detection circuit 022 sends a shutdown signal to the execution circuit 023, and the execution circuit 023 receives the shutdown from the detection circuit 022.
  • the hardware thermal protection circuit 02 can simultaneously detect the temperature of a plurality of points, and automatically powers off when the temperature is too high, thereby improving the reliability of the system.
  • the temperature sensor 021 can be composed of a plurality of sets of sensors distributed to key locations (key chips) of a PCB (Printed Circuit Board) board, as shown in FIG. Multiple sets of sensors are connected in parallel, when one of the sensors exceeds a preset temperature threshold or N sensors simultaneously reach a preset temperature threshold, the system It is possible to initiate a protection action, which is beneficial to provide protection for the entire system. For example, if the preset temperature threshold is set to 95 degrees, when a sensor detects that the temperature of the chip in the power path exceeds 95 degrees, the thermal protection circuit initiates a protection action; or, when three of the sensors simultaneously detect the chip When the temperature reaches 95 degrees, the thermal protection circuit initiates the protection action.
  • the preset temperature threshold is set to 95 degrees
  • the thermal protection circuit initiates a protection action
  • the thermal protection circuit initiates the protection action.
  • N can take a value of 3 or other values, which is not limited here.
  • the temperature sensor may be an NTC (Negative Temperature Coefficient) thermistor, a PTC (Positive Temperature Coefficient) thermistor, or a semiconductor sensor.
  • the number of sensors can vary from one to many, allowing simultaneous detection of temperatures at multiple points on a PCB (Printed Circuit Board). The greater the number of sensors, the greater the range of protection and the finer the temperature detection.
  • the detection circuit 022 can be implemented in hardware, for example, using a comparison device as a differential amplifier or a microcontroller to avoid protection failure caused by software crash.
  • the execution circuit 023 is generally composed of a MOS-FET (Metal-Oxide-Semiconductor - Field-Effect Transistor) or a Load-Switch (load switch).
  • MOS-FET Metal-Oxide-Semiconductor - Field-Effect Transistor
  • Load-Switch load switch
  • the self-locking and triggering circuit 024 can maintain the power-off state, avoiding restarting the system power supply due to the temperature drop, causing the temperature to rise again and reciprocating. Specifically, after the detected temperature of the at least one sensor of the temperature sensor reaches a preset temperature threshold and the system is powered off, the self-locking and triggering circuit 024 cancels the self-locking signal from the power path 025 to keep the system in a power-off state. Unless the user re-triggers the power-on switch, the system is restarted into a loop state when the temperature is reduced.
  • the self-locking and triggering circuit 024 can also ensure that the system is powered on and working normally.
  • the FET Q can realize the self-locking function of the self-locking circuit, so that the thermal protection circuit is in a conducting state.
  • the first diode D1 and the second diode D2 function as a connection, and an unreasonable flow between the self-locking circuit and the power path 025 can also be prevented.
  • the hold signal is output to the FET Q, so that the FET Q can realize the self-locking function of the self-locking circuit.
  • the hold signal here can be powered by A processor (or input/output) of the processor or other similar component in path 025 is sent to the FET.
  • the FET Q in the self-locking and triggering circuit 024 When the system needs to be re-energized, the FET Q in the self-locking and triggering circuit 024 is turned on when the power-on switch K is pressed, the self-locking function is completed, and a certain reference level is output to the detecting circuit 022.
  • the power path 025 detects that the user is about to shut down, and the state of the processor in the power path changes to control the field effect transistor Q from being turned on to the off state, that is, the power path is used to cancel the self-locking.
  • the signal, the FET Q is released, and the power is turned off to enter the standby state, waiting for the next power-on.
  • the first diode D1 and the second diode D2 also function to prevent current backflow.
  • the trigger circuit is used to trigger the system to shut down to the boot process, and the self-locking circuit can be responsible for maintaining the system operation and completing the boot-to-shutdown process.
  • the thermal protection circuit of the present invention can include three operating states: off state, active state, and protected state.
  • the shutdown state can be: After the system is shut down, the self-locking and triggering circuit 024 controls the detection circuit 022 to automatically adjust the state of the detection circuit, so that the detection circuit 022 turns off the MOS-FET or Load-Switch in the execution circuit 023. At this time, the power path 025 is powered off. In the off state, only the hardware thermal protection circuit 02 is working, and the power path 025 is powered off, so that the leakage current can be reduced, which is especially important for the battery device, and can effectively improve the shutdown storage time, when the power path is the protected circuit. In the event of a power failure, the risk of a possible short circuit can be avoided, making the system safer.
