Romidepsin_FK228_ISTODAX_DNA Damage_HDAC_CAS号128517-07-7说明书_AbMole中国
- 格式:pdf
- 大小:199.89 KB
- 文档页数:1
[通讯作者]国家自然科学基金项目(No.30672739;No.81273809);2014年地方高校国家级大学生创新创业训练计划项目(No.201410164005)[通讯作者]倪月秋(1963—),女(汉),博士,教授.研究方向:药物中毒性耳聋作用机制的研究.E-mail :niyueqiu@活性氧(reactive oxgen species ,ROS )是需氧细胞在代谢过程中产生一系列活性氧簇,包括超氧自由基(·O 2-)、过氧化氢(H 2O 2)、羟自由基(·OH )等[1]。
机体在正常情况下会清除体内多余的活性氧,维持机体氧化还原平衡。
一旦该平衡被打破,就会使ROS 积聚,引起DNA 氧化损伤,导致基因突变、细胞癌变和个体衰老等。
8-羟基脱氧鸟苷(8-hydroxy-2-deoxyguanosine ,8-OH-dG )是ROS 攻击DNA 分子中的鸟嘌呤碱基第8位C 原子结合-OH 而产生的一种氧化性加合物,在体内稳定存在,一旦形成,不再被机体进一步代谢,且其生成不受饮食等因素影响,可被特异性DNA 修复酶剪切清除,经肾脏随尿液排出[2]。
8-OH-dG 是目前公认的一种评价DNA 氧化损伤和氧化应激状态的生物标志物,对许多疾病的诊断评估具有重要意义[2]。
本文对8-OH-dG 的检测方法及其与相关疾病如职业暴露疾病、糖尿病肾病、肿瘤、男性不育、心血管疾病、儿童相关疾病等的相关性进行了综述。
1常用的检测方法1.1酶联免疫吸附法(ELISA )ELISA 法是应用单克隆抗体检测加合物的技术,是一种半定量的检测方法,具有灵敏度和特异度高、操作简单、重复性好、测定时间短且生物样品不需要预处理、不需要昂贵的仪器等优点,市面上可直接购买到检测8-OH-dG 的ELISA 试剂。
ELISA 法是目前临床研究普遍采用的检测方法,可用来检测组织、细胞、尿液和血液中的8-OH-dG 。
欧姆龙 PLC 通信协议参考: W342 --SYSMAC CS/CJ Series Communications Commands欧姆龙通信命令可分为两类:1: C-mode commands 只可通过串口通讯 2: FINS commands 既可通过串口通讯也可通过各类网络通信(适应性较强) 面只讲 FINS 命令一、命令发送:FINS 直连发送命令如下:FINS command code见下表5-1-1 FINS COmmandSThefdlwirg table IlStS the FINS CCXnmands.命令后面紧跟着就是内存区域寻址,见下表Command Code 后面紧跟着需要访问的地址,地址可分为按字地址或按位地址,取决于你需要访的的是字还是某一位。
由紧跟着Command Code 后面的那个字节( I/O memory area designation )区分是读取字还是读取位,还是写入字或写入位,具体定义见下表:5-2-2 I/O MemOry AddreSS DeSignatiOnS按字地址:选取表中Data Type 列中为Word 的命令(命令在Memory area code 内)按字地址的三个地址位中,只使用前两个,最后一个字节为Ascii 码”00”,其后跟两个字节为需要传输的数据量,然后紧跟着就是传输的数据,数据高位在前低位在后。
例如从H12 开始读取7 个字的数据,命令为:0101 B2 001200 0007 例如将W3、W4、W5 分别置数据1234 、ABCD、7890,命令为:0102 B1 000300 0003 1234ABCD7890按位地址:选取表中Data Type 列中为Bit 的命令(命令在Memory area code 内)按位地址的三个地址位中,前两个指示位所在的字,最后一个字节指示位在字中的位置(0~15),其后跟两个字节为需要传输的数据量,然后紧跟着就是传输的数据,每一位的值用一个字节的数据代替,当寻址的位为0 时用ascii码“ 0”代替,当寻址的位为1 时用ascii 码“ 1”代替。
RVN4126 3.59100-386-9100-386/T DEVICERVN41772-CD2-3.5MCS/MTSRVN41821-CD2-3.5XTS3000/SABER PORTABLE YES RKN4046KHVN9085 3.51-20 R NO HLN9359 PROG. STAND RVN4057 3.532 X 8 CODEPLUG NO3080385B23 & 5880385B30 MDVN4965 3.59100-WS/T CONFIG KITRVN4053 3.5ASTRO DIGITAL INTERFACE NO3080385B23RVN41842-CD RKN4046A (Portable) 2-3.5ASTRO PORTABLE /MOBILE YES3080369B73 or0180300B10 (Mobile) RVN41831-CD3080369B732-3.5ASTRO SPECTRA MOBILE YES(Low / Mid Power)0180300B10 (High Power) RVN4185CD ASTRO SPECTRA PLUS MOBILE NO MANY OPTIONS; SEESERVICE BRIEF#SB-MO-0101RVN4186CD ASTRO SPECTRA PLUS MANY OPTIONS;MOBILE/PORTABLE COMB SEE SERVICE BRIEF#SB-MO-0101RVN4154 3.5ASTROTAC 3000 COMPAR.3080385B23RVN5003 3.5ASTROTAC COMPARATORS NO3080399E31 Adpt.5880385B34RVN4083 3.5BSC II NO FKN5836ARVN4171 3.5C200RVN4029 3.5CENTRACOM SERIES II NO VARIOUS-SEE MANUAL6881121E49RVN4112 3.5COMMAND PLUS NORVN4149 3.5COMTEGRA YES3082056X02HVN6053CD CT250, 450, 450LS YES AAPMKN4004RVN4079 3.5DESKTRAC CONVENTIONAL YES3080070N01RVN4093 3.5DESKTRAC TRUNKED YES3080070N01RVN4091 3.5DGT 9000 DESKSET YES0180358A22RVN4114 3.5GLOBAL POSITIONING SYS.NO RKN4021AHVN8177 3.5GM/GR300/GR500/GR400M10/M120/130YES3080070N01RVN4159 3.5GP60 SERIES YES PMLN4074AHVN9128 3.5GP300 & GP350RVN4152 3.5GP350 AVSRVN4150 3.5GTX YES HKN9857 (Portable)3080070N01(Mobile) HVN9025CD HT CDM/MTX/EX SERIES YES AARKN4083/AARKN4081RiblessAARKN4075RIBLESS NON-USA RKN4074RVN4098H 3.5HT1000/JT1000-VISAR YES3080371E46(VISAR CONV)RVN4151 3.5HT1000 AVSRVN4098 3.5HT1000/ VISAR CONV’L.YES RKN4035B (HT1000) HVN9084 3.5i750YES HLN-9102ARVN4156 3.5LCS/LTS 2000YES HKN9857(Portable)3080070N01(Mobile) RVN4087 3.5LORAN C LOC. RECV’R.NO RKN4021ARVN4135 3.5M100/M200,M110,M400,R100 includesHVN9173,9177,9646,9774YES3080070N01RVN4023 3.5MARATRAC YES3080070N01RVN4019 3.5MAXTRAC CONVENTIONAL YES3080070N01RVN4139 3.5MAXTRAC LS YES3080070N01RVN4043 3.5MAXTRAC TRK DUPLEX YES3080070N01RVN4178CD MC SERIES, MC2000/2500DDN6124AW/DB25 CONNECTORDDN6367AW/DB9 CONNECTOR RVN41751-CD Rib to MIC connector 1-3.5MCS2000 RKN4062BRVN41131-3.5MCS2000RVN4011 3.5MCX1000YES3000056M01RVN4063 3.5MCX1000 MARINE YES3000056M01RVN4117 3.5MDC/RDLAP DEVICESRVN4105 3.5MOBILE PROG. TOOLRVN4119 3.5MOBITEX DEVICESRVN4128 3.5MPT1327-1200 SERIES YES SEE MANUALRVN4025 3.5MSF5000/PURC/ANALOG YES0180355A30RVN4077 3.5MSF5000/10000FLD YES0180355A30RVN4017K 3.5MT 1000YES RTK4205CRVN4148 3.5MTR 2000YES3082056X02RVN4140 3.5MTRI 2000NORVN41761-CD MTS2000, MT2000*, MTX8000, MTX90001-3.5*programmed by DOS which is included in the RVN4176RVN4131 3.5MTVA CODE PLUG FIXRVN4142 3.5MTVA DOCTOR YES3080070N01RVN4131 3.5MTVA3.EXERVN4013 3.5MTX800 & MTX800S YES RTK4205CRVN4097 1-CD MTX8000/MTX9000,MTS2000,MT2000*,* programmed by DOS which is included in the RVN4176HVN9067CD MTX850/MTX8250MTX950,MTX925RVN4138 3.5MTX-LS YES RKN4035DRVN4035 3.5MX 1000YES RTK4203CRVN4073 3.5MX 800YES RKN4006BHVN9395 P100, P200 LB, P50+, P210, P500, PR3000RVN4134 3.5P100 (HVN9175)P200 LB (HVN9794)P50+ (HVN9395)P210 (HVN9763)P500 (HVN9941)PR3000 (HVN9586)YES RTK4205HVN9852 3.5P110YES HKN9755A/REX1143 HVN9262 3.5P200 UHF/VHF YES RTK4205RVN4129 3.5PDT220YVN4051 3.5PORTABLE REPEATER Portable rptr.P1820/P1821AXRVN4061C 3.5PP 1000/500NO3080385B23 & 5880385B30 RVN5002 3.5QUANTAR/QUANTRO NO3O80369E31RVN4135 3.5R100 (HVN9177)M100/M200/M110/M400YES0180358A52RVN4146 3.5RPM500/660RVN4002 3.5SABER YES RTK4203CRVN4131 3.5SETTLET.EXEHVN9007 3.5SM50 & SM120YESRVN4039 3.5SMART STATUS YES FKN5825AHVN9054 3.5SOFTWARE R03.2 P1225YES3080070N01HVN9001 3.5SOFTWARE R05.00.00 1225LS YES HLN9359AHVN9012 3.5SP50RVN4001N 3.5SPECTRA YES3080369B73 (STANDARD)0180300B10 (HIGH POWER) RVN4099 3.5SPECTRA RAILROAD YES3080369B73RVN4110 3.5STATION ACCESS MODULE NO3080369E31RVN4089A 3.5STX TRANSIT YES0180357A54RVN4051 3.5SYSTEMS SABER YES RTK4203BRVN4075 3.5T5600/T5620 SERIES NO3080385B23HVN9060CD TC3000, TS3000, TR3000RVN4123 3.5VISAR PRIVACY PLUS YES3080371E46FVN4333 3.5VRM 100 TOOLBOX FKN4486A CABLE &ADAPTORRVN4133 3.5VRM 500/600/650/850NORVN4181CD XTS 2500/5000 PORTABLES RKN4105A/RKN4106A RVN41002- 3.5XTS3000 ASTRO PORTABLE/MOBILERVN4170 3.5XTS3500YES RKN4035DRIB SET UPRLN4008E RADIO INTERFACE BOX (RIB)0180357A57RIB AC POWER PACK 120V0180358A56RIB AC POWER PACK 220V3080369B71IBM TO RIB CABLE (25 PIN) (USE WITH XT & PS2)3080369B72IBM TO RIB CABLE (9 PIN)RLN443825 PIN (F) TO 9 PIN (M) ADAPTOR (USE W/3080369B72 FOR AT APPLICATION) 5880385B308 PIN MODULAR TO 25 PIN ”D” ADAPTOR (FOR T5600 ONLY)0180359A29DUPLEX ADAPTOR (MOSTAR/TRAXAR TRNK’D ONLY)Item Disk Radio RIB Cable Number Size Product Required Number Item Disk Radio RIB Cable Number Size Product Required NumberUtilizing your personal computer, Radio Service Software (RSS)/Customer Programming Software (CPS)/CustomerConfiguration Software (CCS) enables you to add or reprogram features/parameters as your requirements change. RSS/CPS/CCS is compatible with IBM XT, AT, PS/2 models 30, 50, 60 and 80.Requires 640K RAM. DOS 3.1 or later. Consult the RSS users guide for the computer configuration and DOS requirements. (ForHT1000, MT/MTS2000, MTX838/8000/9000, Visar and some newer products —IBM model 386, 4 MEG RAM and DOS 5.0 or higher are recommended.) A Radio Interface Box (RIB) may be required as well as the appropriate cables. The RIB and cables must be ordered separately.Licensing:A license is required before a software (RVN) order is placed. The software license is site specific (customer number and ultimate destination tag). All sites/locations must purchase their own software.Be sure to place subsequent orders using the original customer number and ship-to-tag or other licensed sites; ordering software without a licensed customer number and ultimate tag may result in unnecessary delays. To obtain a no charge license agreement kit, order RPX4719. To place an order in the U.S. call 1-800-422-4210. Outside the U.S., FAX 847-576-3023.Subscription Program:The purchase of Radio ServiceSoftware/Customer Programming/Customer ConfigurationSoftware (RVN & HVN kits) entitles the buyer/subscriber to three years of free upgrades. At the end of these three years, the sub-scriber must purchase the same Radio Service Software kit to receive an additional three years of free upgrades. If the sub-scriber does not elect to purchase the same Radio Service Software kit, no upgrades will be sent. Annually a subscription status report is mailed to inform subscribers of the RSS/CPS/CCS items on our database and their expiration dates.Notes:1)A subscription service is offered on “RVN”-Radio Service Software/Customer Programming/Customer Configuration Software kits only.2)“RVN” software must only be procured through Radio Products and Services Division (RPSD). Software not procured through the RPSD will not be recorded on the subscription database; upgrades will not be mailed.3)Upgrades are mailed to the original buyer (customer number & ultimate tag).4)SP software is available through the radio product groups.The Motorola General Radio Service Software Agreement is now available on Motorola Online. If you need assistance please feel free to submit a “Contact Us” or call 800-422-4210.SMART RIB SET UPRLN1015D SMART RIB0180302E27 AC POWER PACK 120V 2580373E86 AC POWER PACK 220V3080390B49SMARTRIB CABLE (9 PIN (F) TO 9 PIN (M) (USE WITH AT)3080390B48SMARTRIB CABLE (25 PIN (F) TO 9 PIN (M) (USE WITH XT)RLN4488ASMART RIB BATTERY PACKWIRELESS DATA GROUP PRODUTS SOFTWARERVN4126 3.59100-386/9100T DEVICES MDVN4965 3.59100-WS/T CONFIG’TN RVN41173.5MDC/RDLAP DEVICESPAGING PRODUCTS MANUALS6881011B54 3.5ADVISOR6881029B90 3.5ADVISOR ELITE 6881023B20 3.5ADVISOR GOLD 6881020B35 3.5ADVISOR PRO FLX 6881032B30 3.5BR8506881032B30 3.5LS3506881032B30 3.5LS5506881032B30 3.5LS7506881033B10 3.5LS9506881035B20 3.5MINITOR III8262947A15 3.5PAGEWRITER 20008262947A15 3.5PAGEWRITER 2000X 6881028B10 3.5TALKABOUT T3406881029B35 3.5TIMEPORT P7308262947A15 3.5TIMEPORT P930NLN3548BUNIVERSAL INTERFACE KITItem Disk Radio NumberSize Product。
