Cyclic regimens using cyclocarbamate and cyclic amide derivatives
    1.
    发明授权
    Cyclic regimens using cyclocarbamate and cyclic amide derivatives 失效
    使用环状氨基甲酸酯和环状酰胺衍生物的循环方案

    公开(公告)号:US06380178B1

    公开(公告)日:2002-04-30

    申请号:US09552545

    申请日:2000-04-19

    IPC分类号: A61K3156

    摘要: This invention relates to cyclic combination therapies and regimens utilizing, in combination with progestins, substituted indoline derivative compounds which are antagonists of the progesterone receptor having the general structure: where A and B are independent substituents selected from S, CH or N; provided that when A is S, B is CH or N; and when B is S, A is CH or N; and A and B cannot both be CH; and when A and B both equal N, one N may be optionally substituted with an C1 to C6 alkyl group; R1 and R2 are independent substituents selected from the group of H, C1 to C6 alkyl, substituted C1 to C6 alkyl, C2 to C6 alkenyl, substituted C2 to C6 alkenyl, C2 to C6 alkynyl, substituted C2 to C6 alkynyl, C3 to C8 cycloalkyl, substituted C3 to C8 cycloalkyl, aryl, substituted aryl, heterocyclic, substituted heterocyclic, CORA, or NRBCORA; or R1 and R2 are fused to form optionally substituted 3 to 8 membered spirocyclic alkyl, alkenyl or heterocyclic ring, the heterocyclic ring containing one to three heteroatoms selected from the group of O, S and N; or pharmaceutically useful salts thereof. These methods of treatment may be used for contraception.

    摘要翻译: 本发明涉及利用与孕激素组合的取代二氢吲哚衍生物化合物的循环组合疗法和方案,所述二氢吲哚衍生化合物是具有以下通式结构的孕酮受体的拮抗剂:其中A和B是选自S,CH或N的独立取代基; 条件是当A为S时,B为CH或N; 当B为S时,A为CH或N; A和B不能同时为CH; 并且当A和B均等于N时,一个N可以任选地被C 1至C 6烷基取代; R1和R2是选自H,C1至C6烷基,取代C1至C6烷基,C2至C6烯基,取代C2至C6烯基,C2至C6炔基,取代C2至C6炔基,C3至C8环烷基的独立取代基 取代的C 3至C 8环烷基,芳基,取代的芳基,杂环,取代的杂环,CORA或NRBCORA; 或R 1和R 2稠合形成任选取代的3至8元螺环烷基,烯基或杂环,所述杂环含有一至三个选自O,S和N的杂原子; 或其药学上有用的盐。 这些治疗方法可用于避孕。

    Cyclic urea and cyclic amide derivatives
    2.
    发明授权
    Cyclic urea and cyclic amide derivatives 失效
    环状脲和环状酰胺衍生物

    公开(公告)号:US06369056B1

    公开(公告)日:2002-04-09

    申请号:US09552356

    申请日:2000-04-19

    IPC分类号: A61K31535

    CPC分类号: C07D498/04

    摘要: This invention provides compounds of the formula: wherein: A, B and D are N or CH, with the proviso that A, B and D can not all be CH; R1 and R2 are independent substituents selected from H, CORA, NRBCORA, or optionally substituted alkyl, alkenyl, alkynyl, cycloalkyl, aryl, or groups; or R1 and R2 are fused to form an optionally substituted 3 to 8 membered spirocyclic or heterocyclic ring; RA is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl; RB is H, C1 to C3 alkyl, or substituted C1 to C3 alkyl; R3 is H, OH, NH2, or optionally substituted alkyl, or alkenyl, or CORC; RC is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl; R4 is a substituted benzene ring or a five or six membered ring with 1, 2, or 3 heteroatoms from the group including O, S, SO, SO2 or NR5; RF is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl; RG is H, alkyl, or substituted alkyl; R5 is H or alkyl; Q is O, S, NR6, or CR7R8; R6 is CN, SO2CF3, or optionally substituted alkyl, cycloalkyl, aryl, or heterocyclic ring; R7 and R8 are H, NO2, CN CO2R9, or optionally substituted alkyl, cycloalkyl, aryl, or heterocyclic; R9 is C1 to C3 alkyl; or CR7R8 form a six membered ring of the structure below: W is O or a chemical bond; or a pharmaceutically acceptable salt thereof, as well as their use and pharmaceutical compositions as agonists and antagonists of the progesterone receptor.