  • the power-on switch K when the user triggers the power-on switch to be turned off, the power-on switch K is pressed, and when the user uses the power path 025 to detect that the user is about to turn off the power, the data saving and other settings are saved first, and then the control signal of the self-locking and triggering circuit 024 is high. Go low, wherein the power path can control the self-locking signal through the processor 10, so that the FET Q changes from the on state to the off state, and the self-locking and triggering circuit 024 outputs a shutdown signal to the detection circuit 022, so that the detection circuit The state of 022 also changes, and the detection circuit 022 outputs a shutdown signal to the execution circuit 023, and the execution circuit 023 cuts off the power supply path. At this time, the entire protection circuit returns to the state before the power-on. When the system is in the off state, only the thermal protection circuit is working, the power path is powered off, or the thermal protection circuit and the power path are not working.
  • the working state is: When the power-on switch K in the trigger self-locking and trigger circuit 025 is closed, the power path 025 can be energized.
  • the first diode D1 and the second diode D2 in the self-locking and triggering circuit are turned on and outputted before the switch K for energizing the trigger system is released.
  • the trigger signal is sent to the power path, and the output signal is sent to the FET Q of the self-locking and trigger circuit by the processor of the power path or the other components of the processor-like other components, and the field effect transistor Q is maintained.
  • the turn-on and turn-off of the transistor Q achieves a certain reference level for the comparator in the detection circuit 022 to maintain the power-on state, and may be other modes, which are not limited herein.
  • the trigger system power-on switch K can be released, and the system is powered on and operates normally.
  • the FET Q when the FET Q is an NMOS (enhanced N-channel FET), the G-pole (gate) is turned on when it is at a high level, so the hold signal here can be a high level; when the FET Q is a PMOS (Enhanced P-channel FET), the hold signal can also be low, which is not limited here.
  • the power path 022 has a 4-terminal connection point, and the first end is grounded.
  • the second end is connected to the diode in the self-locking and triggering circuit for outputting the holding signal to the self-locking and triggering circuit
  • the third end is the triggered starting end, and is connected with the FET in the self-locking and triggering circuit,
  • the FET is triggered to be energized
  • the fourth terminal is the power supply terminal, and is connected to the execution circuit 023 to perform power supply and power-off of the circuit control power path 022.
  • the protection state may be: the temperature sensor 021 converts the temperature signal into a voltage signal and sends it to the detection circuit 022. If the detection circuit 022 detects that the temperature reaches a preset threshold according to the voltage signal received from the temperature sensor, the detection circuit 022 is triggered to the execution circuit.
  • the MOS-FET or Load-Switch sends a shutdown signal that causes the MOS-FET or Load-Switch to shut down the system into a shutdown state.
  • the shutdown state is maintained, unless the user re-closes the switch K to trigger the system to power up, otherwise the system will not automatically re-energize even if the system temperature drops below the preset threshold, thus avoiding over-temperature-off-cooling-on- Over temperature - close ... cycle.
  • Embodiments of the present invention provide a thermal protection circuit including at least one temperature sensor to simultaneously detect temperature of a plurality of points, convert the temperature signal into an electrical signal, and send the signal to the detection circuit, and the detection circuit detects whether the temperature reaches a preset threshold according to the electrical signal. If the temperature reaches the preset threshold, a shutdown signal is sent to the execution circuit to cut off the system power supply.
  • the self-locking and triggering circuit can ensure the normal power-on and power-off of the system. After the system is over-temperature-off, the system can be kept in the power-off state until the power-on switch is triggered. It can also include a protection temperature adjustment circuit, which can be flexibly changed by the variable resistor.
  • the preset temperature threshold is adjusted, so that the thermal protection circuit can avoid the low reliability of the software protection by hardware protection, can simultaneously detect the temperature of multiple points, and flexibly adjust the preset temperature threshold, thereby improving the reliability of the system.
  • the disclosed circuit can be implemented in other manners.
  • the device embodiments described above are only schematic.
  • the division of cells is only a logical function division.
  • multiple units or components may be combined or integrated. Go to another system, or some features can be ignored, or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • each functional unit may be integrated into one processing unit, or each unit may be physically included separately, or two or more units may be integrated into one unit.
  • the above units can be implemented in the form of hardware or in the form of hardware plus software functional units.