FSB-200(A) and FSB-200S(A)Single-Ended, Reflector-TypeAddressable Beam Smoke DetectorDN-6985:C • H-212GENERALThe Notifier FSB-200 and FSB-200S are intelligent,addressable reflected beam smoke detectors for protectingopen areas with high and sloping ceilings, and wide-openareas, where spot-type smoke detectors are difficult to installand maintain. Ideal applications are atriums, cathedralceilings, aircraft hangars, warehouses, sporting arenas,concert halls, and enclosed parking facilities. They arecompatible with the NFS-3030, NFS2-3030, NFS-640, NFS2-640, and NFS-320 in FlashScan® or CLIP mode, as well aslegacy addressable panels. Installation of the single-endedreflective design is much quicker than a dual-ended projectedbeam detector. Alignment is easily accomplished with anoptical sight and a two-digit signal strength meter incorporatedinto the beam detector. Listed for operation from –22°F to131°F, the FSB-200 and FSB-200S are usable in open areaapplications where temperature extremes exceed the designlimits of other types of smoke detection.The FSB-200 and FSB-200S are a transmitter/receiver unitand a reflector. When smoke enters the area between the unitand the reflector it causes a reduction in the signal strength.When the smoke level (signal strength) reaches thepredetermined threshold, an alarm is activated. The detectorshave four standard sensitivity selections as well as twoAcclimate® settings. When either Acclimate® setting is selected, the detector’s advanced software algorithms automatically adjust to the optimum sensitivity for the specific environment.The FSB-200S has an integral sensitivity test feature of a filter attached to a servomotor inside the detector optics. Activation of the RTS151 or RTS151KEY remote test stations moves the filter into the pathway of the light beam, testing the detector’s sensitivity. This sensitivity test feature allows the user to quickly and easily meet the annual maintenance and test requirements of NFP A 72, without physical access to the detector. The servomotor must be powered by +24 VDC, not SLC power.FEATURES•Listed to UL 268, ULC CAN/ULC S529.•T ransmitter/receiver built into same unit.•Six user-selectable sensitivity levels.•16' to 328' (use BEAMLRK beyond 230') protection range.•Removable plug-in terminal blocks.•Digital display — no special tools required.•Built-in automatic gain control compensates for signal dete-rioration from dust buildup.•Optional remote test station.•Optional long-range kit (BEAMLRK) for applications in excess of 230' (70 m).•Optional multi-mount kit (BEAMMMK) providing ceiling or wall mount capability with increased angular adjustment.•Optional heater kits (BEAMHK and BEAMHKR) for prevention of condensation (not intended to increase orreduce the specified operating temperature).•Paintable cover.SPECIFICATIONSOPERATIONAL SPECIFICATIONSProtection Range: 16 to 230 feet (5 to 70 m), 230 to 328 feet (70 to 100 m) using optional BEAMLRK kit.Adjustment Angle: ±10° horizontal and vertical. Note that the optics move independently of the unit.Sensitivity (6 levels):NOTE: Sensitivity settings are a feature of specific control panels.•Level 1 — 25%.•Level 2 — 30%.•Level 3 — 40%.•Level 4 — 50%.•Acclimate® Level 5 — 30% to 50%.•Acclimate® Level 6 — 40% to 50%.Fault Condition (trouble):•96% or more obscuration blockage.•In alignment mode.•Improper initial alignment.•Self-compensation limit reached.Alignment Aid:•Optical gunsight.•Integral signal strength indication.•Two-digit display.Indicators:•Alarm — local red LED and remote alarm.•Trouble — local yellow LED and remote trouble.•Normal — local flashing green LED.FSB-200 withReflective PlateFSB-200 withBEAMMMK6975reflect.jpg6975beammk.jpgTest/reset features:•Integral sensitivity test filter (FSB-200S only, requires external power supply).•Sensitivity filter (incremental scale on reflector).•Local alarm test switch.•Local alarm reset switch.•Remote test and reset switch (compatible with RTS151 and RTS151KEY test stations).Smoke Detector Spacing: On smooth ceilings, 30 – 60 feet (9.1 to 18.3 m) between projected beams and not more than one-half that spacing between a projected beam and a sidewall. Other spacing may be used depending on ceiling height, airflow characteristics, and response requirements. See NFPA 72.ENVIRONMENTAL SPECIFICATIONS Temperature: –22°F to 131°F (–30°C to 55°C).Humidity: 10 – 93% RH noncondensing.ELECTRICAL SPECIFICATIONS •Voltage: 15 to 32 VDC.•Average Standby Current (24 VDC): 2 mA maximum (LED flashing, SLC @ 24 V).•Alarm Current (LED on): 8.5 mA maximum.•Trouble Current (LED on): 4.5 mA maximum.•Alignment Current: 20 mA maximum.•External Supply (FSB-200S only):Voltage — 15 to 32 VDCCurrent — 0.5 A maximum.•Remote Output (Alarm):Voltage - 15 to 32 VDC (Output voltage same as deviceinput voltage)Current - 15 mA maximum, 6 mA minimum (Output current is limited by 2.2K ohm resistor)•Heater Kit BEAMHK:Voltage - 15 to 32 V; Current - 92 mA maximum @ 32 V (heater only); Power Consumption -nominal 1.6 W @ 24 V, maximum 3.0 W @ 32 V.