    摘要翻译: 本发明提供下式的化合物:其中:A,B和D为N或CH,条件是A,B和D不能全部为CH; R1和R2是选自H,CORA,NRBCORA或任选取代的烷基,烯基,炔基,环烷基,芳基或基团的独立取代基; 或R 1和R 2稠合形成任选取代的3至8元螺环或杂环; RA为H或任选取代的烷基,芳基,烷氧基或氨基烷基; RB是H,C 1至C 3烷基或取代的C 1至C 3烷基; R3是H,OH,NH2或任选取代的烷基或烯基或CORC; RC为H或任选取代的烷基,芳基,烷氧基或氨基烷基; R4是取代的苯环或具有1,2或3个杂原子的五或六元环,所述杂原子包括O,S,SO,SO 2或NR 5; RF是H或任选取代的烷基,芳基,烷氧基或氨基烷基; RG是H,烷基或取代的烷基; R5是H或烷基; Q是O,S,NR6或CR7R8; R6是CN,SO2CF3或任选取代的烷基,环烷基,芳基或杂环; R 7和R 8是H,NO 2,CN CO 2 R 9或任选取代的烷基,环烷基,芳基或杂环; R9为C1至C3烷基; 或CR7R8形成以下结构的六元环:W为O或化学键; 或其药学上可接受的盐,以及它们的用途和药物组合物作为孕激素受体的激动剂和拮抗剂。

    Cyclocarbamate and cyclic amide derivatives
    3.
    发明授权
    Cyclocarbamate and cyclic amide derivatives 失效
    环氨基甲酸酯和环酰胺衍生物

    公开(公告)号:US06306851B1

    公开(公告)日:2001-10-23

    申请号:US09552036

    申请日:2000-04-19

    IPC分类号: C07D49804

    CPC分类号: C07D498/04 A61K31/5365

    摘要: This invention provides compounds of the formula: wherein A and B are independent substituents selected from S, CH or N; provided that when A is S, B is CH or N; and when B is S, A is CH or N; and A and B cannot both be CH; and when A and B both equal N, one N may be optionally substituted with an C1 to C6 alkyl group; R1 and R2 are independent substituents selected from the group of H, C1 to C6 alkyl, substituted C1 to C6 alkyl, C2 to C6 alkenyl, substituted C2 to C6 alkenyl, C2 to C6 alkynyl, substituted C2 to C6 alkynyl, C3 to C8 cycloalkyl, substituted C3 to C8 cycloalkyl, aryl, substituted aryl, heterocyclic, substituted heterocyclic, CORA, or NRBCORA; or R1 and R2 are fused to form optionally substituted 3 to 8 membered spirocyclic alkyl, alkenyl or heterocyclic ring, the heterocyclic ring containing one to three heteroatoms selected from the group of O, S and N; or pharmaceutically useful salts thereof. The compounds of this invention are useful as agonists and antagonists of the progesterone receptor and in methods of inducing contraception and in the treatment or prevention of benign or malignant neoplastic diseases.

