会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Amplification method for polynucleotide detection assays
    • 多核苷酸检测试验的扩增方法
    • US5397698A
    • 1995-03-14
    • US146297
    • 1993-11-02
    • Thomas C. GoodmanMartin BeckerEdwin F. UllmanSamuel Rose
    • Thomas C. GoodmanMartin BeckerEdwin F. UllmanSamuel Rose
    • C12Q1/68C12Q1/70C12P19/34
    • C12Q1/701C12Q1/6813C12Q1/683C12Q1/6844C12Q1/6853C12Q1/6858
    • A method is disclosed for producing multiple copies of a primary polynucleotide sequence located at the 3' terminus of a polynucleotide. The method comprises (a) forming in the presence of nucleoside triphosphates and template-dependent polynucleotide polymerase an extension of a primary polynucleotide sequence hybridized with a template sequence of a single stranded pattern polynucleotide comprising two or more template sequences each containing one or more site specific cleavage sequences, (b) cleaving into fragments said extension at cleavable polynucleotide sequences in the presence of means for specifically cleaving said cleavable polynucleotide sequences when said extension is hybridized with said site specific cleavage sequences, (c) dissociating said fragments, (d) hybridizing said fragments with single stranded pattern polynucleotide, and repeating steps (a)-(d). Steps (a)-(d) may be conducted simultaneously or wholly or partially sequentially. The method may be applied in the detection of a polynucleotide analyte in a sample suspected of containing such analyte to facilitate such detection. Also disclosed are compositions for conducting the method of the invention.
    • 公开了一种用于产生位于多核苷酸的3'末端的多核苷酸序列的多个拷贝的方法。 该方法包括(a)在核苷三磷酸和模板依赖性多聚核苷酸聚合酶的存在下形成与单链图案多核苷酸的模板序列杂交的主要多核苷酸序列的延伸,所述单链图案多核苷酸包含两个或更多个模板序列,每个模板序列含有一个或多个位点特异性 裂解序列,(b)当所述延伸与所述位点特异性切割序列杂交时,在存在用于特异性切割所述可切割多核苷酸序列的手段的存在下,在可切割多核苷酸序列处切割成片段,(c)解离所述片段,(d)杂交 所述具有单链图案多核苷酸的片段,以及重复步骤(a) - (d)。 步骤(a) - (d)可以同时或全部或部分顺序进行。 该方法可以应用于怀疑含有此类分析物的样品中的多核苷酸分析物的检测以促进这种检测。 还公开了用于进行本发明方法的组合物。
    • 33. 发明授权
    • Quantitative opaque particle agglutination assay
    • 定量不透明粒子凝集试验
    • US4760030A
    • 1988-07-26
    • US649253
    • 1984-09-10
    • Paulette PetersonMartin Becker
    • Paulette PetersonMartin Becker
    • G01N33/543G01N33/564G01N33/68G01N33/546
    • G01N33/54346G01N33/564G01N33/6854Y10S436/805Y10S436/808Y10S436/909
    • A method is disclosed for determining the presence of a member of a specific binding pair ("sbp member") consisting of ligand and its homologous receptor in a sample suspected of containing the sbp member. The method comprises combining in an assay medium the sample and an opaque particle capable of agglutinating in the presence of the sbp member. The opaque particle has a particle size of from about 0.2 to 5.0 microns. Next, the assay medium is irradiated with light having a wavelength of from about 350 to 2000 nm, and the optical density of the assay medium is measured. A change in optical density indicates the presence of the sbp member in the sample. The method has particular application in the determination of an antibody in a sample, particularly an autoantibody, such as, for example, rheumatoid factor.
    • 公开了一种用于确定在怀疑含有sbp成员的样品中由配体及其同源受体组成的特异性结合对(“sbp成员”)的成员的存在的方法。 该方法包括在测定介质中混合样品和能够在sbp构件存在下凝集的不透明颗粒。 不透明颗粒具有约0.2至5.0微米的粒度。 接下来,用波长为约350〜2000nm的光照射测定介质,测定测定介质的光密度。 光密度的变化表示样品中sbp成员的存在。 该方法在测定样品中的抗体,特别是自身抗体(例如类风湿因子)中具有特别的应用。
    • 35. 发明申请
    • Providing a virtual connection for transmitting application data units
    • 提供用于传输应用数据单元的虚拟连接
    • US20170026366A1
    • 2017-01-26
    • US15287942
    • 2016-10-07
    • Jian WangMartin Becker
    • Jian WangMartin Becker
    • H04L29/06
    • H04L63/0853G06Q20/108H04L63/0281H04L63/0428H04L67/42H04W4/50H04W12/0023H04W12/06
    • Method, comprising authenticating one or more first clients by a server, authenticating one or more second clients by the server and providing at least one application data unit switching by the server such that, when a data packet having a control application data unit is received from one of the first clients at the server, the server sends a data packet having the control application data unit that the received data packet contains to at least one of the second clients, and/or that, when a data packet having a response application data unit is received from one of the second clients at the server, the server sends a data packet having the response application data unit that the received data packet contains to at least one of the first clients.
    • 一种方法,包括由服务器验证一个或多个第一客户端,由服务器认证一个或多个第二客户端,并提供由服务器切换的至少一个应用数据单元,使得当从第一客户端接收到具有控制应用数据单元的数据分组时 服务器中的第一个客户端之一,服务器将具有接收的数据分组所包含的控制应用数据单元的数据分组发送给第二客户端中的至少一个,和/或当具有响应应用数据的数据分组 从服务器的第二客户端之一接收单元,服务器将具有接收到的数据分组所包含的响应应用数据单元的数据分组发送给第一客户端中的至少一个。
    • 38. 发明授权
    • Establishing a connection between steam generator heating surfaces and a collector and/or distributor
    • 建立蒸汽发生器加热表面与收集器和/或分配器之间的连接
    • US07533633B2
    • 2009-05-19
    • US11631746
    • 2005-07-04
    • Martin BeckerDietmar HettkampRalf-Udo Husemann
    • Martin BeckerDietmar HettkampRalf-Udo Husemann
    • F22B37/10
    • F22B37/104F22B37/04F22B37/225F22G3/009Y10S122/16Y10T29/4935
    • The invention relates to the establishing of a connection between steam generator heating surfaces made of austenitic materials and a collector and/or distributor made of martensitic or ferritic materials or of a nickel-base alloy. In order to extend the expectation of serviceable life of the connection, the pipe nipple of the reservoir used as a collector or distributor is made of a nickel-base alloy and directly welded to the collector wall in such a manner that an axial gap remains between the connecting branch and the collector wall. In a connection of the aforementioned type between steam generator heating surfaces made of austenitic materials and the pipe nipple or the pipe nipple and the collector made of martensitic materials, the coefficient of expansion of the material of the pipe nipple has a particularly good effect upon the serviceable life of the entire connection.
    • 本发明涉及建立由奥氏体材料制成的蒸汽发生器加热表面与由马氏体或铁素体材料或镍基合金制成的收集器和/或分配器之间的连接。 为了延长连接的使用寿命的期望,用作收集器或分配器的储存器的管接头由镍基合金制成并且以这样的方式直接焊接到收集器壁上,使得轴向间隙保持在 连接分支和收集器壁。 在由奥氏体材料制成的蒸汽发生器加热面与管接头或管接头以及由马氏体材料制成的收集器之间的上述类型的连接中,管接头的材料的膨胀系数对 整个使用寿命的连接。
    • 40. 发明授权
    • Device for the continuous casting of metals, in particular steel material, to form elongated products in a multiple casting line
    • 用于连续铸造金属,特别是钢材的装置,以在多条铸造线中形成细长的产品
    • US07036557B2
    • 2006-05-02
    • US10528380
    • 2003-09-02
    • Thomas FestHerbert BrotzkiMartin BeckerAdolf Gustav Zajber
    • Thomas FestHerbert BrotzkiMartin BeckerAdolf Gustav Zajber
    • B22D11/053
    • B22D11/053
    • A device for the continuous casting of metals, especially steel material, to elongated products in a multistrand casting apparatus with a plurality of continuous casting molds which are oscillatingly driven in an oscillating frame (2) by means of leaf springs (4) whereby the leaf springs (4) extend transversely to the casting direction (1) and serve for guide and weight compensation. The smallest possible strand spacing “A” is provided for that on a longitudinal foundation frame (5) to housings (6a) in the form of compact flat cassettes (6) are secured one behind the other in the strand travel direction. In the housings upper and lower leaf spring pairs (4a; 4b) run transversely to the cast strands (3) and the oscillating strands (11) engage the leaf spring pairs (4a; 4b), whereby a front oscillating drive (11a) works synchronously with the rear oscillating drive (11b).
    • 一种用于在具有多个连续铸造模具的多股铸造装置中将金属,特别是钢材连续铸造成细长产品的装置,其通过板簧(4)在振荡框架(2)中被振荡地驱动,从而叶片 弹簧(4)横向延伸到铸造方向(1),用于引导和重量补偿。 在纵向基座框架(5)上提供最小的可能的间距“A”,以紧凑的扁平盒(6)的形式的壳体(6a)在线材行进方向上彼此固定。 在壳体上下板簧对(4a; 4b)横向于铸造股线(3)延伸,并且摆动股线(11)接合板簧对(4a; 4b),由此前振荡驱动 (11a)与后部振荡驱动器(11b)同步工作。