CN106264582A - A kind of abating protection device for medical apparatus and instruments and failure protection method - Google Patents

A kind of abating protection device for medical apparatus and instruments and failure protection method Download PDF

Info

Publication number
CN106264582A
CN106264582A CN201510277829.0A CN201510277829A CN106264582A CN 106264582 A CN106264582 A CN 106264582A CN 201510277829 A CN201510277829 A CN 201510277829A CN 106264582 A CN106264582 A CN 106264582A
Authority
CN
China
Prior art keywords
sensor
protection device
abating protection
shell
abating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510277829.0A
Other languages
Chinese (zh)
Other versions
CN106264582B (en
Inventor
张笑妍
郭军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
General Electric Co
Original Assignee
General Electric Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Electric Co filed Critical General Electric Co
Priority to CN201510277829.0A priority Critical patent/CN106264582B/en
Publication of CN106264582A publication Critical patent/CN106264582A/en
Application granted granted Critical
Publication of CN106264582B publication Critical patent/CN106264582B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Professional, Industrial, Or Sporting Protective Garments (AREA)
  • Apparatus For Radiation Diagnosis (AREA)

Abstract

The present invention relates to a kind of abating protection device for medical apparatus and instruments and failure protection method, this medical apparatus and instruments includes the base for installing protected device, and this abating protection device includes: shell, is provided with depressed part, and shell is connected with base;And sensor, a part for sensor is positioned at depressed part and another part is positioned at outside depressed part.

Description

A kind of abating protection device for medical apparatus and instruments and failure protection method
Technical field
The present invention relates to a kind of abating protection device and method, particularly relate to a kind of mistake for medical apparatus and instruments Effect protection device and failure protection method.
Background technology
Existing a lot of medical apparatus and instruments, such as CT machine, magnetic resonance machine, X-ray production apparatus etc., is fitted with one A little sprung partses, sprung parts may be generally mounted on a base.The quality of these sprung partses is relatively Greatly, and, during medical apparatus and instruments uses, along with the motion of base, these sprung partses may Can carry out rotating and the motion of other modes.
Due to reasons such as, installed part loosen, structural fatigues incorrect to the installation of sprung parts, it is possible to Sprung parts can be caused to split away off in motor process, and damage equipment also threatens the safety of patient.
Prior art would generally use some abating protection devices, and it can be protected installed part loses efficacy when Card sprung parts does not temporarily fall off.But, when loosening occurs in sprung parts, existing fail safe fills Put and can not propose alarm to the operator of medical apparatus and instruments.Additionally, the safety factor ratio of abating protection device Relatively low, it can not ensure that sprung parts does not falls off for a long time.Therefore, do not accused operator In the case of police, there is the possibility come off at any time in sprung parts.After sprung parts comes off, existing mistake Effect protection device is the most destroyed and can not be used again.
Summary of the invention
It is an object of the invention to provide a kind of abating protection device for medical apparatus and instruments and method, it is possible to Solve prior art can not alert to operator in time, the problem that abating protection device can not reuse.
Another embodiment of the present invention provides a kind of abating protection device for medical apparatus and instruments, this medical treatment Apparatus includes the base for installing protected device, and this abating protection device includes: shell, and it sets Being equipped with depressed part, shell is connected with base;And sensor, a part for sensor is positioned at depressed part In and another part is positioned at outside depressed part.
An embodiment provides a kind of failure protection method for medical apparatus and instruments, including: The status information of the sensor in reading abating protection device;Detection piece in reading abating protection device Status information;And when the status information of sensor or the status information of detection piece are abnormal, output is not Normal status information also produces alarm.