•Reflector Heater Kit BEAMHKR:Voltage - 15 to 32 V;Current - 450 mA maximum @ 32 V (per reflector); Power Consumption (per reflector) - nominal 7.7 W @ 24 V,maximum 15.0 W @ 32 V.MECHANICAL SPECIFICATIONSShipping Weight: 3.7 lbs (1.68 kg)Detector Dimensions: 10.0" H x 7.5" W x 3.3" D (254 mm H x 191 mm W x 84 mm D).Reflector Dimensions for 16' to 230' (5 to 70m) Applications: 7.9" x 9.1" (200 x 230 mm).Reflector Dimensions for Applications Beyond 230'/70m: 15.7" x 18.1" (400 x 460 mm).SENSITIVITY SELECTIONThe detector has six sensitivity selections (sensitivity settings are a feature of specific control panels). Each of these selections is only acceptable over a specific distance separation between the detector and the reflector per UL 268. The chart below determines which selections are acceptable for your installed distance. The sensitivity of the detector can be set only when the housing is removed and the detector is not in the fine adjustment step of the alignment mode, indicated by the illumination of the dual digital display. T o set the sensitivity, depress the sensitivity button one time. See Switch Locations diagram. Once the switch is pressed, the digital display will illuminate and read the current sensitivity setting in percent obscuration. To change the sensitivity, continue to depress the sensitivity switch until the desired setting is achieved. The digital display will turn off automatically if no further switch presses occur.In addition to the four standard sensitivity selections, the detector has two Acclimate® settings. When either Acclimate®setting is chosen the detector will automatically adjust its sensitivity using advanced software algorithms to select the optimum sensitivity for the environment. The sensitivity will be continuously adjusted within the ranges specified in the chart above.Total obscuration can be converted to percent per foot, assuming uniform smoke density for the entire length of the beam. The chart below converts total obscuration percent per foot for all acceptable sensitivity settings.SensitivitySettingPercentObscurationDisplayReadingAcceptableDISTANCEbetweenDetectorandReflector(ft)AcceptableDISTANCEbetweenDetectorandReflector(m) Level 125%2516.4 to 120 5.0 to 36.6 Level 230%3025 to 1507.6 to 45.7 Level 340%4060 to 22018.3 to 67 Level 450%5080 to 32824.4 to 100 Acclimate ®Level 130% to 50%A180 to 15024.4 to 45.7 Acclimate ®Level 240% to 50%A280 to 20024.4 to 67Table 1: Total ObscurationWiring Diagram with RTS151/KEYWiring Diagram6985graph.tif6985wirerts151.tif Alignment and Adjustment Locations6985adjloc.tif Housing Screw Locations6985screwlocs.tifPARTS LISTItem QuantityT ransmitter/Receiver Unit 1Paintable Trim Ring 1Reflector 1Plug-In Terminal Blocks 3Isolator Shunts 2Instruction Manual 1Orange Sticky Paper 1FSB-200/FSB-200SSee RTS151/KEY Installation Instructionsfor electrical ratings of the RTS151/KEYRTS151/KEYPin 1Pin 2Pin 4Pin 3Pin 5Remote Alarm OutAUX (-)Reset InputTest InputSee electricalratings.or Previousdevice.32 VDC MaximumTwisted pair isrecommendedDeviceAcclimate® Plus™ is a trademark of Honeywell International Inc.©2009 by Honeywell International Inc. All rights reserved. Unauthorized use of this document is strictly prohibited.This document is not intended to be used for installation purposes. We try to keep our product information up-to-date and accurate. We cannot cover all specific applications or anticipate all requirements.All specifications are subject to change without notice.For more information, contact Notifier. Phone: (203) 484-7161, FAX: (203) 484-7118.AGENCY LISTINGS AND APPROVALSThese listings and approvals apply to the devices specified in this document. In some cases, certain modules or applications may not be listed by certain approval agencies, or listing may be in process. Consult factory for latest listing status.•UL Listed: S2522 (FSB-200, FSB-200S)•ULC Listed: S2522 (FSB-200A, FSB-200SA)•CSFM: 7260-0028:228•MEA: 95-04-E•Maryland State Fire Marshal: Permit # 2167•FM ApprovedPRODUCT LINE INFORMATIONFSB-200: Intelligent beam smoke detector FSB-200A:Same as FSB-200 with ULC Listing.FSB-200S:Intelligent beam smoke detector with integral sen-sitivity test.FSB-200SA: Same as FSB-200S with ULC Listing.BEAMLRK: Long range accessory kit (required for applica-tions in excess of 230 ft/70 m).BEAMMMK:Multi-mount kit (provides ceiling or wall mount capability with increased angular adjustment).BEAMSMK: Surface-mount kit.RTS151: Remote test station.RTS151A: Same RTS151 with ULC listing.RTS151KEY: Remote test station with key lock.RTS151KEYA: Same as the RTS151KEY with ULC listing.BEAMHK: Heating kit for use with the transmitter/receiver unit of FSB-200S. For prevention of condensation.BEAMHKR: H eating kit for use with the reflector on FSB-200S. For prevention of condensation6500-MMK: Heavy-duty multi-mount kit for installations prone to vibration or where there is difficulty mounting the set angle.When installed with the transmitter/receiver unit, the 6500-SMK must be used as well.6500-SMK: Surface-mount kit (required when using 6500-MMK to mount transmitter/receiver).BEAMMMK(ceiling or wall mount kit sold sepa-rately)RTS151RTS151KEYBEAMHK6975b e a m m k .j p gr t s 151.w m frts151key.wmf6985hk.tif。
