LIPID NANOPARTICLE BASED COMPOSITIONS AND METHODS FOR THE DELIVERY OF BIOLOGICALLY ACTIVE MOLECULES
    12.
    发明申请
    LIPID NANOPARTICLE BASED COMPOSITIONS AND METHODS FOR THE DELIVERY OF BIOLOGICALLY ACTIVE MOLECULES 失效
    基于脂质纳米颗粒的组合物和用于递送生物活性分子的方法

    公开(公告)号:US20080188675A1

    公开(公告)日:2008-08-07

    申请号:US12048023

    申请日:2008-03-13

    IPC分类号: C07J1/00

    摘要: The present invention relates to novel cationic lipids, transfection agents, microparticles, nanoparticles, and short interfering nucleic acid (siNA) molecules. The invention also features compositions, and methods of use for the study, diagnosis, and treatment of traits, diseases and conditions that respond to the modulation of gene expression and/or activity in a subject or organism. Specifically, the invention relates to novel cationic lipids, microparticles, nanoparticles and transfection agents that effectively transfect or deliver biologically active molecules, such as antibodies (e.g., monoclonal, chimeric, humanized etc.), cholesterol, hormones, antivirals, peptides, proteins, chemotherapeutics, small molecules, vitamins, co-factors, nucleosides, nucleotides, oligonucleotides, enzymatic nucleic acids, antisense nucleic acids, triplex forming oligonucleotides, 2,5-A chimeras, dsRNA, allozymes, aptamers, decoys and analogs thereof, and small nucleic acid molecules, such as short interfering nucleic acid (siNA), short interfering RNA (siRNA), double-stranded RNA (dsRNA), micro-RNA (miRNA), and short hairpin RNA (shRNA) molecules, to relevant cells and/or tissues, such as in a subject or organism. Such novel cationic lipids, microparticles, nanoparticles and transfection agents are useful, for example, in providing compositions to prevent, inhibit, or treat diseases, conditions, or traits in a cell, subject or organism. The compositions described herein are generally referred to as formulated molecular compositions (FMC) or lipid nanoparticles (LNP).

    摘要翻译: 本发明涉及新型阳离子脂质,转染剂,微粒,纳米颗粒和短干扰核酸(siNA)分子。 本发明还涉及用于研究,诊断和治疗对受试者或生物体中基因表达和/或活性的调节作用的性状,疾病和病状的组合物和方法。 具体地说,本发明涉及有效转染或递送生物活性分子的新型阳离子脂质,微粒,纳米颗粒和转染剂,例如抗体(例如单克隆抗体,嵌合型,人源化等),胆固醇,激素,抗病毒剂,肽,蛋白质, 化学治疗剂,小分子,维生素,辅因子,核苷,核苷酸,寡核苷酸,酶核酸,反义核酸,形成三链体的寡核苷酸,2,5-A嵌合体,dsRNA,同源酶,适体,诱饵及其类似物和小核酸 酸分子,如短干扰核酸(siNA),短干扰RNA(siRNA),双链RNA(dsRNA),微RNA(miRNA)和短发夹RNA(shRNA)分子)相关细胞和/或 组织,例如受试者或生物体。 这样的新型阳离子脂质,微粒,纳米颗粒和转染剂可用于例如提供预防,抑制或治疗细胞,受试者或生物体中的疾病,病症或性状的组合物。 本文所述的组合物通常被称为配制的分子组合物(FMC)或脂质纳米颗粒(LNP)。

    Lipid nanoparticle based compositions and methods for the delivery of biologically active molecules
    13.
    发明申请
    Lipid nanoparticle based compositions and methods for the delivery of biologically active molecules 有权
    基于脂质纳米颗粒的组合物和递送生物活性分子的方法