Accompanying drawing explanation
By combining accompanying drawing, embodiments of the invention are described, the present invention be may be better understood, In the accompanying drawings:
Figure 1A and Figure 1B show the first enforcement of the abating protection device for medical apparatus and instruments of the present invention The population structure of example;
Fig. 2 A and Fig. 2 B show the base in the abating protection device shown in Fig. 1, medical apparatus and instruments, quilt One embodiment of the annexation between protection device;
Fig. 3 show the abating protection device shown in Fig. 1 when protected device does not loosens and by protector One embodiment of the profile of the position relationship between part;
Fig. 4 show the abating protection device shown in Fig. 1 when protected device loosens and protected device Between the embodiment of profile of position relationship;
Dismounting it is respectively by being protected that the abating protection device shown in Fig. 1 is protected shown in Fig. 5 A and Fig. 5 B The axonometric chart of one embodiment of the state of this abating protection device and profile when protecting device;
Fig. 6 show the abating protection device shown in Fig. 1 for protecting of detector in CT machine Embodiment;
Fig. 7 A and Fig. 7 B show the second reality of the abating protection device for medical apparatus and instruments into the present invention Execute an embodiment of the population structure of example;
Fig. 8 show an embodiment of the sensor in the abating protection device shown in Fig. 7;
Fig. 9 show the base in the abating protection device shown in Fig. 7, medical apparatus and instruments, protected device Between an embodiment of annexation;
Figure 10 show the abating protection device shown in Fig. 7 when protected device does not loosens with protected One embodiment of the profile of the position relationship between device;
Figure 11 show the abating protection device shown in Fig. 7 when protected device loosens and by protector One embodiment of the profile of the position relationship between part;
Figure 12 show an embodiment of the abating protection device shown in the Fig. 7 with detection piece;
Figure 13 show the abating protection device shown in Fig. 7 for protecting a reality of the bulb in CT machine Execute example
Figure 14 show the total of the 3rd embodiment of the abating protection device for medical apparatus and instruments of the present invention One embodiment of body structure;
Figure 15 show the easy rotation in the frame protecting CT machine of the abating protection device shown in Figure 14 Turn an embodiment of part;
Figure 16 A, 16B and 16C show the abating protection device for medical apparatus and instruments into the present invention One embodiment of the population structure of the 4th embodiment;
Figure 17 show an embodiment of the sensor of the abating protection device shown in Figure 16 C;
Figure 18 show the abating protection device shown in Figure 16 C and the base in medical apparatus and instruments, is protected One embodiment of the annexation between device;
One of the abating protection device shown in the 16C state when protected device loosens shown in Figure 19 Embodiment
One enforcement of the shown abating protection device shown in Figure 15 C being respectively with detection piece of Figure 20 A The top view of example;
Figure 20 B show the profile in Figure 20 A along A-A direction;
Figure 21 show the embodiment that a protected device uses multiple abating protection devices;
Figure 22 show the embodiment using multiple abating protection device in the frame of CT machine;
Figure 23 show an embodiment of the failure protection method of the present invention.
Detailed description of the invention
The detailed description of the invention of the present invention explained below, it should be pointed out that at these embodiments Specific descriptions during, in order to carry out brief and concise description, this specification can not be to actual All features of embodiment all make detailed description.It is to be understood that it is real at any one Execute in the actual implementation process of mode, as the process in any one engineering project or design object In, in order to realize the objectives of developer, in order to meet the limit that system is relevant or business is relevant System, usually can make various concrete decision-making, and this also can be from a kind of embodiment to another kind Change between embodiment.Although moreover, it is to be understood that institute in this development process The effort made is probably complicated and tediously long, but for relevant to present disclosure For those of ordinary skill in the art, carried out on the basis of the technology contents that the disclosure discloses A little designs, manufacture or production etc. is changed simply conventional technique means, is not construed as the disclosure Content insufficient.