HP Desktop PCs - Motherboard SpecificationsMotherboard Supplier ASUSSystem BIOS Core Brand Asus/AMIBoard Form Factor uATXProcessor Brand AMDProcessor Socket Type Socket-A (PGA462)Processor Families AthlonXP (Thoroughbred,Barton),Maximum Processor Core Frequency <=2.16Ghz (2700+) Thoroughbred <=2.2GHz Barton (3200+)Processor Front Side Bus Frequency 266/333/400MHzHyper Threading Support naProcessor VRM SpecificationChipset Name Crush18D (nForce2 400) Chipset "North Bridge" & RevisionChipset "South Bridge" & Revision MCP2Super I/O ITE IT8712F-AFlash BIOS Device Type & Density 4Mb Flash EEPROM Memory Type DDR SDRAMMemory Speed PC2700/PC2100 Memory Sockets 2 DIMMSingle or Dual Channel System Memory Single channel Maximum Memory Up to 2.0GBAGP Graphics Support YesAGP Graphics Maximum Mode naIntegrated Graphics (UMA) Supplier Up onlyIntegrated Graphics Shared Memory naTV-Out Device noneTV-Out Configuration noneIntegrated AC'97 Audio Support none5.1 channel Audio Support AC'97 DownAC'97 Codec Device Realtek ALC650 Passive Speaker Output (amplified) M,LI,LO,SOAudio SP-DIF Output noneAudio SP-DIF Input noneRear Audio Jacks (Mic,Line-In,Line-Out) Mic, Line-In, Line-Out Internal CD-Audio In Connector 2Front Audio Line-In/Headphone/Mic LI/HP/MICEthernet MAC/PHY Device Realtek 8201BL Integrated IEEE-1394 Support YesIntegrated IEEE-1394 MAC/PHY Device Agere FW802C-PHYOnboard 1394 Maximum Transfer Rate (Mbps)400MbpsIEEE-1394 Ports (Total) 2IEEE-1394 Front Ports (on pin header) 1IDE/ATAPI UDMA Modes ATA-100/66/33Expansion Slots (AGP/PCI) 1 AGP, 3 PCIUSB Interface Specification (2.0/1.1) USB 2.0USB Ports (Total) 6USB Front Ports (on pin headers) 2USB Rear Ports (at rear I/O area) 4Serial, Parallel, Floppy, PS2 Kbd &Mouse Ports1S, 1P, 1F, PS2 K+MFan Headers (CPU, System, Chipset) CPU, System1CPU Fan Speed Control (for active fansink) YesSystem Fan Speed Control YesSuffix (Legend Below) -UL6EUGraphics card (up, not on motherboard) LLAN on motherboard (ethernet)E1394 on motherboardCopyright Hewlett-Packard Co. 1994-2003This information is subject to change without notice andis provided "as is" with no warranty.Hewlett-Packard shall not be liable for any direct,indirect, special, incidental or consequential damagesin connection with the use of this material.。
309© Springer International Publishing AG 2018 I. Alsmadi et al., Practical Information Security , https:///10.1007/978-3-319-72119-4AAccess controldatabase security mechanisms, 145multilevel, 146query modification, 146stored procedures, 146views, 146mobile and wireless security, 174Access Control Lists (ACLs), 56, 59, 63Address resolution protocol (ARP), 129Advanced Encryption Standard (AES), 99, 174Adwarefreeware/shareware, 22infected websites, 22infinite pop-ups, 21man-in-the-middle attacks, 21pop-up ads, 20slow down device’s, 21spying, 21users, 22Alternate Data Stream (ADS)ADSCheck, 217ADSSpy, 217, 218CAT tool, Nix Utilities, 217feature, 216hiding data, 217StreamArmor, 218Anti-Malware detection techniques, 196, 197Apple iOS security, 170Apple IPhones ™ cloud locks, 164Apple Mac’s FileVault, 109Applications sectionanti-virus software application, 13vulnerability scanning, 13–15ARP Spoofing attacks, 127–129Asset value, 9AttackerMalware, 140Network, 140notice, 144Attribute-based access control (ABAC), 66Authentication, Access control andAccountability (AAA), 64BBackdoors, 31BlowFish, 100Bootkits, 23Boot-sector viruses, 38Browser Hijacking, 41CCarriage return line feeds (CRLF) Injectionattacks, 42Certificate Authorities (CA), 104, 113Cipher Block Chaining (CBC), 97Cipher FeedBack (CFB), 97Code injection, 41–43Confidential information, 4Counter (CTR), 97Crimeware, 35–37Cross site request forgery (CSRF), 143, 144Cross-site Scripting (XSS), 42Crypto ransomware, 24Cyber-attacks, 121Index310DData encryption standard (DES), 62Data modification attacks, 126, 127 Database securityaccess control (see Access control,database security)applications, 155attack, SQL injection (see SQL injectionattack)management system, 144measures, 145privacyadding/deleting records, 147data perturbation/anonymization, 148output perturbation, 148query restriction, 148statistical database, 146, 147Denial of Service (DoS) attack, 5–6Digital Encryption Standard (DES), 96 Disaster Recovery Plan (DRP), 80, 85, 89 Discretionary Access Control (DAC), 56 Disk and computer forensicsADS, 216–218analysis, 208, 209applicationsKali Linux, 241Linux Logs, 241Linux Rootkit Checker, 242memory analysis with volatility, 240Windows registry, 241data recovery, 207, 208digital investigations, 204event viewers, 232, 233ext systems (see Extended file system (Ext)) factors, 204FAT system, 209, 210, 212, 213HFS+ systems, 221–222HFS+ volume headers, 222image acquisition, 205–207Internet usage and traces (see Internettraces)investigationsLinux (see Linux operating systems)MAC operating systems, 236, 237Windows operating systems, 227–229 memory (see Memory forensics)NTFS systems, 214–216operating system, 205skillsBinwalk disk forensic tool, 238file carving, 238–240foremost forensic tool, 237hex-editor program, 238raw format image acquisition, 238 unallocated disk, 214web logs, 233Windows registry, 229Distributed denial of service (DDoS) attack, 30 Distribution, Crimewareaffiliate marketing, 37attachment, 36hacking, 37Internet Worm, 36Piggybacking, 36Web Browser Exploit, 36Dynamic link library (DLL) file, 33EEICAR test files, 13Electronic Code Book (ECB), 97Electronic mail (email) virus, 38Email (Mail command/SMTP) injection, 