Abstract

一种热保护电路,涉及电子技术领域,包括:至少一个温度传感器、检测电路、执行电路、自锁及触发电路、保护温度调节电路以及用电通路;其中,至少一个温度传感器将温度信号转换为电信号,并将所述电信号发送至检测电路;检测电路检测温度是否达到预设阈值,若温度达到所述预设阈值,则向执行电路发送关闭信号,切断系统供电;自锁及触发电路在切断系统供电后保持系统的断电状态直至通电开关被触发。本方案能够同时检测多个点的温度,灵活调整预设温度阈值,提高了系统的可靠性。

Description

一种热保护电路 本申请要求于 2013 年 04 月 08 日提交中国专利局、 申请号为 201310119670.0、 发明名称为 "一种热保护电路" 的中国专利申请的 优先权, 其全部内容通过引用结合在本申请中。
技术领域
本发明涉及电子技术领域, 尤其涉及一种热保护电路。
背景技术
在多数终端中,一般使用锂电池为系统供电。锂的化学性质较为 活跃, 在高温或受撞击等情况下可能会发生起火或者爆炸, 因此, 终 端一般会针对锂电池有多重保护。
在现有技术当中, 可以采用 ADC(Analog To Digital Converter, 模数转换器)检测电路来检测系统温度, 期间 ADC 受 CPU(Central Processing Unit, 中央处理器)控制。 当 CPU检测到系统温度超标后, 由 CPU控制系统实现关机、 断电等保护措施。 但是, 一旦出现系统 死机等情况, 就无法实现有效的保护, 可靠性低。 或者, 当系统的某 芯片发生类似于闩锁故障时, CPU 即使发现温度超标也无法断开系 统供电, 又或者, 当 CPU 自身出现问题时, 同样也无法断开系统供 电, 导致保护失败。
发明内容
本发明的实施例提供一种热保护电路,能够同时检测多个点的温 度, 灵活调整预设温度阈值, 提高了系统的可靠性。
为达到上述目的, 本发明的实施例采用如下技术方案:
第一方面, 提供一种热保护电路, 所述电路包括:
至少一个温度传感器, 用于将温度信号转换为电信号, 并将所述 电信号发送至检测电路;
检测电路,用于根据从所述温度传感器接收的所述电信号检测温 度是否达到预设阈值, 若温度达到所述预设阈值, 则向执行电路发送 关闭信号;
执行电路,用于在从所述检测电路接收到所述关闭信号后, 切断 系统供电; 自锁及触发电路,用于在切断系统供电后保持系统的断电状态直 至通电开关被触发。
在第一种可能实现的方式中, 结合第一方面, 所述温度传感器设 置在被保护器件的外部,且所述温度传感器与所述被保护器件的距离 在规定范围内,以便使所述被保护器件在所述温度传感器的监测范围 内。
在第二种可能实现的方式中,结合第一方面或第一方面的第一种 可能实现的方式, 所述自锁及触发电路包括: 第一二极管、 第二二极 管、 场效应管、 第一电阻以及通电开关;
所述场效应管的第一端与所述温度传感器连接,第二端与所述用 电通路连接, 第三端和第四端接地; 所述第一电阻连接在所述场效应 管与所述用电通路之间的连接点上;
所述第一二极管的负极与所述第二二极管的负极相对连接,所述 第一二极管的正极连接在所述温度传感器与所述场效应管之间的连 接点上, 所述第二二极管的正极与所述用电通路连接, 所述通电开关 连接在所述第一二极管的负极与所述第二二极管的负极之间的连接 点上。
在第三种可能实现的方式中,结合第一方面或第一方面的第一种 可能实现的方式或第二种可能实现的方式, 所述检测电路包括: 比较 器件, 所述比较器件为运算放大器或者比较器或者微控制器;
所述比较器件的第一输入端与保护温度调节电路连接,所述比较 器件的第二输入端与所述温度传感器连接,所述比较器件的输出端与 所述执行电路连接。
在第四种可能实现的方式中,结合第一方面或第一方面的第一种 可能实现的方式至第三种可能实现的方式, 所述执行电路包括: 场效 晶体管或者负载开关;
所述执行电路的一端与所述比较器件连接,第二端与所述系统中 被保护器件所在的用电通路连接, 第三端与电源连接。
在第五种可能实现的方式中,结合第一方面或第一方面的第一种 可能实现的方式至第四种可能实现的方式,还包括: 保护温度调节电 路, 以便于所述预设阈值可调整。 本发明实施例提供一种热保护电路, 包括至少一个温度传感器, 用于将温度信号转换为电信号, 并将电信号发送至检测电路; 还包括 检测电路,用于根据从温度传感器接收的电信号检测温度是否达到预 设阈值, 若温度达到预设阈值, 则向执行电路发送关闭信号; 执行电 路, 用于在从检测电路接收到关闭信号后, 切断系统供电; 自锁及触 发电路,用于在切断系统供电后保持系统的断电状态直至通电开关被 触发; 还包括保护温度调节电路, 以便于预设阈值可调整, 这样能够 同时检测多个点的温度, 灵活调整预设温度阈值, 提高了系统的可靠 性。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对 实施例或现有技术描述中所需要使用的附图作筒单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员 来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他的附 图。
