Patents by Inventor Andrzej Knafel

Andrzej Knafel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10944760
    Abstract: An identification, authentication and authorization method in a laboratory system is presented. The system comprises at least one laboratory device. The method comprises receiving identification data identifying a user; receiving identity confirmation data to authenticate the user; and generating authentication data upon successful authentication of the user. The authentication data is configured to enable authentication of the user based on only the identification data during a validity time period without repeated receipt of the identity confirmation data. The method further comprises receiving the identification data by an identification unit; validating the authentication data corresponding to the identification data comprising the step of verifying non-expiry of the validity time period; and granting authorization to the user for the laboratory device upon successful validation of the authentication data.
    Type: Grant
    Filed: September 24, 2019
    Date of Patent: March 9, 2021
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Lothar Gramelspacher, Andrzej Knafel, Anton Steimle
  • Publication number: 20200382599
    Abstract: A hospital or laboratory network including analytical devices for performing in-vitro diagnosis and a gateway is proposed. The network is configured to send a data package request including information regarding the analytical devices from the gateway to a remote service platform, receive from the remote service platform information regarding available data packages, determine a selection of the available data packages to be downloaded from the remote service platform specific to the analytical devices in the network, request the selection of the available data packages from the remote service platform, download the requested selection of the available data packages from the remote service platform, and provide the requested selection of the available data packages to the analytical devices.
    Type: Application
    Filed: May 21, 2020
    Publication date: December 3, 2020
    Applicant: Roche Diagnostics Operations, Inc.
    Inventors: Andrzej Knafel, Thomas Weingartner, Benno Christian Trautmann, Daniel Howorth, Hartmut Mastall
  • Publication number: 20200021604
    Abstract: An identification, authentication and authorization method in a laboratory system is presented. The system comprises at least one laboratory device. The method comprises receiving identification data identifying a user; receiving identity confirmation data to authenticate the user; and generating authentication data upon successful authentication of the user. The authentication data is configured to enable authentication of the user based on only the identification data during a validity time period without repeated receipt of the identity confirmation data. The method further comprises receiving the identification data by an identification unit; validating the authentication data corresponding to the identification data comprising the step of verifying non-expiry of the validity time period; and granting authorization to the user for the laboratory device upon successful validation of the authentication data.
    Type: Application
    Filed: September 24, 2019
    Publication date: January 16, 2020
    Applicant: Roche Diagnostics Operations, Inc.
    Inventors: Lothar Gramelspacher, Andrzej Knafel, Anton Steimle
  • Patent number: 10491604
    Abstract: An identification, authentication and authorization method in a laboratory system is presented. The system comprises at least one laboratory device. The method comprises receiving identification data identifying a user; receiving identity confirmation data to authenticate the user; and generating authentication data upon successful authentication of the user. The authentication data is configured to enable authentication of the user based on only the identification data during a validity time period without repeated receipt of the identity confirmation data. The method further comprises receiving the identification data by an identification unit; validating the authentication data corresponding to the identification data comprising the step of verifying non-expiry of the validity time period; and granting authorization to the user for the laboratory device upon successful validation of the authentication data.
    Type: Grant
    Filed: August 17, 2015
    Date of Patent: November 26, 2019
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Lothar Gramelspacher, Andrzej Knafel, Anton Steimle
  • Patent number: 10439824
    Abstract: A method for authenticating an instrument for processing a biological sample or reagent is disclosed. The method comprises generating a PIN code by the instrument, entering the PIN code and identification data associated with the instrument in a database of an electronic device, verifying the PIN code and identification data at the electronic device, transmitting an authentication certificate to the instrument if the PIN code and identification data correspond to target data stored in the database, installing the authentication certificate on the instrument, whereby the instrument is registered with the electronic device, and using the authentication certificate for an encrypted communication between the instrument and the electronic device. Further, a system is disclosed which comprises an instrument for processing a biological sample or reagent and an electronic device. The system is configured to carry out each step of the method.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: October 8, 2019
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Andrzej Knafel, Thomas Weingartner
  • Publication number: 20190120866
    Abstract: An analysis system for analyzing biological samples is disclosed, and which may comprise two or more analysis system components for performing an analysis. A sample workflow manager and an instrument manager coupled to the sample workflow manager may be coupled to the system components for receiving a process status from the system components, wherein the sample workflow manager provides at least one preconfigured processing route to the instrument manager in accordance with the process status. The instrument manager may comprise a memory for storing the preconfigured processing route, wherein the instrument manager is adapted for receiving a test order for analyzing the biological sample using the system components, and wherein the instrument manager is adapted for generating commands for controlling a transport device for transporting the biological sample in accordance with the test order and the at least one preconfigured processing route.
    Type: Application
    Filed: December 18, 2018
    Publication date: April 25, 2019
    Inventors: Andrzej Knafel, Joerg Haechler
  • Patent number: 10197584
    Abstract: An analysis system for analyzing biological samples is disclosed, and which may comprise two or more analysis system components for performing an analysis. A sample workflow manager and an instrument manager coupled to the sample workflow manager may be coupled to the system components for receiving a process status from the system components, wherein the sample workflow manager provides at least one preconfigured processing route to the instrument manager in accordance with the process status. The instrument manager may comprise a memory for storing the preconfigured processing route, wherein the instrument manager is adapted for receiving a test order for analyzing the biological sample using the system components, and wherein the instrument manager is adapted for generating commands for controlling a transport device for transporting the biological sample in accordance with the test order and the at least one preconfigured processing route.