    摘要翻译: 本发明提供下式的化合物:其中A和B是选自S,CH或N的独立取代基; 条件是当A为S时,B为CH或N; 当B为S时,A为CH或N; A和B不能同时为CH; 并且当A和B均等于N时,一个N可以任选地被C 1至C 6烷基取代; R1和R2是选自H,C1至C6烷基,取代C1至C6烷基,C2至C6烯基,取代C2至C6烯基,C2至C6炔基,取代C2至C6炔基,C3至C8环烷基的独立取代基 取代的C 3至C 8环烷基,芳基,取代的芳基,杂环,取代的杂环,CORA或NRBCORA; 或R 1和R 2稠合形成任选取代的3至8元螺环烷基,烯基或杂环,所述杂环含有一至三个选自O,S和N的杂原子; 或其药学上有用的盐。 本发明的化合物可用作孕激素受体的激动剂和拮抗剂以及诱导避孕和治疗或预防良性或恶性肿瘤疾病的方法。

    Cyclocarbamate and cyclic amide derivatives
    4.
    发明授权
    Cyclocarbamate and cyclic amide derivatives 失效
    环氨基甲酸酯和环酰胺衍生物

    公开(公告)号:US06441019B2

    公开(公告)日:2002-08-27

    申请号:US09906875

    申请日:2001-07-17

    IPC分类号: A61K31535

    CPC分类号: C07D498/04 A61K31/5365

    摘要: This invention provides compounds of the formula: wherein A and B are independent substituents selected from S, CH or N; provided that when A is S, B is CH or N; and when B is S, A is CH or N; and A and B cannot both be CH; and when A and B both equal N, one N may be optionally substituted with an C1 to C6 alkyl group; R1 and R2 are independent substituents selected from the group of H, C1 to C6 alkyl, substituted C1 to C6 alkyl, C2 to C6 alkenyl, substituted C2 to C6 alkenyl, C2 to C6 alkynyl, substituted C2 to C6 alkynyl, C3 to C8 cycloalkyl, substituted C3 to C8 cycloalkyl, aryl, substituted aryl, heterocyclic, substituted heterocyclic, CORA, or NRBCORA; or R1 and R2 are fused to form optionally substituted 3 to 8 membered spirocyclic alkyl, alkenyl or heterocyclic ring, the heterocyclic ring containing one to three heteroatoms selected from the group of O, S and N; or pharmaceutically useful salts thereof. The compounds of this invention are useful as agonists and antagonists of the progesterone receptor and in methods of inducing contraception and in the treatment or prevention of benign or malignant neoplastic diseases.

    摘要翻译: 本发明提供下式的化合物:其中A和B是选自S,CH或N的独立取代基; 条件是当A为S时,B为CH或N; 当B为S时,A为CH或N; A和B不能同时为CH; 并且当A和B均等于N时,一个N可以任选地被C 1至C 6烷基取代; R1和R2是选自H,C1至C6烷基,取代C1至C6烷基,C2至C6烯基,取代C2至C6烯基,C2至C6炔基,取代C2至C6炔基,C3至C8环烷基的独立取代基 取代的C 3至C 8环烷基,芳基,取代的芳基,杂环,取代的杂环,CORA或NRBCORA; 或R 1和R 2稠合形成任选取代的3至8元螺环烷基,烯基或杂环,所述杂环含有一至三个选自O,S和N的杂原子; 或其药学上有用的盐。 本发明的化合物可用作孕激素受体的激动剂和拮抗剂以及诱导避孕和治疗或预防良性或恶性肿瘤疾病的方法。

    Quinazolinone and benzoxazine derivatives as progesterone receptor modulators
    8.
    发明授权
    Quinazolinone and benzoxazine derivatives as progesterone receptor modulators 失效
    喹唑啉酮和苯并恶嗪衍生物作为孕酮受体调节剂