图 1为本发明实施例提供的一种热保护电路结构示意图; 图 2为本发明又一实施例提供的一种热保护电路结构示意图; 图 3为本发明又一实施例提供的另一种传感器分布示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进 行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例, 而不是全部的实施例。基于本发明中的实施例, 本领域普通技术人员在没 有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的 范围。
本发明实施例提供一种热保护电路 01 , 如图 1所示, 包括至少 一个温度传感器 011、 检测电路 012、 执行电路 013、 自锁及触发电 路 014以及用电通路 015。
其中, 温度传感器 011可以为至少一个温度传感器, 用于将温度 信号转换为电信号, 并将电信号发送至检测电路 012。
检测电路 012, 用于根据从温度传感器 011接收的电信号检测温 度是否达到预设阈值, 若温度达到预设阈值, 则向执行电路发送关闭 信号。
执行电路 013 , 用于在从检测电路 012接收到关闭信号后, 切断 系统供电。
自锁及触发电路 014 , 用于在切断系统供电后保持系统的断电状 态直至通电开关被触发。
用电通路 015为该热保护电路 01所承载的负载电路。
另外, 该热保护电路还可以包括保护温度调节电路 016, 用于对 预设温度阈值进行调整, 该温度调节电路 016 可以为可变电阻等器 件, 可以通过该可变电阻阻值的变化灵活调整预设温度阈值。
本发明实施例提供一种热保护电路 01 , 在系统温度过高时自动 切断系统的电力供应, 其方法为: 至少一个温度传感器 011将温度信 号转化为电信号发送至检测电路 012, 检测电路 012根据电信号检测 温度是否达到预设温度阈值, 若达到预设温度阈值, 则向执行电路 013发送关闭信号, 切断系统供电, 自锁及触发电路 014在切断系统 供电后保持系统的断电状态直至通电开关被触发,还可以包括保护温 度调节电路 016来灵活调整预设温度阈值,能够同时检测多个点的温 度, 灵活调整预设温度阈值, 提高了系统的可靠性。
本发明又一实施例提供一种热保护电路 02, 如图 2所示, 包括: 至少一个温度传感器 021、 检测电路 022、 执行电路 023、 自锁及触 发电路 024以及用电通路 025 , 还可以包括保护温度调节电路 026。
其中, 温度传感器 021设置在被保护器件的外部, 且温度传感器 021与被保护器件的距离在规定范围内, 以便使被保护器件在温度传 感器 021的检测范围内。
自锁及触发电路 024可以包括:第一二极管 Dl、 第二二极管 D2、 场效应管 0、 第一电阻 R1以及通电开关 K;
其中, 场效应管 Q的第一端与传感器 021连接, 第二端与用电 通路连接, 第三端和第四端接地; 第一电阻 R1连接在场效应管与用 电通路 025之间的连接点上;
第一二极管 D1的负极与第二二极管 D2的负极相对连接, 第一 二极管 D1的正极连接在传感器 021与场效应管 Q之间的连接点上, 第二二极管 D2的正极与用电通路 025连接;通电开关 K连接在第一 二极管 Dl的负极与第二二极管 D2的负极之间的连接点上。
示例性的, 当该场效应管 Q为 N沟道场效应管时, N沟道场效 应管的栅极( G极 )与用电通路 025的处理器或者与电源连接, 漏极 ( D极) 与多组传感器 021连接, 源极 ( S极) 和屏蔽极接地。 。
检测电路 022 可以采用比较器件, 该比较器件可以为运算放大 器, 或者比较器, 或者微控制器等;
该比较器件的第一输入端与保护温度调节电路 026连接,比较器 件的第二输入端与温度传感器 021连接,比较器件的输出端与执行电 路 023连接。
执行电路 023可以包括: 场效晶体管或者负载开关;
执行电路 023的第一端与检测电路 022连接,第二端与系统中被 保护器件所在的用电通路 025连接, 第三端与电源连接。
执行电路 023与检测电路 022连接形成回路,执行电路 023可以 把检测电路 022检测到的信号进行处理后,控制执行电路 023导通或 者关断用电通路 025的供电。
保护温度调节电路 026可以为可变电阻等器件,通过调节可变电 阻的阻值, 灵活调整预设温度阈值。
