-
公开(公告)号:US20180062857A1
公开(公告)日:2018-03-01
申请号:US15687567
申请日:2017-08-28
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Andrzej Knafel , Thomas Weingartner
IPC: H04L9/32
CPC classification number: H04L9/3263 , H04L9/3226 , H04L9/3231 , H04L9/3247 , H04L63/0823
Abstract: A method for authenticating an instrument for processing a biological sample or reagent is disclosed. The method comprises generating a PIN code by the instrument, entering the PIN code and identification data associated with the instrument in a database of an electronic device, verifying the PIN code and identification data at the electronic device, transmitting an authentication certificate to the instrument if the PIN code and identification data correspond to target data stored in the database, installing the authentication certificate on the instrument, whereby the instrument is registered with the electronic device, and using the authentication certificate for an encrypted communication between the instrument and the electronic device. Further, a system is disclosed which comprises an instrument for processing a biological sample or reagent and an electronic device. The system is configured to carry out each step of the method.
-
公开(公告)号:US20160232363A1
公开(公告)日:2016-08-11
申请号:US15132723
申请日:2016-04-19
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Lothar Gramelspacher , Andrzej Knafel
CPC classification number: G06F21/602 , A61B5/7285 , G06F21/31 , G06F21/335 , G06F21/36 , G16H10/60
Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
-
公开(公告)号:US09342702B2
公开(公告)日:2016-05-17
申请号:US14920255
申请日:2015-10-22
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Lothar Gramelspacher , Andrzej Knafel
CPC classification number: G06F21/602 , A61B5/7285 , G06F19/00 , G06F21/31 , G06F21/335 , G06F21/36 , G16H10/60
Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
-
公开(公告)号:US09202067B2
公开(公告)日:2015-12-01
申请号:US14632599
申请日:2015-02-26
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Lothar Gramelspacher , Andrzej Knafel
CPC classification number: G06F21/602 , A61B5/7285 , G06F19/00 , G06F21/31 , G06F21/335 , G06F21/36 , G16H10/60
Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
Abstract translation: 提出了一种控制分析系统的方法。 该方法包括由加密单元接收用户的认证数据。 在成功认证的情况下,加密单元生成用户特定的安全码。 安全码由加密单元输出给认证用户。 安全码和用户ID由耦合到分析系统的认证单元经由耦合到认证单元的用户界面接收。 认证单元对安全码进行解密。 如果解密的安全码与用户ID匹配,则认证单元认证用户,并由认证单元生成认证信号,以允许用户初始化分析系统的至少一个功能。
-
公开(公告)号:US12074943B2
公开(公告)日:2024-08-27
申请号:US16880457
申请日:2020-05-21
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Andrzej Knafel , Thomas Weingartner , Benno Christian Trautmann , Daniel Howorth , Hartmut Mastall
IPC: H04L67/12 , G06F8/65 , H04L12/66 , H04L41/0813
CPC classification number: H04L67/12 , G06F8/65 , H04L12/66 , H04L41/0813
Abstract: A hospital or laboratory network including analytical devices for performing in-vitro diagnosis and a gateway is proposed. The network is configured to send a data package request including information regarding the analytical devices from the gateway to a remote service platform, receive from the remote service platform information regarding available data packages, determine a selection of the available data packages to be downloaded from the remote service platform specific to the analytical devices in the network, request the selection of the available data packages from the remote service platform, download the requested selection of the available data packages from the remote service platform, and provide the requested selection of the available data packages to the analytical devices.
-
公开(公告)号:US20200382599A1
公开(公告)日:2020-12-03
申请号:US16880457
申请日:2020-05-21
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Andrzej Knafel , Thomas Weingartner , Benno Christian Trautmann , Daniel Howorth , Hartmut Mastall
Abstract: A hospital or laboratory network including analytical devices for performing in-vitro diagnosis and a gateway is proposed. The network is configured to send a data package request including information regarding the analytical devices from the gateway to a remote service platform, receive from the remote service platform information regarding available data packages, determine a selection of the available data packages to be downloaded from the remote service platform specific to the analytical devices in the network, request the selection of the available data packages from the remote service platform, download the requested selection of the available data packages from the remote service platform, and provide the requested selection of the available data packages to the analytical devices.
-
公开(公告)号:US20150346229A1
公开(公告)日:2015-12-03
申请号:US14824502
申请日:2015-08-12
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Frederic Furrer , Joerg Haechler , Andrzej Knafel
IPC: G01N35/00
CPC classification number: G01N35/00732 , B01L3/5021 , B01L3/5082 , B01L9/06 , B01L2200/143 , B01L2300/021 , B01L2300/023 , B01L2300/0627 , B04B13/00 , B04B2011/046 , G01N35/00871 , G01N35/0092 , G01N35/0095 , G01N35/025 , G01N35/028 , G01N35/04 , G01N2035/00495 , G01N2035/00752 , G01N2035/00851 , G01N2035/00891 , G01N2035/0094 , G01N2035/0405 , G01N2035/0406 , G01N2035/0462 , G01N2035/0465 , G01N2035/0493 , Y10T436/114165
Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
-
公开(公告)号:US09140713B2
公开(公告)日:2015-09-22
申请号:US14681130
申请日:2015-04-08
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Frederic Furrer , Joerg Haechler , Andrzej Knafel
CPC classification number: G01N35/00732 , B01L3/5021 , B01L3/5082 , B01L9/06 , B01L2200/143 , B01L2300/021 , B01L2300/023 , B01L2300/0627 , B04B13/00 , B04B2011/046 , G01N35/00871 , G01N35/0092 , G01N35/0095 , G01N35/025 , G01N35/028 , G01N35/04 , G01N2035/00495 , G01N2035/00752 , G01N2035/00851 , G01N2035/00891 , G01N2035/0094 , G01N2035/0405 , G01N2035/0406 , G01N2035/0462 , G01N2035/0465 , G01N2035/0493 , Y10T436/114165
Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
-
公开(公告)号:US20150212104A1
公开(公告)日:2015-07-30
申请号:US14681130
申请日:2015-04-08
Applicant: Roche Diagnostics Operations, Inc.
Inventor: Frederic Furrer , Joerg Haechler , Andrzej Knafel
CPC classification number: G01N35/00732 , B01L3/5021 , B01L3/5082 , B01L9/06 , B01L2200/143 , B01L2300/021 , B01L2300/023 , B01L2300/0627 , B04B13/00 , B04B2011/046 , G01N35/00871 , G01N35/0092 , G01N35/0095 , G01N35/025 , G01N35/028 , G01N35/04 , G01N2035/00495 , G01N2035/00752 , G01N2035/00851 , G01N2035/00891 , G01N2035/0094 , G01N2035/0405 , G01N2035/0406 , G01N2035/0462 , G01N2035/0465 , G01N2035/0493 , Y10T436/114165
Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
Abstract translation: 提出了一种操作自动样品工作单元以处理一种或多种生物样品的方法。 该方法包括接收一个或多个生物样品。 每个生物样品都包含在样品管中。 每个样品管都是管式。 如果针对至少一个生物样品接收到测试命令,则测试顺序指示一个或多个第一处理步骤,工作单元可以自动执行一个或多个第一处理步骤。 如果没有接收到测试顺序,则可以基于包含至少一个生物样品的样品管的管类型来确定一个或多个第二处理步骤,然后可以执行一个或多个第二处理步骤。
-
-
-
-
-
-
-
-