    公开(公告)号:US20080020058A1

    公开(公告)日:2008-01-24

    申请号:US11586102

    申请日:2006-10-24

    摘要: The present invention relates to novel cationic lipids, transfection agents, microparticles, nanoparticles, and short interfering nucleic acid (siNA) molecules. The invention also features compositions, and methods of use for the study, diagnosis, and treatment of traits, diseases and conditions that respond to the modulation of gene expression and/or activity in a subject or organism. Specifically, the invention relates to novel cationic lipids, microparticles, nanoparticles and transfection agents that effectively transfect or deliver biologically active molecules, such as antibodies (e.g., monoclonal, chimeric, humanized etc.), cholesterol, hormones, antivirals, peptides, proteins, chemotherapeutics, small molecules, vitamins, co-factors, nucleosides, nucleotides, oligonucleotides, enzymatic nucleic acids, antisense nucleic acids, triplex forming oligonucleotides, 2,5-A chimeras, dsRNA, allozymes, aptamers, decoys and analogs thereof, and small nucleic acid molecules, such as short interfering nucleic acid (siNA), short interfering RNA (siRNA), double-stranded RNA (dsRNA), micro-RNA (miRNA), short hairpin RNA (shRNA), and RNAi inhibitor molecules, to relevant cells and/or tissues, such as in a subject or organism. Such novel cationic lipids, microparticles, nanoparticles and transfection agents are useful, for example, in providing compositions to prevent, inhibit, or treat diseases, conditions, or traits in a cell, subject or organism. The compositions described herein are generally referred to as formulated molecular compositions (FMC) or lipid nanoparticles (LNP).

    摘要翻译: 本发明涉及新型阳离子脂质,转染剂,微粒,纳米颗粒和短干扰核酸(siNA)分子。 本发明还涉及用于研究,诊断和治疗对受试者或生物体中基因表达和/或活性的调节作用的性状,疾病和病状的组合物和方法。 具体地说,本发明涉及有效转染或递送生物活性分子的新型阳离子脂质,微粒,纳米颗粒和转染剂,例如抗体(例如单克隆抗体,嵌合型,人源化等),胆固醇,激素,抗病毒剂,肽,蛋白质, 化学治疗剂,小分子,维生素,辅因子,核苷,核苷酸,寡核苷酸,酶核酸,反义核酸,形成三链体的寡核苷酸,2,5-A嵌合体,dsRNA,同源酶,适体,诱饵及其类似物和小核酸 相关细胞的酸分子,如短干扰核酸(siNA),短干扰RNA(siRNA),双链RNA(dsRNA),微RNA(miRNA),短发夹RNA(shRNA)和RNAi抑制剂分子 和/或组织,例如受试者或生物体。 这样的新型阳离子脂质,微粒,纳米颗粒和转染剂可用于例如提供预防,抑制或治疗细胞,受试者或生物体中的疾病,病症或性状的组合物。 本文所述的组合物通常被称为配制的分子组合物(FMC)或脂质纳米颗粒(LNP)。

    Compartments for Tool Bags
    15.
    发明申请
    Compartments for Tool Bags 审中-公开
    工具袋隔间

    公开(公告)号:US20160100661A1

    公开(公告)日:2016-04-14

    申请号:US14736086

    申请日:2015-06-10

    摘要: A tool bag for storing and organizing tools is provided. In general, the described tool bag includes a flat bottom surface connected to at least one side components, wherein the flat bottom surface includes a hard flat surface. The tool bag also includes a mid-section including a hard surfaced compartment with two surfaces, where the hard surfaced compartment is positioned perpendicular to the flat bottom surface and divides the tool bag's internal bag space into two substantially equal portions. Furthermore, a plurality of tool organizing apparatuses is affixed to the two surfaces of the hard surfaced compartment configured to secure and organize tools.

