-
公开(公告)号:US20240358905A1
公开(公告)日:2024-10-31
申请号:US18768228
申请日:2024-07-10
IPC分类号: A61M1/28
CPC分类号: A61M1/287 , A61M2205/3327 , A61M2205/35
摘要: A circuit for measuring the conductivity of a medical fluid, the circuit comprising: a data collecting cell through which a medical fluid is configured to flow; an input voltage source that provides an input voltage to the data collecting cell; a voltage measurement unit configured to measure the input voltage and an output voltage of the data collecting cell; and a switch in communication with the voltage measurement unit, the switch configured to switch between a first state in which the voltage measurement unit is configured to measure the input voltage and a second state in which the voltage measurement unit is configured to measure the output voltage of the data collecting cell.
-
公开(公告)号:US12121641B2
公开(公告)日:2024-10-22
申请号:US17022428
申请日:2020-09-16
发明人: Kulwinder Plahey
CPC分类号: A61M1/267 , A61M1/1524 , A61M1/154 , A61M1/155 , A61M1/159 , A61M1/262 , A61M1/28 , A61M1/1522 , A61M1/1565 , A61M2205/12 , A61M2205/14 , A61M2205/15 , A61M2205/3306 , A61M2205/3317
摘要: Dialysis systems and methods for operating dialysis machines (e.g., peritoneal dialysis machines) for conducting dialysis treatments are disclosed. The dialysis system may include a dialysis machine for transferring dialysate to a patient from a dialysate source. The dialysate may flow from the dialysate source through a cartridge or cassette (e.g., a disposable cartridge or cassette) positionable within the dialysis machine. The dialysis machine includes a piston or pump for pumping fluid (e.g., dialysate) from the cassette to the patient. In various embodiments, the dialysis machine includes one or more sensors for monitoring a condition. For example, the dialysis machine may include sensor(s) for monitoring proper alignment of the cassette within the cassette compartment, or sensors mounted on the pump head for monitoring a leak during a dialysis operation, or sensors for monitoring improper operation of the pumps (e.g., pistons), or a combination thereof.
-
公开(公告)号:US12101414B2
公开(公告)日:2024-09-24
申请号:US17864648
申请日:2022-07-14
CPC分类号: H04L9/3247 , A61M1/152 , A61M1/159 , A61M1/1603 , A61M1/282 , G16H10/60 , G16H20/10 , H04L9/3236 , H04L63/0435 , H04L63/0442 , H04L63/0823 , A61M2205/3553 , A61M2205/3584 , A61M2205/50 , A61M2205/52
摘要: A medical treatment machine, such as a dialysis machine (e.g., a home dialysis machine, such as a home hemodialysis machine or a home peritoneal dialysis machine) can receive a digital prescription file that defines parameters of a medical treatment to be administered to a patient. The digital prescription file can be prepared and delivered in such a way that the medical treatment machine can confirm that the issuer (e.g., provider) of the digital prescription file is an authorized issuer without having any a priori knowledge of the particular issuer. The digital prescription file can be delivered irrespective of the inherent security (or lack thereof) of the transmission medium in a tamper-evident format using minimal resources necessary to verify the validity of the digital prescription file and its issuer. The digital prescription file may be delivered to the dialysis machine using a network cloud-based connected health system.
-
公开(公告)号:US20240197975A1
公开(公告)日:2024-06-20
申请号:US18588284
申请日:2024-02-27
CPC分类号: A61M1/3479 , A61M1/3403 , A61M1/3441 , A61M1/365
摘要: An extracorporeal blood treatment device and a method are provided for removing a secondary membrane formed on a semipermeable membrane of a dialyzer during an extracorporeal blood treatment. The extracorporeal blood treatment device operates in a first operating mode in which a dialysate outlet valve is open such that dialysate flows through a dialyzer feed line, through a dialysate chamber, and into and through a dialyzer discharge line. The extracorporeal blood treatment device operates in a second operating mode to remove the secondary membrane from the semipermeable membrane. During the second operating mode, the dialysate outlet valve is closed for a duration of time such that dialysate is prevented from flowing through the dialyzer discharge line. A backflush procedure results wherein a volume of dialysate passes from the dialysate chamber through the semipermeable membrane and into the blood chamber.
-
公开(公告)号:US20240197974A1
公开(公告)日:2024-06-20
申请号:US18528431
申请日:2023-12-04
发明人: Nathan Crook , Ryan Andersen , Kylie Colvin
CPC分类号: A61M1/3462 , A61M1/3413 , A61M1/3479 , B01D61/243 , A61M2202/0275
摘要: A hemodiafiltration (HDF) system is provided for performing HDF treatment. The HDF system includes a mixing system for mixing nitric oxide (NO) with other chemicals to produce a dialysis fluid. The HDF system further includes an extracorporeal blood circuit that includes a filter for separating the dialysis fluid into a dialysate and NO spiked substitution fluid. The extracorporeal blood circuit also includes a dialyzer that receives the dialysate and a blood line connected to the dialyzer. The blood line includes admission points connected to the filter. The admission points are used to administer the NO spiked substitution fluid to the patient during the HDF treatment.