其工作原理为: 至少一个温度传感器将温度信号转换为电信号, 该电信号为用以表示电压的信号, 并将该电信号发送至检测电路 022, 检测电路根据温度传感器发送的电信号检测温度是否达到预设 阈值。 当温度在预设阈值范围内时, 检测电路 022不动作, 系统正常 工作; 当温度达到预设阈值时,检测电路 022向执行电路 023发送关 闭信号,执行电路 023在从检测电路 022接收到关闭信号后, 切断系 统供电, 自锁及触发电路 024用于在切断系统供电后保持系统的断电 状态, 直至通电开关被触发启动系统供电。 这样, 该硬件热保护电路 02 能够同时检测多个点的温度, 在温度过高时自动断电, 提高了系 统的可靠性。
示例性的,温度传感器 021可以由多组传感器构成, 该多组传感 器分布到 PCB ( Printed Circuit Board,印刷电路板 )板的关键位置 (关 键芯片) , 如图 3所示。 多组传感器并联连接, 当其中一个传感器超 过了预设温度阈值或者 N个传感器同时达到预设温度阈值时, 系统 就可以启动保护动作, 这样有利于提供对整个系统的保护。 例如, 将 预设的温度阈值设为 95度, 当一个传感器检测到用电通路中芯片的 温度超过了 95度时, 热保护电路启动保护动作; 或者, 当其中的三 个传感器同时检测到芯片的温度达到 95度时, 热保护电路启动保护 动作。 通常情况下, N可以取值为 3 , 也可以为其它值, 这里不做限 定。 其中, 该温度传感器可以为 NTC ( Negative Temperature Coefficient , 负温度系数) 热敏电阻、 PTC ( Positive Temperature Coefficient, 正温度系数) 热敏电阻或者半导体传感器等。 传感器数 目可以是一到多不等,这样能够同时检测 PCB( Printed Circuit Board , 印刷电路板)上多个点的温度。 传感器的数目越多, 保护的范围也就 越大, 温度检测也就越精细。
检测电路 022可以用硬件实现,例如采用比较器件为差分放大器 或者微控制器等, 避免软件死机引起的保护失效。
执行电路 023 一般由 MOS-FET ( Metal-Oxide-Semiconductor -Field-Effect Transistor , 金属-氧化层 -半导体-场效晶体管) 或者 Load-Switch (负载开关) 组成。 在系统正常工作时, MOS-FET 或 Load-Switch导通, 给系统提供正常供电, 当系统温度达到预设阈值 时, MOS-FET或 Load-Switch在检测电路的控制下自动关断, 来切 断系统芯片的供电。
在系统供电切断后, 自锁及触发电路 024可以维持断电状态, 避 免因温度降低而重新启动系统供电, 导致温度再度升高而循环往复。 具体的,当温度传感器的至少一个传感器的检测温度达到预设温度阈 值而使得系统断电后, 自锁及触发电路 024从用电通路 025撤销自锁 信号来保持系统处于断电状态。 除非用户重新触发通电开关, 避免了 温度降低时系统重新启动进入循环状态。
其次,自锁及触发电路 024还可以保证系统通电正常工作。其中, 场效应管 Q 可以实现自锁电路的自锁功能, 使得热保护电路处于导 通状态。 第一二极管 D1和第二二极管 D2起到连接的作用, 还可以 防止电路在自锁电路和用电通路 025之间的不合理流动。 具体的, 在 用电通路 025上电工作后, 输出保持信号至场效应管 Q, 使得场效应 管 Q 可以实现自锁电路的自锁功能。 这里的保持信号可以是由用电 通路 025 中的处理器或者其它的类似元件的 10 (输入输出) 发送至 场效应管的。
当系统需要重新通电时, 自锁及触发电路 024 中的场效应管 Q 在通电开关 K按下时导通, 完成自锁功能, 并输出一定的参考电平 给检测电路 022。 在给系统断电时, 用电通路 025在检测到用户即将 关机时, 用电通路中的处理器的 10状态改变控制场效应管 Q由导通 变为截止状态, 即用电通路撤销自锁信号, 释放该场效应管 Q, 用电 通路断电进入待机状态, 等待下一次触发通电。 其中, 第一二极管 D1与第二二极管 D2还起到防止电流反灌的作用。
由此可见,触发电路用来触发系统关机的到开机的流程, 自锁电 路可以负责保持系统运行以及完成开机到关机的流程。
通过上述说明, 本发明的热保护电路可以包含三种工作状态: 关 机态、 工作态和保护态。 其中, 关机态可以为: 在系统关机后, 自锁 及触发电路 024控制检测电路 022 自动调整检测电路的状态,使得检 测电路 022关闭执行电路 023中的 MOS-FET或 Load-Switch。 此时, 用电通路 025断电。 而关机态时只有硬件热保护电路 02在工作, 用 电通路 025断电, 这样, 可以减小漏电流, 对于电池设备尤其重要, 可以有效提升关机存储时间, 当用电通路也就是被保护电路断电时, 可以避免可能存在的短路风险, 使得系统可以更安全。