Unless otherwise defined, the technical term used in claims and description or scientific terminology There is in shoulding be the technical field of the invention the ordinary meaning that the personage of general technical ability is understood.This " first ", " second " and the class used in application for a patent for invention description and claims As word be not offered as any order, quantity or importance, and be used only to distinguish different groups Become part.The similar word such as " one " or " one " is not offered as quantity and limits, but represents and deposit At at least one." include " or word that " comprising " etc. is similar mean to occur in " including " or Person " comprise " before element or object contain and occur in " including " or " comprising " row below The element lifted or object and equivalent element thereof, it is not excluded that other elements or object." connect " Or the similar word such as " be connected " is not limited to physics or machinery connection, is also not necessarily limited to It is direct or indirectly connects.
For making the object, technical solutions and advantages of the present invention clearer, concrete below in conjunction with the present invention Technical solution of the present invention is clearly and completely described by embodiment and corresponding accompanying drawing.Obviously, retouched The embodiment stated is only a part of embodiment of the present invention rather than whole embodiments.Based in the present invention Embodiment, it is all that those of ordinary skill in the art are obtained under not making creative work premise Other embodiments, broadly fall into the scope of protection of the invention.
According to embodiments of the present invention, it is provided that for the abating protection device of medical apparatus and instruments.
Generally, medical apparatus and instruments has a base, be used for mounted thereon for some assemblies, these The assembly being arranged on base is referred to as protected device in the following description, it may be assumed that be disabled protection dress Put protected device.During using medical apparatus and instruments, protected device can be in the drive of base Under, with base together motion.
With reference to Figure 1A and Figure 1B, in one embodiment of the invention, abating protection device 100 is permissible Including shell 101 and sensor 102.Depressed part 103, sensor 102 can be provided with on shell 101 A part may be located at depressed part 103 in and another part is positioned at outside depressed part 103.
In one embodiment of the invention, sensor 102 can be to have resilient touch sensor.
In one embodiment of the invention, the shell 101 of abating protection device 100 can include at least The cylinder 104 and 105 that two diameters do not wait, the less cylinder 104 of diameter is relative to the circle being relatively large in diameter Post 105 and 109 can be considered as above-mentioned depressed part 103 to the female of its circle center position.
In one embodiment of the invention, sensor 102 can be in annular, and it may be located at multiple In cylinder on arbitrary cylinder in addition to the maximum cylinder of diameter.For the inefficacy shown in Figure 1A and Figure 1B Protection device 100, sensor 102 may be located at the periphery of the less cylinder of diameter 104.
Reference Figure 1A also combines Fig. 3, in one embodiment of the invention, when sensor 102 is installed After on the periphery of cylinder 104, it is being perpendicular to what sensor 102 contacted with protected device 201 On the direction in face, namely along sensor 102 in the radial direction, a part for sensor 102 is positioned at In depressed part 103, and another part of sensor 102 can be located at outside depressed part 103.Additionally, pass Sensor 102 can protrude from part adjacent with sensor 102 in shell 101 (such as: the circle in shell Post 105 and cylinder 109).In one embodiment of the invention, outside the sensor 102 of annular Diameter can be maximum more than diameter in the multiple cylinders on shell that.Another reality in the present invention Executing in example, the overall diameter of the sensor 102 of annular can be straight more than in the cylinder being adjacent on shell Maximum that in footpath.
In one embodiment of the invention, with reference to Figure 1A and Figure 1B, abating protection device 100 also may be used To include fixture 106, it is placed on the periphery of shell 101, for fixing the data wire of sensor 102. In one embodiment of the invention, fixture 106 can be annular.
In one embodiment of the invention, with reference to Figure 1A, Figure 1B combine Fig. 2 A, fail safe Device 100 can also include locking piece 107, and it protrudes from shell 101, for stoping by protector Part moves axially along shell 101.In one embodiment of the invention, locking piece 107 can include Dead bolt 108 and spring 110.One end of spring 110 can be connected in shell 101, and the other end is permissible Connect dead bolt 108.During abating protection device installs later normal use, dead bolt 108 can To protrude from shell 101, it is possible to stop protected device 201 to move along the axial direction of shell.