42 Encrypted salt-sector initialization vector(ESSIV), 110Encrypting File System (EFS), 108 Ethernet Network cards (NIC), 251 Extended file system (Ext)file recovery, 220, 221high level layout, 218inode, 219journal process, 219Linux, 218Minix, 219eXtensible Access Control Markup Language (XACML), 70FFile allocation table (FAT) systemcorrupted data, 213data area, 210deleted data, 212DOS and Windows operating systems, 209 extensions, 213FAT12 disk sizes, 209, 210FAT16, FAT32 and NTFS, 210floppy, 209fsstat tool, 211hidden data, 212mmls tool, 211primary and backup FAT structures, 210reserved area, 210unallocated/formatted data, 213File infectors, 38File-sharing/peer-to-peer (P2P) worm, 28Index311Firmware, 24Flash worm, 28Foremost tool, 259, 260GGlobal Navigation Satellite Systems (GNSS), 301GNU Privacy Guard (GnuPG), 105HHardware, 24Hardware/network security issues in mobile/smart devices, 173Hardware-based keyloggersacoustic keyloggers, 34electromagnetic emissions, 34firmware-based, 34keyboard hardware, 34keyboard overlays, 34optical surveillance, 34physical evidence, 34smartphone sensors, 34wireless sniffers, 34Hierarchical file systems (HFS), 221, 222 Host header injection, 42HTML-Proxies, 29IInformation hiding and protectionasymmetric encryptionalgorithms, 100–104commitment schemes, 114cryptography applicationsApple OS/X, 109–111browsers, 105–107e-commerce, 104, 105email communication, 105Internet/online communications ande-commerce, 104operating systems and disks, 107–109telecommunication/networks, 107 digital time-stamping, 115encryption, 92experience/ability section, 119, 120hashing/steganography, 92information authentication, 113information concealment, 91, 92information concealment/authenticitytechniques, 115–117information integrity, 91information integrity and authenticationtechniques, 111–113information system/website, 92, 93knowledge sectionsciphering/encryption algorithms, 95cryptography/encryption, 93–95key-based encryption techniques, 95methods, 95message authentication, 113password storageand verification, 114, 115skills sectionencryption algorithms, 117encryption applications, 118information concealmentapplications, 119information integrity algorithms, 118information integrity applications, 118 symmetric encryption algorithmsblock ciphers, 95–100BlowFish, 100stream ciphers, 100Information locationdescription, 3hard and flash drives, 4in motion, 4Information security, 10–12Information security cases, 12, 13 Information sensitivitycategories, 4confidential information, 4private information, 5public information, 5Information statecreation, 2description, 2processing, 3storage, 3transition, 3Information taxonomy, 2Internet Bot, 31Internet DOS, 29Internet of Things (IoT), 11Internet Protocol Security (IPSec), 107 Internet Relay Chat (IRC) worm, 28 Internet tracesapplications, 229Google Chrome, 230, 232Mozilla Firefox, 231MS Internet explorer, 230OSI layers’ perspective, 230Intrusion Detection/Protection Systems (IDS/ IPS), 267–269Index312JJail-breaking, mobile devices, 172KKeyloggers, 32–35Knowledge sections, 1–12, 17–44LLightweight Directory Access Protocol(LDAP) injection attacks, 42 Linux operating systemsdirectories, 234disk forensics, 233forensic investigation, 234forensic investigator, 235forensic tools, 234Linux logon log files, 235tools, 235versions/flavors, 233web browsers, 235Linux Rootkit Checker, 242Linux Unified Key Setup (LUKS), 110 Locker ransomware, 24Logic bombs, 41MMAC flooding attack, 131, 132MAC operating systems, 236, 237 Macro viruses, 38Malware analysis, Software code security anti-malware detection techniques, 195 manual, 197NSRL server, 198software applications, 194Malware attacker, 140Malware threatsaccess or intrusion method, 164Android platform, 166Brain Test, 167Dendroid, 166Hiddad, 167hiding methods, 165payload, 164Pegasus spyware, 165Pretender Applications, 166propagation, 164RuMMS, 167Triada, 167ViperRAT, 166XcodeGhost, 167Malwaresapplications sectiondangerous website, 46–47Keylogger, 45, 46Microsoft safety scanner, 44, 45outlook account, 47, 48TDSSKiller, 48–50knowledge sectionsAdware, 20–22backdoors, 31browser Hijacking, 41classes, 18code injection, 41–43Crimeware, 35–37hardware-based keyloggers, 34, 35Internet Bot, 31, 32Keylogger, 32, 33logic bomb, 41pharming, 43phishing, 40Ransomware, 24–26Rogue security software, 31Rootkits, 22–24Scareware, 37software Bugs, 39software-based keyloggers, 33spamming, 40spyware, 18–20taxonomy of, 17Trojan horses, 29–31Viruses, 37–39Worms, 26, 28, 29skills section, 44Memory forensicsanalysis with volatility, 240BIOS, 223computing systems, 223data analysis, 223information, 223, 224ROM, 223size, 223toolsanalysis, 225Dumpit, 225FTK Imager memory capture, 226Linux, 227Redline, 226simple/generic, 225V olatilitux, 226volatility, 225, 226virtual, 223Mobile and wireless securityaccess control models, 174AES crypto-engine, 174age of using mobile phones, 161Index313anti-malware apps, 168application code signing, 162applications, 178booting process, 173bring your own device (BYOD), 162, 163 consumer reports, 161hardware/network, 173installation, unknown/un-trusted