示例性的, 在用户触发通电开关关断时, 按下通电开关 K, 用电 通路 025检测到用户即将关机时, 先保存数据保存等设置, 而后将自 锁及触发电路 024的控制信号由高变低,其中用电通路可以通过处理 器的 10控制自锁信号, 使得场效应管 Q由导通状态变为截止状态, 自锁及触发电路 024并输出关闭信号至检测电路 022, 使得检测电路 022 的状态也随之改变, 检测电路 022 将关闭信号输出至执行电路 023 , 执行电路 023切断用电通路供电, 此时, 整个保护电路恢复到 开机前的状态。 其中, 在系统处于关机态时, 可以只有热保护电路在 工作, 用电通路断电, 也可以是热保护电路和用电通路都不工作。
工作态为: 当闭合触发自锁及触发电路 025中的通电开关 K后, 用电通路 025可以通电工作。 在触发系统通电的开关 K被松开之前, 自锁及触发电路中的第一二极管 D1和第二二极管 D2导通, 并输出 触发信号至用电通路,用电通路中的处理器或者处理器类似的其它元 件的 10口输出一个保持信号至自锁及触发电路的场效应管 Q来保持 开机状态, 其中, 可以通过场效应管 Q 的导通和关闭实现给检测电 路 022中的比较器件一个特定的参考电平来保持开机状态,也可以是 其它的方式, 这里不做限定。 用电通路 025输出保持信号之后, 触发 系统通电开关 K可以松开, 系统完成通电并正常工作。
其中, 当场效应管 Q为 NMOS (增强型 N沟道场效应管) 时, 其 G极(栅极) 为高电平时导通, 故这里的保持信号可以为高电平; 当场效应管 Q为 PMOS (增强型 P沟道场效应管) 时, 保持信号也 可以为低电平, 这里不做限定。 用电通路 022有 4端连接点, 第一端 接地。 第二端与自锁及触发电路中的二极管连接, 用以给自锁及触发 电路输出保持信号, 第三端为被触发开机端, 与自锁及触发电路中的 场效应管连接, 用以被场效应管触发通电, 第四端为供电端, 与执行 电路 023连接, 执行电路控制用电通路 022的供电与断电。
保护态可以为:温度传感器 021将温度信号转换为电压信号发送 至检测电路 022, 若检测电路 022根据从温度传感器接收的电压信号 检测温度达到预设阈值, 则检测电路 022 被触发, 向执行电路的 MOS-FET 或 Load-Switch 发送关闭信号, 使得 MOS-FET 或 Load-Switch 关闭系统进入关机态。 由此, 关机状态得以保持, 除非 用户重新闭合开关 K触发系统通电, 否则, 即使系统温度降到预设 阈值以下, 系统也不会自动重新通电, 这样可以避免过温 -关闭 -降温 -开启 -过温 -关闭…的循环。
本发明实施例提供一种热保护电路,包括至少一个温度传感器来 同时检测多个点的温度, 将温度信号转换为电信号发送至检测电路, 检测电路根据电信号检测温度是否达到预设阈值,若温度达到预设阈 值, 向执行电路发送关闭信号, 切断系统供电。 自锁及触发电路能够 保证系统正常通电和断电,在系统过温断电后能够保持系统处于断电 状态直至通电开关被触发, 还可以包括保护温度调节电路, 可以通过 可变电阻的变化灵活调整预设温度阈值,这样该热保护电路能够通过 硬件保护方式, 避免了软件保护的低可靠性, 能够同时检测多个点的 温度, 灵活调整预设温度阈值, 提高了系统的可靠性。 在本申请所提供的几个实施例中, 应该理解到, 所揭露的电路, 可以通过其它的方式实现。 例如, 以上所描述的设备实施例仅仅是示 意性的, 例如, 单元的划分, 仅仅为一种逻辑功能划分, 实际实现时 可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成 到另一个系统, 或一些特征可以忽略, 或不执行。 另一点, 所显示或 讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口, 装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
另外, 在本发明各个实施例中的中, 各功能单元可以集成在一个 处理单元中, 也可以是各个单元单独物理包括, 也可以两个或两个以 上单元集成在一个单元中。且上述的各单元既可以采用硬件的形式实 现, 也可以采用硬件加软件功能单元的形式实现。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并 不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范 围内, 可轻易想到变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保护范围应以所述权利要求的保护范围为准。