    公开(公告)号:US06358948B1

    公开(公告)日:2002-03-19

    申请号:US09552629

    申请日:2000-04-19

    IPC分类号: C07D26516

    摘要: This invention provides compounds which are agonists and antagonists of the progesterone receptor having the general structure: wherein: R1 and R2 are independently selected from H, CORA, or NRBCORA, or optionally substituted alkyl, alkenyl, alknyl, cycloalklyl, aryl, or heterocyclic moieties; or R1 and R2 are fused to form: 3 to 8 membered spirocyclic alkyl, alkenyl or heterocyclic rings; RA is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl groups; RB is H, C1 to C3 alkyl, or substituted C1 to C3 alkyl; R3 is H, OH, NH2, CORC or optionally substituted alkyl, alkenyl, or alkynyl; RC is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl; R4 is H, halogen, CN, NO2, or optionally substituted alkyl, alkynyl, alkoxy, amino or aminoalkyl; R5 is an optionally substituted benzene or five or six membered ring with 1, 2, or 3 heteroatoms selected from O, S, SO, SO2 or NR6; R6 is H or C1 to C3 alkyl; G1 is O, NR7, or CR7R8; G2 is CO, CS, or CR7R8; provided that when G1 is O, G2 is CR7R8, and G1 and G2 cannot both be CR7R8; R7 and R8 are H or an optionally substituted alkyl, aryl, or heterocyclic moiety; or pharmaceutically acceptable salt thereof, and methods using these compounds in mammals as agonists or antagonists of the progesterone receptor.

    摘要翻译: 本发明提供作为孕酮受体的激动剂和拮抗剂的化合物,其具有以下通式结构:其中:R 1和R 2独立地选自H,CORA或NRBCORA,或任选取代的烷基,烯基,炔基,环烯基,芳基或杂环部分 ;或R1和R2稠合形成:3至8元螺环烷基,烯基或杂环; RA为H或任选取代的烷基,芳基,烷氧基或氨基烷基; RB是H,C 1至C 3烷基或取代的C 1至C 3烷基; R3是H,OH,NH2,CORC或任选取代的烷基,烯基或炔基; RC为H或任选取代的烷基,芳基,烷氧基或氨基烷基; R 4是H,卤素,CN,NO 2或任选取代的烷基,炔基,烷氧基,氨基或氨基烷基; R5是任选取代的苯或具有1,2或3个选自O,S,SO,SO 2或NR 6的杂原子的五元或六元环; R6是H或C1-C3烷基; G1是O,NR7或CR7R8; G2是CO,CS或CR7R8; 条件是当G1为O时,G2为CR7R8,G1和G2不能为CR7R8; R7和R8是H或任选取代的烷基,芳基或杂环部分;或其药学上可接受的盐,以及在哺乳动物中使用这些化合物作为孕酮受体的激动剂或拮抗剂的方法。

    Cyclothiocarbamate derivatives as progesterone receptor modulators
    9.
    发明授权
    Cyclothiocarbamate derivatives as progesterone receptor modulators 失效
    环硫代氨基甲酸酯衍生物作为孕酮受体调节剂

    公开(公告)号:US07081457B2

    公开(公告)日:2006-07-25

    申请号:US10140034

    申请日:2002-05-06

    摘要: Methods of using compounds which are progesterone receptor agonists for contraception and the treatment of progesterone-related maladies alone or in combination with an estrogen receptor agonist or progesterone receptor antagonist are provided. These compounds have the structure: wherein R1 and R2 are selected from the group of H, optionally substituted C1 to C6 alkyl, alkenyl, alkynyl, or alkynyl groups C3 to C8 cycloalkyl, aryl, substituted aryl, or heterocyclic groups, or CORA or NRBCORA; or R1 and R2 are fused to form an optionally substituted ring structure as defined herein; RA and RB are as defined herein; R3 is H, OH, NH2, CORC, or optionally substituted C1 to C6 alkyl, C3 to C6 alkenyl, or alkynyl groups; RC is as defined herein; Q1 is S, NR7, or CR8R9; R5 is an optionally trisubstituted benzene ring or an optionally substituted five or six membered heterocyclic ring.