stores,167jail-breaking, 172location-based services and privacycontrol, 176malware threats (see Malware threats)operating systems, 170OSNs, 169physical thefts, 172remote wipe feature, 176Sandboxing, 171skillsSmart devices operating systems, 177Software security issues, 177theft and loss/unauthorized access, 163,164TLS/SSL, 175transmissions, 175unsecured network connection, 175updates, operating systems, 172usage, 161users/software, 162Mobile anti-malware systems, 168Mobile forensicscompany to seize, 307device folders, 305device information, installed apps, callhistory, contacts, and messaging,307device seize, 301device states, 300, 305GPS, 301, 306hardware and software, 299mobile device features, 298operating systems, 299, 300, 304SIM card, 300, 306tools, 301, 302Monte Carlo analysis, 79Multi-variant virus, 38NNAC, see Network access control (NAC) National Institute of Standards andTechnology (NIST), 99Near Field Communication (NFC), 299 Network access control (NAC), 125Network attacker, 140Network attacksaddress resolution protocol, 129countermeasures, 129data modification, 126, 127denial, service attack, 130eavesdropping, 125, 126MAC flooding, 131, 132Packet sniffers, 134SMURF, 133SpoofingARP, 127–129identification, 126TCP SYN flooding, 132Network forensicsARP spoofing, 273DHCP servers, 250Ethernet cards promiscuous mode, 251firewalls, 267Foremost, 259, 262, 273IDS/IPS, 267–269, 274, 275, 277, 279, 281 NIC Promisc Mode, 273packet filtering, 254–257, 261port mirroring, 264real time, analysis, 249routers, 265, 266SDN switches, 273static, analysis, 249switches, 261–264, 274traffic analysis, 247–249, 272wire tapping, 250wireless communication, 269, 270wireless tapping, 250, 251Wireshark, 252–255Network layer, 124Network securityapplication layer, 122applications, 137attacks (see Network attacks)cyber-attacks, 121network traffic analysis, 134–137OSI Model, 121–123transport Layer (see Transport layer)Non-resident viruses, 38NTFS systems, disk forensics, 214–216OObject-based access control (OBAC), 66, 67 Online Social Networks (OSNs), 169Open Systems Interconnection model (OSIModel)layers, 121, 122protocols, 123Index314Operating systems security issues, mobile/smart devices, 170 Organization’s risk tolerance, 73Output FeedBack (OFB), 97PPacket Sniffing attacks, 134Personal Information Manager (PIM), 299 Pharming, 43Phishing, 40Physical security, 126Physical thefts, mobile phones, 172 Physical-world DOS, 29Physical-world Reconnaissance, 29Policy Administration Point (PAP), 67 Policy Decision Point (PDP), 66Policy Enforcement Point (PEP), 66Private information, 5Public information, 5Public Key Encryption (PKE), 104RRadio frequency identification (RFID) virus, 38 Ransomware, 24, 26Remote wipe feature, 176Resident viruses, 38Riskdefinition, 73impact of, 73metrics, 74monitoring, 74response, 74security, 73tracking, 74Risk management and planningapplications’ sectionassessment/model, 89cyber security plan, 89–90knowledge sectionsapproaches, 76, 82, 83assessment and model, 79cyber security awareness, 81, 86disaster recovery, 80, 81, 85DRP sections, 85–86forensics resources, 81, 82incident response planning, 79, 80, 83, 84policies, 77, 78security, 75, 76self-assessment survey, 84, 85tolerance, 76, 77, 83skill’s sectiondevelopment process, 88disaster recovery plan, 89disaster recovery planning, 87–88incident response plan, 88metrics, 87security incident responses, 87tracking, 87Rivest-Shamir-Adleman (RSA), 101, 102 Rogue security software, 31Role-based access control (RBAC)and OBAC, 66, 67in MAC, 64permissions, 64policies/roles, 65policy-based security systems, 64 Rootkits, 22–24, 48–50RuMMS, 167SSandboxing, 171Scareware, 37Script virus, 38Secunia PSI software, 14Secure phone booting process, 173Secure shell (SSH), 107Secure Socket Tunneling Protocol (SSTP), 107 Secure Sockets Layer (SSL), 104Securitymobile and wireless (see Mobile andwireless security)web (see Web security)Security access controlsapplications sectionsOBAC systems, 70RBAC systems, 70websites and web-applications, 69 authentication, 55components, 55database management systems, 53different database management, 54different operating systems, 54different websites and web-applications, 54 knowledge sectionsdatabase management systems, 59, 60digital certificates, 62–63distributed and operating systems, 63, 64identity management, 61Kerberos, 62OBAC and RBAC, 56operating and file systems, 56–59permissions, 56session time-out, 62Index315SSO methods, 61websites and web-applications, 60–61 OBAC, 53, 54operating systems, 53RBAC, 53, 54 (see Role-based accesscontrol (RBAC))skills sectionsin Linux, 68, 69Windows SAM database, 67, 68 websites and web-applications, 53 Security awareness, 10Security countermeasurementdescription, 10human, 10legal, 10organizational, 10technical, 10Security education, 10Security goalsaccountability, 6authentication, 6authorization, 6a3vailability, 5confidentiality, 5description, 5identification, 6integrity, 5non-repudiation, 7privacy, 6Security risks, 7, 8Security threat, 8Security training, 10Single-Sign-On (SSO), 61Skills section, CIA triad - confidentiality,integrity