With reference to Fig. 2 A and Fig. 2 B, when installing and using above-mentioned abating protection device 100, can be at quilt Arranging through hole 203 on protection device 201, one end of shell 101 can pass through hole 203 and be connected to On base 202.
With reference to Fig. 3, in one embodiment of the invention, the diameter of through hole 203 can be more than sensor The external diameter of 102, therefore, in Medical Instruments in Using Procedures, if protected device 201 is being perpendicular to The axial direction of shell 101 does not produce displacement because loosening, protected device 201 and sensor 102 Between just have certain space, it may be assumed that protected device 201 will not be expressed to sensor 102.
With reference to Fig. 4, when protected device 201 produces because loosening at the axial direction being perpendicular to shell 101 Displacement time, protected device 201 can pinch sensors 102, sensor 102 just can be by accordingly Signal passes, to play the effect of Real-time Alarm.Correspondingly, sensing data can be arranged process Module (not shown), it can be connected with sensor 102, for receiving and processing autobiography The data of sensor 102.Owing to sensor 102 has certain elasticity, at protected device 201 to it During extruding, its diameter diminishes, when little cylindrical external diameter on the shell being adjacent is suitable, and quilt The extruding force of protection device 201, by mainly being undertaken by shell, This prevents owing to excessive compression causes Sensor degradation.Therefore, even if protected device 201 occurs in that loosening, treat that it is reinstalled as quickly as possible tightly Gu after, sensor 102 can also return to the original form and can continue to play the effect of fail safe.
In another embodiment of the present invention, it is outside bellmouth, and sensor 102 when through hole 203 When surface is also for taper, the diameter of through hole 203 can be equal to the external diameter being even slightly less than sensor 102. So, if protected device 201 is being perpendicular to the axial direction of shell 101 not because loosening generation Displacement, protected device 201 simply gentle touchdown or mild crush sensor 102.As long as by setting Fixed suitable decision threshold, it is possible to the size of the signal that judgement sensor sends is to represent by protector Part 201 is to have loosened again without loosening.
To sum up, abating protection device 100 may be used for moving when protected device is perpendicular to its axial direction Time fail safe and alarm.
In one embodiment of the invention, with reference to Fig. 5 A and Fig. 5 B, when protected device dismantled by needs When 201, first with proper implements, the dead bolt 108 in abating protection device 100 can be pressed into shell 101 In, then protected device 201 is unloaded from base 202.
In one embodiment of the invention, with reference to Fig. 6, above-mentioned abating protection device 100 can be used In the detector 600 in CT machine is carried out fail safe.Generally, detector 600 is arranged on frame 601 Above and rotate with the rotation of frame 601.Therefore, in one embodiment of the invention, can arrange Two abating protection devices 602 and 603, when detector 600 occurs along being perpendicular to abating protection device 602 Or 603 axial displacement time, abating protection device 602 and 603 can stop detector 600 In the motion in this direction, play fail safe the effect alerted.
Reference Fig. 7 A also combines Fig. 7 B, in one embodiment of the invention, and abating protection device 700 Shell 701 and sensor 702 can be included.Depressed part 703 can be provided with, sensing on shell 701 In a part for device 702 may be located at depressed part 703, another part is positioned at outside depressed part 703.
In one embodiment of the invention, sensor 702 can be to have resilient touch sensor.
In one embodiment of the invention, the shell 701 of abating protection device 700 can include at least The cylinder 704 and 705 that two diameters do not wait, the less cylinder 704 of diameter is relative to the circle being relatively large in diameter Post 705 can be considered as above-mentioned depressed part 703 to the female of circle center position.
With reference to Fig. 8, in one embodiment of the invention, sensor 702 can include annular sensitive face 801 and end sensitive face 802.In one embodiment of the invention, annular sensitive face 801 and end sensing Face 802 can be connected by dashpot 803, so can alleviate owing to a sensitive face is extruded The damage of the coupling part between two sensitive faces caused.In one embodiment of the invention, annular The plane that axially can be perpendicular to end sensitive face 802 place of sensitive face 801.