    摘要翻译: 提供使用孕酮受体激动剂用于避孕的化合物和单独或与雌​​激素受体激动剂或孕酮受体拮抗剂联合治疗孕激素相关性疾病的方法。 这些化合物具有以下结构:其中R 1和R 2选自H,任选取代的C 1至C 1 - C 6烷基,链烯基,炔基或炔基C 3至C 8环烷基,芳基,取代的芳基或杂环基,或COR A 或 B 或R 1和R 2 2稠合形成如本文所定义的任选取代的环结构; R< A>和< B> B>如本文所定义; R 3是H,OH,NH 2,COR C或任选取代的C 1至C

    1,2,3,4-tetrahydro-2-thioxo-quinolinyl and 1,2,3,4-tetrahydro-2-oxo-quinolinyl derivatives as progesterone receptor modulators
    10.
    发明授权
    1,2,3,4-tetrahydro-2-thioxo-quinolinyl and 1,2,3,4-tetrahydro-2-oxo-quinolinyl derivatives as progesterone receptor modulators 失效
    1,2,3,4-四氢-2-硫代 - 喹啉基和1,2,3,4-四氢-2-氧代喹啉基衍生物作为孕酮受体调节剂

    公开(公告)号:US06693103B2

    公开(公告)日:2004-02-17

    申请号:US10023063

    申请日:2001-12-17

    IPC分类号: C07D215227

    摘要: This invention provides compounds which are agonists and antagonists of the progesterone receptor having the general structure: wherein: R1 and R2 are independently selected from H, CORA, or NRBCORA, or optionally substituted alkyl, alkenyl, alkynyl, cycloalkyl, aryl, or heterocyclic moieties; or R1 and R2 are fused to form: 3 to 8 membered spirocyclic alkyl, alkenyl or heterocyclic rings; RA is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl groups; RB is H, C1 to C3 alkyl, or substituted C1 to C3 alkyl; R3 is H, OH, NH2, CORC or optionally substituted alkyl, alkenyl, or alkynyl; RC is H or optionally substituted alkyl, aryl, alkoxy, or aminoalkyl; R4 is H, halogen, CN, NO2, or optionally substituted alkyl alkynyl, alkoxy, amino or aminoalkyl; R5 is an optionally substituted benzene or five or six membered ring with 1, 2, or 3 heteroatoms selected from O, S, SO, SO2 or NR6; R6 is H or C1 to C3 alkyl; G1 is O, NR7, or CR7R8; G2 is CO, CS, or CR7R8; provided that when G1 is O, G2 is CR7R8, and G1 and G2 cannot both be CR7R8; R7 and R8 are H or an optionally substituted alkyl, aryl, or heterocyclic moiety; or pharmaceutically acceptable salt thereof, and methods using these compounds in mammals as agonists or antagonists of the progesterone receptor.

    摘要翻译: 本发明提供作为孕酮受体的激动剂和拮抗剂的化合物,其具有以下通式结构:其中:R 1和R 2独立地选自H,COR A或NR C COR 3, 或任选取代的烷基,烯基,炔基,环烷基,芳基或杂环部分;或R 1和R 2稠合形成:3至8元螺环烷基,烯基或杂环; R A是H或任选取代的烷基,芳基,烷氧基或氨基烷基; R B是H,C 1至C 3烷基或取代的C 1至C 3烷基; R 3是H,OH,NH 2,COR C或任选取代的烷基,烯基或炔基; R C是H或任选取代的烷基,芳基,烷氧基或氨基烷基; R 4是H,卤素,CN,NO 2或任选取代的烷基炔基,烷氧基,氨基或氨基烷基; R 5是任选取代的苯或具有1,2或3个选自O,S,SO,SO 2或NR 6的杂原子的五或六元环; R 6是H或C 1至C 3烷基; G1是O,NR7或CR7R8; G2是CO,CS或CR7R8; 条件是当G1为O时,G2为CR7R8,G1和G2不能为CR7R8; R 7和R 8是H或任选取代的烷基,芳基或杂环部分; 或其药学上可接受的盐,以及在哺乳动物中使用这些化合物作为孕酮受体的激动剂或拮抗剂的方法。