Claims

权利要求
1、 一种热保护电路, 其特征在于, 所述电路包括:
至少一个温度传感器, 用于将温度信号转换为电信号, 并将所述 电信号发送至检测电路;
检测电路,用于根据从所述温度传感器接收的所述电信号检测温 度是否达到预设阈值, 若温度达到所述预设阈值, 则向执行电路发送 关闭信号;
执行电路, 用于在从所述检测电路接收到所述关闭信号后, 切断 系统供电;
自锁及触发电路,用于在切断系统供电后保持系统的断电状态直 至通电开关被触发。
2、 根据权利要求 1所述的热保护电路, 其特征在于, 所述温度 传感器设置在被保护器件的外部,且所述温度传感器与所述被保护器 件的距离在规定范围内,以便使所述被保护器件在所述温度传感器的 监测范围内。
3、 根据权利要求 1或 2所述的热保护电路, 其特征在于, 所述 自锁及触发电路包括: 第一二极管、 第二二极管、 场效应管、 第一电 阻以及通电开关;
所述场效应管的第一端与所述温度传感器连接,第二端与所述用 电通路连接, 第三端和第四端接地; 所述第一电阻连接在所述场效应 管与所述用电通路之间的连接点上;
所述第一二极管的负极与所述第二二极管的负极相对连接,所述 第一二极管的正极连接在所述温度传感器与所述场效应管之间的连 接点上, 所述第二二极管的正极与所述用电通路连接, 所述通电开关 连接在所述第一二极管的负极与所述第二二极管的负极之间的连接 点上。
4、 根据权利要求 1至 3任意一项所述的热保护电路, 其特征在 于, 所述检测电路包括: 比较器件, 所述比较器件为运算放大器或者 比较器或者微控制器;
所述比较器件的第一输入端与保护温度调节电路连接,所述比较 器件的第二输入端与所述温度传感器连接,所述比较器件的输出端与 所述执行电路连接。
5、 根据权利要求 1至 4任意一项所述的热保护电路, 其特征在 于, 所述执行电路包括: 场效晶体管或者负载开关;
所述执行电路的第一端与所述检测电路连接,第二端与所述系统 中被保护器件所在的用电通路连接, 第三端与电源连接。
6、 根据权利要求 1至 5任意一项所述的热保护电路, 其特征在 于, 还包括: 保护温度调节电路, 以便于所述预设阈值可调整。
PCT/CN2014/073418 2013-04-08 2014-03-14 一种热保护电路 WO2014166325A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2015551120A JP6055558B2 (ja) 2013-04-08 2014-03-14 熱保護回路
EP14782412.2A EP2919345B1 (en) 2013-04-08 2014-03-14 Thermal protection circuit
US14/753,245 US9819172B2 (en) 2013-04-08 2015-06-29 Thermal protection circuit

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310119670.0A CN104104064B (zh) 2013-04-08 2013-04-08 一种热保护电路
CN201310119670.0 2013-04-08

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/753,245 Continuation US9819172B2 (en) 2013-04-08 2015-06-29 Thermal protection circuit

Publications (1)

Publication Number Publication Date
WO2014166325A1 true WO2014166325A1 (zh) 2014-10-16

Family

ID=51671981

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/073418 WO2014166325A1 (zh) 2013-04-08 2014-03-14 一种热保护电路

Country Status (5)

Country Link
US (1) US9819172B2 (zh)
EP (1) EP2919345B1 (zh)
JP (1) JP6055558B2 (zh)
CN (1) CN104104064B (zh)
WO (1) WO2014166325A1 (zh)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5992958B2 (ja) * 2014-06-14 2016-09-14 レノボ・シンガポール・プライベート・リミテッド 電圧レギュレータの安全性を向上する方法、電源システムおよびコンピュータ
CN104300510A (zh) * 2014-11-05 2015-01-21 四川鑫远志空间信息科技有限公司 一种基于0欧电阻元件的锂电池保护板电路
CN106371476B (zh) * 2015-07-23 2020-01-17 西安中兴新软件有限责任公司 一种终端及控制终端温度的方法
CN105204954B (zh) * 2015-09-17 2019-02-22 Oppo广东移动通信有限公司 一种处理死机状态的方法和终端
CN105226608B (zh) * 2015-10-30 2018-05-11 深圳市共进电子股份有限公司 一种过热保护电路及机顶盒
CN105610125B (zh) * 2015-12-24 2019-05-10 深圳市共进电子股份有限公司 网络设备过热保护电路
CN105610126B (zh) * 2015-12-24 2019-04-26 深圳市共进电子股份有限公司 网络设备过热保护电路
CN105552836A (zh) * 2016-01-22 2016-05-04 重庆大唐国际武隆水电开发有限公司 一种水电厂轴瓦温度保护系统及保护方法
CN106453105A (zh) * 2016-10-13 2017-02-22 成都格瑞思文化传播有限公司 基于无线供电的无线路由器
CN106830228A (zh) * 2017-03-23 2017-06-13 东莞市特纯膜环保科技有限公司 一种防止干烧和极性反接的edi膜堆
DE102017214205A1 (de) * 2017-08-15 2019-02-21 Robert Bosch Gmbh Steuergerät mit Schaltung und Verfahren zum Kurzschlussschutz von Masseleitungen und Sensoren
TWI677155B (zh) * 2018-10-02 2019-11-11 新唐科技股份有限公司 功率驅動晶片及方法
CN111059038A (zh) * 2018-10-16 2020-04-24 安徽美芝制冷设备有限公司 压缩机的温度保护装置和方法、压缩机系统及制冷设备
CN110320952A (zh) * 2019-07-22 2019-10-11 苏州欧普照明有限公司 一种过温保护电路及系统
CN110303920A (zh) * 2019-07-31 2019-10-08 南京康尼新能源汽车零部件有限公司 交流充电连接装置及温度保护方法
CN110367937A (zh) * 2019-08-12 2019-10-25 苏州佳世达光电有限公司 口腔扫描机
CN112329077A (zh) * 2020-11-05 2021-02-05 广州朗国电子科技有限公司 一种会议教育一体机及高温保护方法、装置、存储介质
CN112650128A (zh) * 2020-12-29 2021-04-13 无锡众星微系统技术有限公司 芯片过热自动保护方法和装置
CN113204466B (zh) * 2021-04-29 2022-11-18 山东英信计算机技术有限公司 一种过温保护方法和电子设备
US20230367376A1 (en) * 2022-05-10 2023-11-16 Apple Inc. Systems and methods for thermal management using a mixed topology switching regulator
CN115588965B (zh) * 2022-11-11 2023-03-17 上海芯龙半导体技术股份有限公司南京分公司 过温保护电路及过温保护芯片

