Time-multiplexed scanning light source for multi-probe, multi-laser fluorescence detection systems
    1.
    发明授权
    Time-multiplexed scanning light source for multi-probe, multi-laser fluorescence detection systems 有权
    多探头多激光荧光检测系统的多路复用扫描光源

    公开(公告)号:US07286224B2

    公开(公告)日:2007-10-23

    申请号:US11018759

    申请日:2004-12-21

    摘要: An apparatus images a surface. An imager stage linearly translates the surface in a first direction. A light path has a first end defining an input aperture perpendicular to the first direction and parallel to the surface, and a second end defining an output aperture. A plurality of radiation beams linearly scan and interact in time-multiplexed alternating turns with the surface below the input aperture to produce a time-multiplexed light signal that is collected by the input aperture and transmitted by the light path to the output aperture. A photodetector arrangement detects the light signal at the output aperture. A processor processes the detected time-multiplexed light.

    摘要翻译: 装置对表面进行成像。 成像器台沿第一方向线性平移表面。 光路具有限定垂直于第一方向并平行于表面的输入孔的第一端,以及限定输出孔的第二端。 多个辐射束在时间多路复用的交替匝中线性扫描并与输入孔下方的表面相互作用,以产生由输入孔收集并由光路传输到输出孔的时间复用光信号。 光电检测器装置检测输出孔处的光信号。 处理器处理检测到的时间复用光。

    Method of scanning and light collection for a rare cell detector
    2.
    发明授权
    Method of scanning and light collection for a rare cell detector 有权
    稀有细胞检测器的扫描和光采集方法

    公开(公告)号:US07280261B2

    公开(公告)日:2007-10-09

    申请号:US11017440

    申请日:2004-12-20

    IPC分类号: G02B26/08

    摘要: An apparatus images a surface. An imager stage has a planar surface for supporting a sample. A fiber optic bundle has a first end of parallel first fiber ends that are arranged to define an input aperture for viewing the sample on the imager stage. A distal bundle end is arranged to define an output aperture disposed away from the imager stage. A scanning radiation source scans a radiation beam along a path that is perpendicular to the sample on the imager stage. The input aperture of the fiber optic bundle receives a light signal that is produced by the radiation source scan of the imager stage sample. The light signal is transmitted to the bundle output aperture. A photodetector detects the light signal at the distal bundle end, and a processor processes the detected light.

    摘要翻译: 装置对表面进行成像。 成像器台具有用于支撑样品的平坦表面。 光纤束具有平行的第一光纤端的第一端,其布置成限定用于观察成像器台上的样品的输入孔。 远侧束端布置成限定远离成像器台布置的输出孔。 扫描辐射源沿着与成像器台上的样品垂直的路径扫描辐射束。 光纤束的输入孔径接收由成像器台样品的辐射源扫描产生的光信号。 光信号被传输到束输出孔径。 光电检测器检测远侧束端处的光信号,并且处理器处理检测到的光。

    System and method for removing auto-fluorescence through the use of multiple detection channels
    3.
    发明授权
    System and method for removing auto-fluorescence through the use of multiple detection channels 有权
    通过使用多个检测通道去除自动荧光的系统和方法

    公开(公告)号:US07545498B2

    公开(公告)日:2009-06-09

    申请号:US11612228

    申请日:2006-12-18

    IPC分类号: G01N21/64

    摘要: A system and method permits for the separation of auto-fluorescence from a signal by applying a single probe to a sample, exciting the sample with a single wavelength light source, thereby emitting a light a distance from the light source. The emitted light is split, and the split light is collected into two or more distinct channels. A first channel of the distinct channels is positioned closer to the light source than a second distinct channel of the distinct channels, and the second channel is closer to the emission frequency of the single probe than is the first channel. The light collected in the first channel and the light collected in the second channel are investigated, and an output signal is generated based upon the investigation.

    摘要翻译: 一种系统和方法允许通过将单个探针施加到样品上来从信号中分离自体荧光,用单个波长光源激发样品,从而从光源发射一定距离的光。 发射的光被分裂,并且分离的光被收集到两个或更多个不同的通道中。 不同通道的第一通道定位成比不同通道的第二不同通道更靠近光源,并且第二通道比第一通道更接近单个探针的发射频率。 研究在第一通道中收集的光和在第二通道中收集的光,并且基于调查产生输出信号。

    SYSTEM AND METHOD FOR REMOVING AUTO-FLUORESCENCE THROUGH THE USE OF MULTIPLE DETECTION CHANNELS
    4.
    发明申请
    SYSTEM AND METHOD FOR REMOVING AUTO-FLUORESCENCE THROUGH THE USE OF MULTIPLE DETECTION CHANNELS 有权
    通过使用多个检测通道去除自动荧光的系统和方法

    公开(公告)号:US20080144009A1

    公开(公告)日:2008-06-19

    申请号:US11612228

    申请日:2006-12-18

    IPC分类号: G01N21/00

    摘要: A system and method permits for the separation of auto-fluorescence from a signal by applying a single probe to a sample, exciting the sample with a single wavelength light source, thereby emitting a light a distance from the light source. The emitted light is split, and the split light is collected into two or more distinct channels. A first channel of the distinct channels is positioned closer to the light source than a second distinct channel of the distinct channels, and the second channel is closer to the emission frequency of the single probe than is the first channel. The light collected in the first channel and the light collected in the second channel are investigated, and an output signal is generated based upon the investigation.

    摘要翻译: 一种系统和方法允许通过将单个探针施加到样品上来从信号中分离自体荧光,用单个波长光源激发样品,从而从光源发射一定距离的光。 发射的光被分裂,并且分离的光被收集到两个或更多个不同的通道中。 不同通道的第一通道定位成比不同通道的第二不同通道更靠近光源,并且第二通道比第一通道更接近单个探针的发射频率。 研究在第一通道中收集的光和在第二通道中收集的光,并且基于调查产生输出信号。

    Method of converting rare cell scanner image coordinates to microscope coordinates using reticle marks on a sample media
    5.
    发明授权
    Method of converting rare cell scanner image coordinates to microscope coordinates using reticle marks on a sample media 有权
    将稀有细胞扫描仪图像坐标转换成显微镜坐标的方法,使用样品介质上的标线标记

    公开(公告)号:US07305112B2

    公开(公告)日:2007-12-04

    申请号:US10740972

    申请日:2003-12-19

    IPC分类号: G06K9/00

    摘要: Provided is a method for obtaining a position of an object. A slide which carries at least one object and has reticle marks arranged at positions which form substantially a right angle, is positioned in a slide holder of a first imaging system. A first coordinate space of the imaging system is defined, and coordinates of the reticle marks in the first coordinate space are designated. A second coordinate space of a second imaging system is defined, and the coordinates of the reticle marks in the second coordinate space is designated. Using the designated coordinates of the reticle marks of the first coordinate space, the coordinate conversion parameters are computed. Thereafter, coordinates of at least one object in the first coordinate space are designated, and the first coordinate space coordinates of the object are converted into unique coordinates in a second coordinate space, using the coordinate conversion parameters.

    摘要翻译: 提供了一种用于获得对象的位置的方法。 携带至少一个物体并且具有布置在形成基本上直角的位置处的标线标记的滑块位于第一成像系统的滑动架中。 定义成像系统的第一坐标空间,并且指定第一坐标空间中的标线标记的坐标。 定义第二成像系统的第二坐标空间,并且指定第二坐标空间中的标线标记的坐标。 使用第一坐标空间的标线标记的指定坐标,计算坐标转换参数。 此后,指定第一坐标空间中的至少一个对象的坐标,并且使用坐标转换参数将对象的第一坐标空间坐标转换为第二坐标空间中的唯一坐标。

    Immunocytostaining methods for enhanced dye ratio discrimination in rare event detection
    6.
    发明授权
    Immunocytostaining methods for enhanced dye ratio discrimination in rare event detection 有权
    在罕见事件检测中增强染料比率鉴别的免疫细胞染色方法

    公开(公告)号:US07842465B2

    公开(公告)日:2010-11-30

    申请号:US11333731

    申请日:2006-01-17

    IPC分类号: G01N33/53

    摘要: A method is provided for preparing a sample containing potential cells of interest and of using a laser of a laser based system for novel excitation and emission collection, and data usage including use of obtained data for direct and ratio based measurements. The prepared sample is configured to emit signals having spectral characteristics sufficient to permit filtering to differentiate and eliminate most false positives from true positives among acquired imaging events, in an imaging system employing a laser spot having a range of diameters from 1 to 20 μm or greater and which excites the fluorescence in a conventional or novel manner. These filtered events may be subsequently imaged and confirmed with another higher resolution device such as a fluorescent microscope in a short amount of time.

    摘要翻译: 提供了一种制备包含潜在感兴趣的细胞的样品并使用基于激光的系统的激光进行新颖的激发和发射采集以及数据使用的方法,包括使用获得的数据进行直接和基于比率的测量。 所制备的样品被配置为发射具有足够的光谱特性的信号,以在使用具有1至20μm或更大的直径范围的激光斑点的成像系统中进行滤波以区分并消除所获取的成像事件中的真阳性的大多数假阳性 并以常规或新颖的方式激发荧光。 这些过滤的事件可以随后在较短的时间内用另一种较高分辨率的装置例如荧光显微镜进行成像和证实。

    Apparatus and method for detecting and locating rare cells
    7.
    发明授权
    Apparatus and method for detecting and locating rare cells 有权
    用于检测和定位稀有细胞的装置和方法

    公开(公告)号:US07277569B2

    公开(公告)日:2007-10-02

    申请号:US10616366

    申请日:2003-07-09

    IPC分类号: G06K9/00

    摘要: In accordance with one aspect of the present application, an imager and method for detecting and locating rare cells in a sample is disclosed. An imager stage supports the sample. A fiber optic bundle has a proximate bundle end of first fiber ends arranged to define an input aperture viewing the sample on the translation stage. The fiber optic bundle further has a distal bundle end of second fiber ends arranged to define an output aperture shaped differently from the input aperture and disposed away from the imager stage. A scanning radiation source is arranged in fixed relative position to the input aperture. The scanning radiation source scans a radiation beam on the sample within a viewing area of the input aperture. The radiation beam interacts with the sample to produce a light signal that is reflected, scattered, transmitted, re-emitted, or otherwise collected and received by the input aperture and transmitted via the fiber optic bundle to the output aperture. The scanning radiation source rasters the radiation beam over a selected area of the sample. A photodetector is arranged to detect the light signal at the distal bundle end, and a processor processes the detected light signals.

    摘要翻译: 根据本申请的一个方面,公开了一种用于检测和定位样品中的稀有细胞的成像器和方法。 成像器台支持样品。 光纤束具有布置成限定观察平移台上的样品的输入孔的第一光纤端的近端束端。 光纤束还具有设置成限定与输入孔不同的形状的输出孔并远离成像器台设置的第二纤维端的远端束端。 扫描辐射源被布置在与输入孔相对的固定相对位置。 扫描辐射源在输入孔的观察区域内扫描样品上的辐射束。 辐射束与样品相互作用以产生被信号反射,散射,透射,再发射或以其它方式收集和接收的光信号,并通过光纤束传输到输出孔。 扫描辐射源将辐射束照射在样品的选定区域上。 光检测器被设置为检测远端束端处的光信号,并且处理器处理检测到的光信号。

    Method of detecting the concentration of an analyte
    8.
    发明授权
    Method of detecting the concentration of an analyte 有权
    检测分析物浓度的方法

    公开(公告)号:US07961326B2

    公开(公告)日:2011-06-14

    申请号:US12195997

    申请日:2008-08-21

    IPC分类号: A61B5/00 G01J3/46

    摘要: A system and method is provided for detecting concentration of an analyte in a fluid. The method comprises detecting an optical property of a first region of two or more regions in a system, the first region located in a container having a reservoir for one or more modifiers of one or more optical properties of the first region. The movement of the one or more modifiers is responsive to changes in concentration of the analyte. A next step detects an optical property of a second region of the two or more regions in the system, the second region located in a container having a reservoir for one or more modifiers of one or more optical properties of the second region. The movement of the one or more modifiers is responsive to changes in concentration of a compound, where the compound is something other than the analyte. The detected optical property of the first region and the detected optical property of the second region are used in embodiments to separate the effect of the analyte on the detected optical property of the first region from the effect of the compound, where the compound is an interfering compound.

    摘要翻译: 提供了用于检测流体中分析物的浓度的系统和方法。 该方法包括检测系统中两个或更多个区域的第一区域的光学性质,位于容器中的第一区域具有用于一个或多个第一区域的一个或多个光学特性的改性剂的储存器。 一种或多种改性剂的运动响应于分析物浓度的变化。 下一步骤检测系统中两个或更多个区域的第二区域的光学性质,位于容器中的第二区域具有用于一个或多个第二区域的一个或多个光学特性的改性剂的储存器。 一种或多种改性剂的运动响应化合物浓度的变化,其中化合物是除分析物以外的物质。 检测到的第一区域的光学特性和第二区域的检测光学特性用于实施例中以将分析物对第一区域的检测光学性质的影响与化合物的影响分开,其中化合物是干扰 复合。

    Method for a nanocalorimeter for detecting chemical reactions
    10.
    发明授权
    Method for a nanocalorimeter for detecting chemical reactions 失效
    用于检测化学反应的纳米光度计的方法

    公开(公告)号:US07727768B2

    公开(公告)日:2010-06-01

    申请号:US11149632

    申请日:2005-06-10

    IPC分类号: G01N33/00

    摘要: A method for detecting chemical reactions uses a nanocalorimeter having a substrate including thermal isolation capability residing on the substrate, thermal equilibration regions residing within the thermal isolation capability, and thermal measurement capability residing within each of the thermal equilibration regions. The thermal measurement device is connected to detection electronics. The method includes depositing drops of potentially reactive chemical solutions within the thermal equilibration region. These potentially reactive solution drops are merged through the use of drop merging electrodes residing within the thermal isolation region. The thermal change occurring within the merged solution drops is then measured with the detection electronics.

    摘要翻译: 用于检测化学反应的方法使用具有包含驻留在基底上的热隔离能力的基底,驻留在热隔离能力内的热平衡区域和驻留在每个热平衡区域内的热测量能力的纳米光度计。 热测量设备连接到检测电子设备。 该方法包括在热平衡区域内沉积潜在的反应性化学溶液的液滴。 这些潜在的反应性溶液滴通过使用位于热隔离区域内的滴合并电极而合并。 然后用检测电子元件测量在合并溶液中发生的热变化。