    Type: Grant
    Filed: November 3, 2011
    Date of Patent: February 5, 2019
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Andrzej Knafel, Joerg Haechler
  • Publication number: 20180062857
    Abstract: A method for authenticating an instrument for processing a biological sample or reagent is disclosed. The method comprises generating a PIN code by the instrument, entering the PIN code and identification data associated with the instrument in a database of an electronic device, verifying the PIN code and identification data at the electronic device, transmitting an authentication certificate to the instrument if the PIN code and identification data correspond to target data stored in the database, installing the authentication certificate on the instrument, whereby the instrument is registered with the electronic device, and using the authentication certificate for an encrypted communication between the instrument and the electronic device. Further, a system is disclosed which comprises an instrument for processing a biological sample or reagent and an electronic device. The system is configured to carry out each step of the method.
    Type: Application
    Filed: August 28, 2017
    Publication date: March 1, 2018
    Applicant: Roche Diagnostics Operations, Inc.
    Inventors: Andrzej Knafel, Thomas Weingartner
  • Publication number: 20160232363
    Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
    Type: Application
    Filed: April 19, 2016
    Publication date: August 11, 2016
    Inventors: Lothar Gramelspacher, Andrzej Knafel
  • Patent number: 9342702
    Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
    Type: Grant
    Filed: October 22, 2015
    Date of Patent: May 17, 2016
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Lothar Gramelspacher, Andrzej Knafel
  • Publication number: 20160065590
    Abstract: An identification, authentication and authorization method in a laboratory system is presented. The system comprises at least one laboratory device. The method comprises receiving identification data identifying a user; receiving identity confirmation data to authenticate the user; and generating authentication data upon successful authentication of the user. The authentication data is configured to enable authentication of the user based on only the identification data during a validity time period without repeated receipt of the identity confirmation data. The method further comprises receiving the identification data by an identification unit; validating the authentication data corresponding to the identification data comprising the step of verifying non-expiry of the validity time period; and granting authorization to the user for the laboratory device upon successful validation of the authentication data.
    Type: Application
    Filed: August 17, 2015
    Publication date: March 3, 2016
    Inventors: Lothar Gramelspacher, Andrzej Knafel, Anton Steimle
  • Publication number: 20160048691
    Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
    Type: Application
    Filed: October 22, 2015
    Publication date: February 18, 2016
    Inventors: Lothar Gramelspacher, Andrzej Knafel
  • Publication number: 20150346229
    Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
    Type: Application
    Filed: August 12, 2015
    Publication date: December 3, 2015
    Inventors: Frederic Furrer, Joerg Haechler, Andrzej Knafel
  • Patent number: 9202067
    Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
    Type: Grant
    Filed: February 26, 2015
    Date of Patent: December 1, 2015
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Lothar Gramelspacher, Andrzej Knafel
  • Patent number: 9140713
    Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
    Type: Grant
    Filed: April 8, 2015
    Date of Patent: September 22, 2015
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Frederic Furrer, Joerg Haechler, Andrzej Knafel
  • Publication number: 20150212104
    Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
    Type: Application
    Filed: April 8, 2015
    Publication date: July 30, 2015
    Inventors: Frederic Furrer, Joerg Haechler, Andrzej Knafel
  • Publication number: 20150178508
    Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
    Type: Application
    Filed: February 26, 2015
    Publication date: June 25, 2015
    Inventors: Lothar Gramelspacher, Andrzej Knafel
  • Patent number: 9029159
    Abstract: A method of operating the automated sample workcell for processing one or more biological samples is presented. The method comprises receiving one or more biological samples. Each biological sample is contained in a sample tube. Each sample tube is a tube type. If a test order was received for at least one of the biological samples, the test order being indicative of one or more first processing steps, the workcell can automatically execute the one or more first processing steps. If the test order was not received, one or more second processing steps can be determined based on the tube type of the sample tube that contains the at least one biological sample and the one or more second processing steps can then be executed.
    Type: Grant
    Filed: April 12, 2012
    Date of Patent: May 12, 2015
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Frederic Furrer, Joerg Haechler, Andrzej Knafel
  • Patent number: 8996878
    Abstract: A method for controlling an analysis system is presented. The method comprises receiving, by an encryption unit, authentication data of a user. In the case of a successful authentication, a user-specific security code is generated by the encryption unit. The security code is outputted by the encryption unit to the authenticated user. The security code and the user-ID are received by an authentication unit coupled to the analysis system via a user-interface coupled to the authentication unit. The security code is decrypted by the authentication unit. If the decrypted security code matches with the user-ID, the user is authenticated at the authentication unit and an authentication signal is generated by the authentication unit for permitting the user to initialize at least one function of the analysis system.
    Type: Grant
    Filed: May 22, 2013
    Date of Patent: March 31, 2015
    Assignee: Roche Diagnostics Operations, Inc.
    Inventors: Lothar Gramelspacher, Andrzej Knafel
  • Publication number: 20140289875
    Abstract: A method and an analysis system that help ensure that sensitive data, including in particular patient data, are not accessible to unauthorized persons is presented. The method and system help prevent sensitive data stored on portable devices from being transported along with a portable device to a location outside of a security perimeter. By determining if a portable device is outside of the security perimeter and then automatically erasing the sensitive data stored on the portable device if that is the case, the method and system help prevent disclosure of sensitive data to unauthorized persons.
    Type: Application
    Filed: March 6, 2014
    Publication date: September 25, 2014
    Applicant: Roche Diagnostics Operations, Inc.
    Inventor: Andrzej Knafel