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1864113A (zh) * 2003-08-04 2006-11-15 特莫瓦特股份公司 用于电开水锅炉的电子热保护器
CN201146378Y (zh) * 2007-12-21 2008-11-05 比亚迪股份有限公司 电池充电保护电路

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3056837B2 (ja) * 1991-07-25 2000-06-26 株式会社リコー 定着温度制御装置
JPH0588142U (ja) * 1992-04-21 1993-11-26 株式会社富士通ゼネラル 電子装置の保護回路
US5798667A (en) * 1994-05-16 1998-08-25 At&T Global Information Solutions Company Method and apparatus for regulation of power dissipation
US5600575A (en) * 1994-10-05 1997-02-04 Anticole; Robert B. Drive protection monitor for motor and amplifier
JP3241279B2 (ja) 1996-11-14 2001-12-25 株式会社日立製作所 保護機能付きスイッチ回路
US6555796B1 (en) * 2001-11-13 2003-04-29 Sherwood-Templeton Coal Company, Inc. Heater having over temperature control
CN2924879Y (zh) * 2005-12-16 2007-07-18 代建华 具有预警功能的远程温度测控保护装置
JP5122750B2 (ja) * 2006-02-23 2013-01-16 パナソニック株式会社 電動工具

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1864113A (zh) * 2003-08-04 2006-11-15 特莫瓦特股份公司 用于电开水锅炉的电子热保护器
CN201146378Y (zh) * 2007-12-21 2008-11-05 比亚迪股份有限公司 电池充电保护电路

Also Published As

Publication number Publication date
US9819172B2 (en) 2017-11-14
CN104104064B (zh) 2017-12-29
JP2016511454A (ja) 2016-04-14
CN104104064A (zh) 2014-10-15
EP2919345A1 (en) 2015-09-16
US20150303679A1 (en) 2015-10-22
EP2919345A4 (en) 2016-01-20
JP6055558B2 (ja) 2016-12-27
EP2919345B1 (en) 2018-02-21

Similar Documents

Publication Publication Date Title
WO2014166325A1 (zh) 一种热保护电路
CN109417206B (zh) 一种电源管理电路
EP2966743B1 (en) Protection device and method for preventing power source voltage of microcontroller from dropping in electronic cigarette
WO2016119694A1 (zh) 电池保护电路、电能提供装置与电子装置
CN204103465U (zh) 动力锂电池的过温过压保护电路
US20110257807A1 (en) Apparatus and system for controlling power saving in bidet
CN102536770B (zh) 具有自保护功能的水泵
CN108832696A (zh) 锂电池组
RU2013119646A (ru) Электронное устройство управления и способ уменьшения потребления энергии бытовым электроприбором в ждущем режиме
TWI590551B (zh) 電子裝置及其充電保護電路
RU2514200C2 (ru) Схема и способ контроля нагрузочного тока и устройство управления противопожарной сигнализацией
EP2782202B1 (en) Protection method of electronic device and electronic device
CN102214941A (zh) 电源管理系统及具有电源管理系统的便携式电子装置
US10923943B2 (en) Battery powered device with pre-powered circuit
CN212012131U (zh) 一种检测振动的电源节能管理电路
KR102637309B1 (ko) 외부에서 모드 전환이 가능한 배터리 팩 및 외부에서 배터리 팩의 모드 전환 방법
CN202004738U (zh) 一种mos管控制的电子保险开关
JP2010220277A (ja) 異常電圧保護回路
CN110646744A (zh) 检测电路及电源装置
US10256814B2 (en) Enhanced semiconductor switch
CN218976383U (zh) 一种用于bms的自锁供电电路
CN217769460U (zh) 防过压保护电路、供电系统及电子设备
JP6060821B2 (ja) 電動工具
WO2019184362A1 (zh) 电量计激活系统及电子设备
CN213637055U (zh) 一种过流保护电路

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14782412

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2014782412

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2015551120

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE