Sensor for NADP (H) and development of alcohol dehydrogenases

    公开(公告)号:US10385349B2

    公开(公告)日:2019-08-20

    申请号:US14424559

    申请日:2013-08-16

    IPC分类号: C12N15/70 C12Q1/6897

    摘要: The present invention relates to an NADP(H) nanosensor comprising i) a nucleic acid sequence to which a regulator is capable of binding, wherein the oxidation state of the regulator depends on the NADP(H) availability; ii) a promoter sequence following the nucleic acid sequence i), to which an RNA polymerase is capable of binding, wherein the affinity of the RNA polymerase for the promoter sequence is influenced by the oxidation state of the regulator; iii) a nucleic acid sequence which is under the control of the promoter sequence ii) and which codes for an autofluorescent protein. The present invention also relates to a cell, a method for isolating genes which code for NADP(H)-dependent enzymes, and the use of an NADP(H) nanosensor.

    Data communication system with multiple input/outputs and method of processing data packets
    2.
    发明授权
    Data communication system with multiple input/outputs and method of processing data packets 有权
    具有多个输入/输出的数据通信系统和处理数据包的方法

    公开(公告)号:US09077648B2

    公开(公告)日:2015-07-07

    申请号:US11916844

    申请日:2006-06-09

    摘要: A data communication system having a plurality of input/output ports, a first group and a second group of switching units. Each switching unit has a plurality of input/output interfaces, whereby at least one of the plurality of input/output interfaces of each switching unit of the first group forms an input/output port of the communications system, and at least one other input/output interface of each of the switching units of the first group is connected via a communication link with an input/output interface of one of the switching units of the second group, so that a network is formed having at least one loop. The network is logically divided in at least two virtual subnetworks, each forming a spanning tree. Each switching unit of the first group is configured to assign an incoming data packet arriving at a particular input/output port to a predetermined one of the at least two virtual sub-networks. An advantage of the present invention is the ability to transparently employ the taught data communication device in different computing environments, without the requirement to alter any external equipment.

    摘要翻译: 一种数据通信系统,具有多个输入/输出端口,第一组和第二组开关单元。 每个切换单元具有多个输入/输出接口,由此第一组的每个切换单元的多个输入/输出接口中的至少一个形成通信系统的输入/输出端口,以及至少一个其它输入/ 第一组的每个开关单元的输出接口经由与第二组的一个开关单元的输入/输出接口的通信链路连接,从而形成具有至少一个环路的网络。 网络在逻辑上划分为至少两个虚拟子网,每个子网都形成一个生成树。 第一组的每个切换单元被配置为将到达特定输入/输出端口的输入数据分组分配给至少两个虚拟子网络中的预定的一个。 本发明的优点是能够在不同的计算环境中透明地使用教导的数据通信设备,而不需要改变任何外部设备。

    Protective layer for an aluminum-containing alloy for high-temperature use
    4.
    发明授权
    Protective layer for an aluminum-containing alloy for high-temperature use 失效
    用于高温使用的含铝合金的保护层

    公开(公告)号:US07850791B2

    公开(公告)日:2010-12-14

    申请号:US10586089

    申请日:2004-11-20

    CPC分类号: C23C2/26 C23C8/02 C23C8/10

    摘要: Alloys containing aluminium are characterised by an outstanding oxidation resistance at high temperatures, that is based on, inter alia, the formation of a thick and slow-growing aluminium oxide layer on material surfaces. If the formation of the aluminium oxide layer reduces the aluminium content of the alloy so far that a critical aluminium concentration is not reached, no other protective aluminium oxide layer can be formed. This leads disadvantageously to a very rapid breakaway oxidation, and the destruction of the component. This effect is stronger at temperatures above 800° C. due to the fact that, often at this point, metastable Al2O3 modifications, especially θ- or γ-Al2O3, are formed instead of α-Al2O3 that is generally formed at high temperatures. The above-mentioned oxide modifications are disadvantageously characterised by significantly higher growth rates. The invention relates to methods whereby aluminium-containing alloys advantageously form an oxidic covering layer predominantly consisting of α-Al2O3, at a temperature higher than 800° C., especially in the initial stage of oxidation, and thus have a significantly improved long-term behaviour.

    摘要翻译: 含有铝的合金的特征在于在高温下具有突出的耐氧化性,这尤其是在材料表面上形成厚而缓慢生长的氧化铝层。 如果氧化铝层的形成降低了合金的铝含量,使得没有达到临界铝浓度,则不能形成其它保护性氧化铝层。 这导致非常快速的分离氧化和组分的破坏。 这种效应在高于800℃的温度下更强,因为通常在这一点上形成亚稳态Al 2 O 3改性,特别是α-Al 2 O 3,而不是通常在高温下形成的α-Al 2 O 3。 上述氧化物改性的不利特征在于显着较高的生长速率。 本发明涉及一种方法,其中含铝合金有利地在高于800℃的温度下形成主要由α-Al 2 O 3组成的氧化覆盖层,特别是在氧化的初始阶段,因此具有显着改善的长期 行为。

    Digital image processing method and device for CMOS camera images
    5.
    发明授权
    Digital image processing method and device for CMOS camera images 失效
    CMOS相机图像的数字图像处理方法和装置

    公开(公告)号:US07554582B2

    公开(公告)日:2009-06-30

    申请号:US10538702

    申请日:2003-11-28

    申请人: Hanno Scharr

    发明人: Hanno Scharr

    IPC分类号: H04N5/217

    摘要: A digital image in CMOS camera images is processed by first generating an output signal g from a CMOS camera. Then its spatio-temporal gradient (gx, gy, gt) is derived from the output signal. A time constant c and a local object shift (ux, uy) are established from prior knowledge. Finally a target signal value q is calculated from the output signal g as q=(gx*ux)+(gy*uy)+(g*−1*c)+gt.

    摘要翻译: 通过首先从CMOS相机产生输出信号g来处理CMOS照相机图像中的数字图像。 然后从输出信号导出其时空梯度(gx,gy,gt)。 时间常数c和局部对象移位(ux,uy)是从先验知识建立起来的。 最后,从输出信号g计算目标信号值q作为<?in-line-formula description =“In-line Formulas”end =“lead”?> q =(gx * ux)+(gy * uy)+ (g * -1 * c)+ gt。<?in-line-formula description =“In-line Formulas”end =“tail”?>

    Method for producing a strained layer on a substrate and corresponding layer structure
    7.
    发明授权
    Method for producing a strained layer on a substrate and corresponding layer structure 失效
    在基板上制造应变层的方法和相应的层结构

    公开(公告)号:US07416965B2

    公开(公告)日:2008-08-26

    申请号:US10553562

    申请日:2004-04-15

    IPC分类号: H01L21/36

    摘要: The invention relates to a method for producing a layer structure comprising a strained layer on a substrate. The inventive method comprises the steps of producing a defect area in a layer adjoining the layer to be strained, and relaxing at least one layer adjoining the layer to be strained. The defect area is especially produced in the substrate. Additional layers can be epitactically grown. Layer structures so produced are especially suitable for producing various types of components.

    摘要翻译: 本发明涉及一种用于制造包括在基底上的应变层的层结构的方法。 本发明的方法包括以下步骤:在邻近待应变层的层中产生缺陷区域,以及放置邻近待应变层的至少一层。 缺陷区域特别是在衬底中产生。 另外的层可以被外延生长。 如此生产的层结构特别适用于生产各种类型的部件。

    Method for the production of near net-shaped metallic and/or ceramic parts
    8.
    发明授权
    Method for the production of near net-shaped metallic and/or ceramic parts 有权
    用于生产近网状金属和/或陶瓷部件的方法

    公开(公告)号:US07351371B2

    公开(公告)日:2008-04-01

    申请号:US10531887

    申请日:2003-09-19

    IPC分类号: B22F3/11

    摘要: A porous near-net-shape metallic parts with an open porosity of at least 10% by volume is made by first forming an injectable mass of a metallic powder of stainless steel, Ti, NiTi, or a titanium alloy, at least one thermoplastic binder, and at least one place holder. The mass then injection molded into the shape of the part to be produced, cooled, set in a capillary-active material, and subjected to a first-stage binder removal to produce an open porosity. The place holder is then removed at least partially from the part with a fluid, and the part is subjected to a thermal binder-removing process. Finally the part is sintered.

    摘要翻译: 通过首先形成不锈钢,Ti,NiTi或钛合金的金属粉末的可注射组合物,至少一种热塑性粘合剂,制备具有至少10体积%的开放孔隙率的多孔近网状金属部件 ,以及至少一个占位符。 然后将质量注塑成待生产部件的形状,冷却,置于毛细管活性材料中,并进行第一阶段粘合剂去除以产生开孔率。 然后用流体至少部分地从该部分去除位置保持器,并且对该部件进行热粘合剂去除工艺。 最后部分烧结。

    MCrAl layer
    9.
    发明授权
    MCrAl layer 失效
    MCrAl层

    公开(公告)号:US07338719B2

    公开(公告)日:2008-03-04

    申请号:US10516095

    申请日:2003-05-21

    IPC分类号: B32B3/00 B32B15/04

    摘要: MCrAl layers according to prior art often display chipping of the thermally grown aluminum oxide layer (TGO) as a result of thermally induced stresses, which significantly reduces the oxidation behavior or the bonding behavior of ceramic heat insulating layers. An inventive MCrAl layer is designed in such a way that the TGO created thereon is microporous and thus allows expansion. The microporosity of the TGO is ensured by adding elements into the MCrAl layer in a targeted manner.

    摘要翻译: 根据现有技术的MCrAl层通常由于热诱导应力而显示热生长的氧化铝层(TGO)的碎裂,这显着降低了陶瓷隔热层的氧化行为或结合行为。 本发明的MCrAl层被设计成使得其上形成的TGO是微孔的并因此允许膨胀。 通过以目标方式将元素添加到MCrAl层中来确保TGO的微孔性。

    Method and device for desynchronizing neuronal brain activity, controller and method for treating neuronal device and/or psychiatric disorders
    10.
    发明申请
    Method and device for desynchronizing neuronal brain activity, controller and method for treating neuronal device and/or psychiatric disorders 有权
    用于使神经元脑活动不同步的方法和装置,用于治疗神经元装置和/或精神障碍的控制器和方法

    公开(公告)号:US20080046025A1

    公开(公告)日:2008-02-21

    申请号:US11812258

    申请日:2007-06-15

    申请人: Peter Tass

    发明人: Peter Tass

    IPC分类号: A61N1/05

    摘要: The invention relates to a method and a device for desynchronizing neural brain activity, a controller and a method for treating neurological and/or psychiatric disorders. According to the invention, low-frequency successions of high-frequency pulse trains are applied in corresponding brain regions. This suppresses symptoms and even brings about a cure in some cases.

    摘要翻译: 本发明涉及用于使神经脑活动失步的方法和装置,控制器和治疗神经和/或精神疾病的方法。 根据本发明,高频脉冲序列的低频序列应用于相应的脑区域。 这在某些情况下抑制症状甚至导致治愈。