and availability, 12, 13 Smart devices operating systems and security issues, 177SMURF attacks, 133Software Bugs, 39Software code securityevaluation, software programs, 198management and control of information, 183 perspectives, 199skillsMalwares, 198reviews, 198testing tools, 197and vulnerability issues (see Vulnerability, Software code security) Software Defined Networking (SDN)Controllers, 64Software security issues, smart devices, 177 Software-based keyloggers, 33API-based, 33grabbing based, 33hypervisor-based, 33Javascript-based, 33kernel-based, 33memory injection based, 33 Spamming, 40SpywareActiveX control, 19anti-spyware, 19browser add-ons, 19computer programs, 18devices, 19disable active-X, 20drive-by download, 19installation, 20piggybacked software installation, 19pop-up blocker, 20type of, 18"X" icon, 20SQL GRANT/REVOKE commands, 60 SQL injection (SQLi), 42SQL injection attackautomated, 149deleting, updating and inserting data, 154 initiation, 150input validation vulnerability, 150, 151mitigation, 152skills, 152, 153statements, 149steal data, 150, 152Web application, 154Yahoo V oices, 149Statistical database, 147Steal data, 150, 152Subscriber Identity Module (SIM) card, 300 Swarm worm, 28TTCP SYN flooding, 132TDSSKiller, 48, 49Theft and loss/unauthorized access, mobiledevices, 163, 164Time Stamping Authority (TSA), 115 Transmission Control Protocol (TCP), 122 Transport layerNetwork layer, 124routing and translation, addresses, 125types of addresses, Internet, 124, 125UDP, 123TCP, 122Transport Layer Security (TLS), 105Index316Transport Layer Security (TLS) or SecureSocket Layer (SSL), 175 Triada, 167Trojan horses, 29–31TrueCrypt, 110Trusted Third Party (TTP), 104UUbuntu shadow content, 114Unsecured wireless network connection, 175 User Datagram Protocol (UDP), 123User-mode/kernel-mode hybrid Rootkit, 23 Users/software security,mobile/smart devices, 162VVeraCrypt, 110Vetting, 162Virtual Private Networks (VPNs), 105 Virus detection pop-up window, 14Virus life cycledormant phase, 39execution phase, 39propagation phase, 39triggering phase, 39Viruses, 37–39Vulnerability, 9Vulnerability threats, 74Vulnerability, Software code securityanti-malware detectiontechniques, 195–197buffer and stack overflows, 184design flawschanges, 193control modules and APIs, 193encryption, 193sensitive data, 193validate user inputs, 192, 193design principlesand practices, 190–192exception handling, 194feedback exceptions, 194malware analysis, 195manual malware analysis, 197memory leak and violationissues, 185race conditions, 187, 188SQL injection and XSS, 185–187static and dynamic security analysis,188–190techniques and tools, 188WWarhol worm, 28Web application code, 140Web browser, 140Web forensicsartifacts for investigation, 294criminal and civil cases, 295criminal cases with web, 291emailand browsers information, 292clients, 285file reports, 291files, 289, 290forensics tools, 286, 287headers, 287–289headers review, 293mail servers, 285protocols, 285scan for archived files, 293software, 295steps, 284web browsers, 291, 292web browsing history, 294, 295Web logs, 233Web securityand database (see Database security)applications, 139, 155Cloud, 139online transactions, 139threat models, 140–144Web threat modelscross site scriptingCookie encryption, 143Cookies associated with a web page,142impacts, 143sever response, 142techniques, 141textbox and text area, 141, 142URL, 141CSRF, 143, 144malware attacker, 140network attacker, 140web attacker, 140Wide Area Networks (W AN), 265Windows operating systemsevent viewers, 232, 233forensic investigationsartifacts, 229backdoors/Rootkits, 228disk, 228keyword searches, 227malicious processes, 228Index317review, 227unauthorized user accounts/groups, 228versions of, 228Windows registry, 229, 241Wire tapping, 250Wireless security, see Mobile and wirelesssecurityWireless tapping, 250, 251Wormsactivation, 27malicious code, 26payloads, 28propagation techniques, 28scanning, 27types of, 27, 28XXcodeGhost, 167XML injection, 42XPath injection, 42Index。
分子量540.7
溶解性(25°C )
DMSO 10 mg/mL 分子式C H N O S Water <1 mg/mL CAS 号128517-07-7Ethanol <1 mg/mL
储存条件
3年 -20°C 粉末状
生物活性
Romidepsin (FK228, Depsipeptide)是一种HDAC1和HDAC2抑制剂,IC50分别为36 nM 和47 nM 。
Romidepsin 抑制NSCLC 细胞系生长,IC50范围从1.3 ng/mL 到4.9ng/mL 。
Romidepsin 可以降低Erlotinib 对NSCLC 细胞系的IC50值, 增加NSCLC 细胞系对Erlotinib 的敏感性。
Romidepsin 处理72小时可以抑制6/6 人 NB 肿瘤细胞系的生长,而 NIH3T3细胞系并不受影响。
不同实验动物依据体表面积的等效剂量转换表(数据来源于FDA 指南)
小鼠
大鼠兔豚鼠仓鼠狗重量 (kg)0.020.15 1.80.40.0810体表面积 (m )0.0070.0250.150.050.020.5K 系数
3
6
12
8
5
20
动物 A (mg/kg) = 动物 B (mg/kg) ×
动物 B 的K 系数动物 A 的K 系数
例如,依据体表面积折算法,将白藜芦醇用于小鼠的剂量22.4 mg/kg 换算成大鼠的剂量,需要将22.4 mg/kg 乘以小鼠的K 系数(3),再除以大鼠的K 系数(6),得到白藜芦醇用于大鼠的等效剂量为11.2 mg/kg 。
参考文献
Results from a pivotal, open-label, phase II study of romidepsin in relapsed or refractory peripheral T -cell lymphoma after prior systemic therapy. Coiffier B, et al. J Clin Oncol. 2012 Feb 20;30(6):631-6. PMID: 22271479.Phase 2 trial of romidepsin in patients with peripheral T -cell lymphoma. Piekarz RL, et al. Blood. 2011 Jun 2;117(22):5827-34. PMID: 21355097.
Romidepsin 目录号M2007
化学数据
24364622m m m m m。