会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR DETECTION OF GENETICALLY MODIFIED MAIZE BT11
    • 用于检测遗传改良玉米BT11的方法
    • US20120088243A1
    • 2012-04-12
    • US12673322
    • 2009-04-17
    • Qingkuo LanYong WangYi ChengXin ZhaoZhu Zhu
    • Qingkuo LanYong WangYi ChengXin ZhaoZhu Zhu
    • C12Q1/68G01N33/559
    • C12N15/8286A01H1/04C12Q1/6895C12Q2600/156Y02A40/162
    • The invention discloses a method for detection of genetically modified maize BT11. The principle of the method is that the DNA template of the sample is amplified at a temperature of 63° C.˜65° C. for 45˜60 min by using 4 specific primers and a DNA polymerase with strand displacement activity. The identification thereof is to make a judgment on whether BT11 component is contained in the sample by directly observing the turbidity in the reaction tube or the color change after the addition of SYBR Green with naked eyes or by agarose gel electrophoresis. The detection method of the invention has the advantages of high specificity, quickness, simplicity and convenience and the like, which provides a convenient method for detection of genetically modified maize BT11 with an extensive application prospect.
    • 本发明公开了一种检测转基因玉米BT11的方法。 该方法的原理是通过使用4种特异性引物和具有链置换活性的DNA聚合酶,在63℃〜65℃的温度下扩增样品的DNA模板45〜60分钟。 其鉴别是通过直接观察反应管中的浊度或用肉眼添加SYBR Green后的颜色变化或通过琼脂糖凝胶电泳来判断样品中BT11成分是否包含在样品中。 本发明的检测方法具有特异性高,快速,简便,方便等优点,为广泛应用前景的转基因玉米BT11检测提供了便捷的方法。
    • 5. 发明授权
    • Method for user privacy protection
    • 用户隐私保护方法
    • US08914902B2
    • 2014-12-16
    • US13146446
    • 2009-01-28
    • Simon MoritzYi ChengTor Kvernvik
    • Simon MoritzYi ChengTor Kvernvik
    • G06F17/30H04L29/06G06Q30/02G06F21/10G06F21/62
    • H04L63/06G06F21/10G06F21/6245G06Q30/02H04L63/10H04L2463/101
    • A system for generation of processed data for use in third party relationship monitoring is described. The system includes a communications system providing services to subscribing users. The communications system includes a rules database for storing rules, a data mining agent for mining and storing data relating to subscribing users, a content generator for generating protected user-related data from the mined data and communicating said user-related data over an interface, and a rights object generator for generating a usage rights object in response to the rules stored in the rules database and communicating said usage rights object over the interface. A tamper proof processing arrangement is connected to the interface. The tamper proof processing arrangement receives the user-related data and usage rights object from the communications system and processes the user-related data under control of the usage rights object. A signal output generator generates an output signal representative of processed data received from the processing arrangement.
    • 描述了用于生成用于第三方关系监视的处理数据的系统。 该系统包括向订阅用户提供服务的通信系统。 通信系统包括用于存储规则的规则数据库,用于挖掘和存储与订阅用户有关的数据的数据挖掘代理,用于从所述开采数据产生受保护的用户相关数据并通过接口传送所述用户相关数据的内容生成器, 以及权限对象生成器,用于响应于存储在规则数据库中的规则并通过该接口传送所述使用权限对象来生成使用权对象。 防篡改处理装置连接到接口。 防篡改处理装置从通信系统接收用户相关数据和使用权对象,并在使用权对象的控制下对用户相关数据进行处理。 信号输出发生器产生代表从处理装置接收的处理数据的输出信号。
    • 6. 发明申请
    • Method and Device for Communicating Digital Content
    • 通信数字内容的方法和设备
    • US20130047264A1
    • 2013-02-21
    • US13695476
    • 2011-05-11
    • Ulf BjorkengrenDaniel CatreinYi ChengFrank Hartung
    • Ulf BjorkengrenDaniel CatreinYi ChengFrank Hartung
    • G06F21/24
    • G06F21/00G06F21/10G06F21/105G06F2221/0706G06F2221/0717G06F2221/0728G06F2221/0791H04N21/2541H04N21/4627H04N21/835H04N21/8352H04N21/8355
    • A method for establishing a secured communication channel, between a first processing component and a second processing component; the method comprising executing a digital rights management agent on a processing unit, the digital rights management agent being configured to enforce permissions associated with digital content based on a digital rights management protection mechanism; receiving, by the digital rights management agent at least a security data item, the security data item including a session key data item; verifying authenticity of the received session key data item by the digital rights management agent using said digital rights management protection mechanism; providing the verified session key data item by the digital rights management agent to at least the second processing component; establishing a secured communication channel between the first and second processing components using at least the provided session key data item.
    • 一种用于在第一处理部件和第二处理部件之间建立安全通信信道的方法; 所述方法包括在处理单元上执行数字版权管理代理,所述数字版权管理代理被配置为基于数字版权管理保护机制来执行与数字内容相关联的许可; 由所述数字版权管理代理至少接收安全数据项,所述安全数据项包括会话密钥数据项; 使用所述数字版权管理保护机制,由所述数字版权管理代理验证所接收的会话密钥数据项的真实性; 由所述数字版权管理代理将验证的会话密钥数据项提供给至少所述第二处理组件; 使用至少提供的会话密钥数据项在第一和第二处理组件之间建立安全通信信道。
    • 9. 发明授权
    • Simplified comparator with digitally controllable hysteresis and bandwidth
    • 具有数字可控滞后和带宽的简化比较器
    • US06982582B1
    • 2006-01-03
    • US10602997
    • 2003-06-23
    • Yi Cheng
    • Yi Cheng
    • H03K3/037H03K3/12
    • H03K3/02337
    • An apparatus and method of a programmable hysteresis comparator capable of producing a digital signal in response to differential input signals is disclosed. In one embodiment, the programmable hysteresis comparator includes a hysteresis offset programmable circuit that is operable to selectively provide a hysteresis offset in response to a programmable hysteresis offset control signal. The programmable hysteresis comparator further includes a comparator circuit, which is capable of receiving differential input signals. The hysteresis comparator is operable to output a digital signal in response to differential input signals and the hysteresis offset.
    • 公开了一种能够响应于差分输入信号产生数字信号的可编程滞回比较器的装置和方法。 在一个实施例中,可编程滞回比较器包括滞后偏移可编程电路,其可操作以响应于可编程滞后偏移控制信号选择性地提供滞后偏移。 可编程滞回比较器还包括能够接收差分输入信号的比较器电路。 迟滞比较器可操作以响应于差分输入信号和滞后偏移来输出数字信号。