Reference Fig. 7 A, Fig. 7 B also combines Figure 10, and in one embodiment of the invention, fail safe fills Put 700 and can also include packing ring 706, nut 707 and collar 708.Can be provided with on packing ring 706 Groove 1001, packing ring 706 can be placed on shell 701, and a part for end sensitive face 802 may be located at In groove 1001, another part protrudes from outside packing ring 706, and nut 707 can be screwed in shell 701 Periphery on to support packing ring 706.Collar 708 can be placed on shell 701 and support nut 707.
Reference Figure 10 also combines Fig. 7 A, Fig. 7 B, after sensor 702 is installed on shell 701, and ring Shape sensitive face 801 may be located in multiple cylinder on the arbitrary cylinder in addition to the maximum cylinder of diameter, such as: May be located on cylinder 704.It is being perpendicular to the face that contacts with protected device of annular sensitive face 801 On direction, the most annularly sensitive face 801 is in the radial direction, a part for annular sensitive face 801 May be located in depressed part 703, and annular sensitive face 801 another part can be located at depressed part 703 it Outward.Additionally, annular sensitive face 801 can protrude from shell 701 adjacent with annular sensitive face 801 Cylinder 705.In one embodiment of the invention, the overall diameter of annular sensitive face 801 can be more than outward Cylindrical external diameter adjacent with annular sensitive face 801 on shell.
In another embodiment of the present invention, sensor 702 can by the discrete loop sensor opened and End sensor forms.Annular sensitive face and the structure class of end sensitive face is comprised with above-mentioned single sensor Seemingly, during loop sensor may be located at cylinder on arbitrary cylinder in addition to the maximum cylinder of diameter.Annular Sensor axially can be perpendicular to end sensor place plane.A part for end sensitive face 802 can position Outside in groove 1001, another part can protrude from packing ring.A part for loop sensor is permissible Within being positioned at depressed part 703, another part can be located at outside depressed part 703.Additionally, loop sensor Cylinder 705 adjacent with loop sensor in shell 701 can be protruded from.An enforcement in the present invention In example, the overall diameter of loop sensor can more than on shell adjacent with loop sensor cylindrical outside Footpath.
With reference to Fig. 9 A and Fig. 9 B, when installing and using above-mentioned abating protection device 700, can be at quilt Arranging through hole 903 on protection device 901, one end of shell 701 can pass through hole 903 and be connected to On base 902.
With reference to Figure 10, in one embodiment of the invention, the diameter of through hole 903 can pass more than annular The external diameter in sense face 801 or the external diameter of loop sensor, therefore, in Medical Instruments in Using Procedures, if Protected device 901 does not has, because loosening the displacement produced, to be protected at the axial direction being perpendicular to shell 701 Protect and just have certain space between device 901 and annular sensitive face 801 or loop sensor, it may be assumed that protected Protect device 901 and will not be expressed to annular sensitive face 801 or loop sensor.Equally, fill when fail safe Put 700 installations when putting in place, have certain between protected device 901 and end sensitive face 802 or end sensor Space, therefore, in Medical Instruments in Using Procedures, if protected device 901 is being parallel to shell The axial direction of 701 does not has because loosening the displacement produced, and protected device 901 would not be expressed to end and pass Sense face 802 or end sensor.