    摘要翻译: 提供了用于存储和组织工具的工具包。 通常,所描述的工具袋包括连接到至少一个侧面部件的平坦的底部表面,其中平坦的底部表面包括硬的平坦表面。 工具袋还包括中间部分,其包括具有两个表面的硬表面隔间,其中硬表面隔离物垂直于平坦的底部表面定位,并将工具袋的内部袋空间分成两个基本相等的部分。 此外,多个工具组织装置固定在硬表面隔间的两个表面上,用于固定和组织工具。

    Method and System for Debt Resolution Restricted Offer
    16.
    发明申请
    Method and System for Debt Resolution Restricted Offer 审中-公开
    债务解决限制方法和制度

    公开(公告)号:US20140032300A1

    公开(公告)日:2014-01-30

    申请号:US13559708

    申请日:2012-07-27

    IPC分类号: G06Q20/14 G06Q30/02 G06Q40/02

    CPC分类号: G06Q40/02 G06Q30/0207

    摘要: Various systems, computer program products, and methods for resolving financial issues using conditional debt resolution offers are described. A method may include determining a debtor that is to receive a conditional debt resolution offer. In some implementations, the conditional debt resolution offer is subject to a condition for the conditional debt resolution offer to be valid. When valid and accepted by the debtor, the conditional debt resolution offer at least partially resolves the debt. In some implementations, the method may include causing the conditional debt resolution offer to be communicated to the debtor. In some implementations, the method may include determining whether the condition has been satisfied. In some implementations, the method may include validating the conditional debt resolution offer when the condition has been satisfied or invalidating the conditional debt resolution offer when the condition has not been satisfied.

    摘要翻译: 描述了各种系统,计算机程序产品和使用有条件的债务清偿提供解决财务问题的方法。 一种方法可以包括确定将要接收有条件的债务清偿要约的债务人。 在某些实施中,有条件的债务清偿要约受限于有条件的债务清偿要约有效的条件。 债务人有效并接受后,有条件的债务清偿要约至少部分解决债务。 在一些实施中,该方法可以包括使有条件的债务解决提议被传达给债务人。 在一些实现中,该方法可以包括确定条件是否已被满足。 在一些实施中,该方法可以包括当条件已经被满足时验证有条件的债务清偿要约或当条件尚未得到满足时使有条件债务清偿报价无效。

    ESTABLISHING ACCESS TO A SECURE NETWORK BASED ON USER-CREATED CREDENTIAL INDICIA
    17.
    发明申请
    ESTABLISHING ACCESS TO A SECURE NETWORK BASED ON USER-CREATED CREDENTIAL INDICIA 有权
    建立基于用户创建的信誉指数的安全网络访问

    公开(公告)号:US20130305329A1

    公开(公告)日:2013-11-14

    申请号:US13470027

    申请日:2012-05-11

    申请人: Ye Zhang

    发明人: Ye Zhang

    IPC分类号: G06F21/00

    摘要: In various aspects, code-based indicia contain secured network access credentials. In some aspects, a computer processor receives user input that specifies secured network access credentials, and the computer processor creates or modifies credentials for establishing a secured network connection. In these aspects, the computer processor generates code-based indicia that contain at least part of the secured network access credentials. In other aspects, a computer processor scans the code-based indicia and extracts the network access credentials. In these aspects, the computer processor employs the network access credentials to establish the secured network connection. In additional aspects, a network router apparatus renders the code-based indicia to an active display. In further aspects, a network router apparatus conditions grant of network access to a device on receipt from the device of an answer to a security question included in the secured network access credentials.

    摘要翻译: 在各个方面,基于代码的标记包含安全的网络访问凭证。 在一些方面,计算机处理器接收指定安全网络访问凭证的用户输入,并且计算机处理器创建或修改用于建立安全网络连接的凭证。 在这些方面,计算机处理器生成包含至少部分安全网络访问凭证的基于代码的标记。 在其他方面,计算机处理器扫描基于代码的标记并提取网络访问凭证。 在这些方面,计算机处理器采用网络访问凭证来建立安全的网络连接。 在另外的方面,网络路由器设备将基于代码的标记呈现为活动显示。 在另外的方面,网络路由器装置在从设备接收到对包括在安全网络访问凭证中的安全问题的答案的情况下,对设备进行网络访问许可。