-
公开(公告)号:US20240177630A1
公开(公告)日:2024-05-30
申请号:US18433749
申请日:2024-02-06
发明人: Daniel L. Sloat , Mary Vasseur Finn
IPC分类号: G09B23/30
CPC分类号: G09B23/303
摘要: A prosthetic abdomen for peritoneal dialysis training is provided. The prosthetic abdomen has an inner layer of material and an outer layer of material. The outer layer of material has an outer surface having a skin tone color. An opening is formed through the outer layer. A tube extends through the opening. A bag of liquid is in fluid communication with the tube extending through the opening.
-
公开(公告)号:US11996187B2
公开(公告)日:2024-05-28
申请号:US17232660
申请日:2021-04-16
发明人: Stacy L. Blasberg , Zdenek Cerman
IPC分类号: G16H40/40 , A61M1/16 , G05B23/02 , G06Q10/087 , G06Q10/20 , G06Q30/012 , G06Q40/08 , G09B19/00 , G16H10/60 , G16H20/10 , G16H20/40 , G16H40/20 , G16H40/67 , G16H50/20 , G16H80/00 , H04L67/12 , G16H70/20
CPC分类号: G16H40/40 , A61M1/1654 , G05B23/0267 , G06Q10/087 , G06Q10/20 , G06Q30/012 , G06Q40/08 , G09B19/0092 , G16H10/60 , G16H20/10 , G16H20/40 , G16H40/20 , G16H40/67 , G16H50/20 , G16H80/00 , H04L67/12 , G16H70/20
摘要: A home dialysis machine network is provided that includes a home dialysis machine and one or more walk-up service centers. The walk-up service center can be equipped with a diagnostic tool, parts, or supplies for the home dialysis machine. Methods of maintaining a home dialysis machine are also provided as are service centers equipped with a transportation service or office, a diagnostics department, an education and training department, a consultation department, an exercise and spa department, an entertainment department, a sales department, a repair shop, a new technologies department, a pharmacy, and a doctor's office.
-
公开(公告)号:US11995221B2
公开(公告)日:2024-05-28
申请号:US18344003
申请日:2023-06-29
IPC分类号: G06F21/73 , G06F21/70 , G06F21/71 , G06F21/76 , H04L9/08 , H04L9/14 , G06F21/30 , G06F21/57 , H04L9/40
CPC分类号: G06F21/73 , G06F21/70 , G06F21/71 , G06F21/76 , H04L9/0819 , H04L9/0861 , H04L9/0894 , H04L9/14 , G06F21/30 , G06F21/57 , H04L9/0866 , H04L63/0876
摘要: Computer code embedded in an electronic component (e.g., a processor, a sensor, etc.) of a medical device, such as a dialysis machine, can be authenticated by comparing a metadata signature derived from the computer code of the electronic component to a key derived from a pre-authenticated code associated with the electronic component. The metadata signature can be derived by running an error-check/error-correct algorithm (e.g., SHA256) on the computer code of the electronic component. A use of the metadata signature enables detection of any unauthorized changes to the computer code as compared to the pre-authenticated code.
-
公开(公告)号:US11964088B2
公开(公告)日:2024-04-23
申请号:US17861453
申请日:2022-07-11
CPC分类号: A61M1/288 , A61M1/3643 , A61M2205/50 , G16H20/17
摘要: A dialysis system may include a dialysis machine (e.g., a peritoneal dialysis machine) having a fluid system for delivering fluid (e.g., dialysate) to a patient. The dialysis machine may include at least one processor and a memory coupled to the at least one processor, the memory comprising instructions that, when executed by the processor, may cause the at least one processor to determine volume information for a fluid system of a dialysis machine, wherein the volume information may comprise a patient line volume and an accuracy adjustment volume, and to determine a priming volume to prime the fluid system with a fluid based on the volume information. Other embodiments are described.
-
公开(公告)号:US20240120068A1
公开(公告)日:2024-04-11
申请号:US18483390
申请日:2023-10-09
发明人: David Yuds , Jun Yi
摘要: Detailed herein are systems, methods, and devices configured for detecting symptoms of depression in a home dialysis patient. These systems, methods, and device may be embodied in a home dialysis system. The home dialysis system may be configured to carry out a home dialysis treatment on a patient. During the home dialysis treatment, the home dialysis system may be configured to detect one or more symptoms of depression and to generate a medical alert based on the detected one or more symptoms.
-
-
-
-
-
-
-
-
-