With reference to Figure 11, when protected device 901 and is parallel on the axial direction being perpendicular to shell 701 Time on the axial direction of shell 701 because loosening generation displacement, protected device 901 meeting extrusion ring shape simultaneously Sensitive face 801/ loop sensor and end sensitive face 802/ end sensor, sensor 702 just can be by corresponding Signal pass, to play the effect of Real-time Alarm.Correspondingly, can arrange at sensing data Reason module (not shown), it can be connected with sensor 702, for receive and process from The data of sensor 702.Owing to annular sensitive face 801 and loop sensor have certain elasticity, When it is extruded by protected device 901, its diameter diminishes, when little to the cylindrical external diameter being adjacent Time quite, the extruding force of protected device 901, by mainly being undertaken by shell, This prevents due to mistake The sensor degradation that degree extruding causes.Similarly, have necessarily due to end sensitive face 802 and end sensor Elasticity, when it is extruded by protected device 901, its diameter diminishes, when little to end sensitive face complete When being entirely squeezed into groove 1001, the extruding force of protected device 901 will mainly be passed to by packing ring 706 Shell undertakes, and This prevents the sensor degradation caused due to excessive compression.
Therefore, even if protected device 901 occurs in that loosening, after treating that it is reinstalled as quickly as possible fastening, pass Sensor 702 can also return to the original form and can continue to play the effect of fail safe.
In another embodiment of the present invention, it is outside bellmouth, and sensor 702 when through hole 903 When surface is also for taper, the diameter of through hole 903 can be equal to being even slightly less than outside annular sensitive face 801 Footpath or the external diameter of loop sensor.So, if protected device 901 is at the axle being perpendicular to shell 701 Do not have because loosening the displacement produced to direction, protected device 901 simply gentle touchdown or mild crush Annular sensitive face 801 or loop sensor.As long as by setting suitable decision threshold, it is possible to determine that pass The size of the signal that sensor sends is to represent protected device 901 to have loosened again without loosening.
Similarly, protected device 901 can just touch normal work when and the most slightly squeeze It is pressed onto end sensitive face 802 or end sensor, as long as by setting suitable decision threshold, it is possible to determine that pass The size of the signal that sensor sends is to represent protected device 901 to have loosened again without loosening.
To sum up, abating protection device 700 both may be used for when protected device is being parallel to fail safe dress The fail safe when axle put moves up and alarm, it is also possible to for being perpendicular to mistake when protected device The fail safe when axle of effect protection device moves up and alarm.
With reference to Figure 12, in one embodiment of the invention, abating protection device 700 can also include inspection Surveying part 1201, its one end is connected on base 902, between abating protection device 700 and base 902 Connection when putting in place, detection piece 1201 can export information.In one embodiment of the invention, Detection piece 1201 can be sensor.By detection piece 1201, operator is it may determine that fail safe Device 700 has the most correctly been installed and has been put in place.
It is emphasized that detection piece 1201 can be used for above-mentioned abating protection device 100 and On abating protection device 1400 which will be described.
In one embodiment of the invention, with reference to Figure 13, above-mentioned abating protection device 700 can be used In the bulb 1300 in CT machine is carried out fail safe.Generally, bulb 1300 is arranged on frame 601 Above and rotate with the rotation of frame 601.Therefore, in one embodiment of the invention, can arrange Two abating protection devices 1301 and 1302, when bulb 1300 occurs along being perpendicular to abating protection device The axial displacement of 1301 and 1302 or be parallel to the axial of abating protection device 1301 and 1302 Displacement time, abating protection device 1301 and 1302 can play fail safe the effect alerted.
With reference to Figure 14, in one embodiment of the invention, outside abating protection device 1400 can include Shell 1401 and sensor 1402.Depressed part 1403 can be provided with on shell 1401 (Figure 14 is passed The part that sensor 1402 is wrapped), a part for sensor 1402 may be located at depressed part 1403 In and another part is positioned at outside depressed part 1403.
In one embodiment of the invention, sensor 1402 can be to have resilient touch sensor.
In one embodiment of the invention, the shell 1401 of abating protection device 1400 can include non- Cylindrical housings 1404, in fig. 14, non-cylindrical housing 1404 is wrapped up by sensor 1402 Live, it may be assumed that sensor 1402 may be located on non-cylindrical housing 1404.An enforcement in the present invention In example, after sensor 1402 is installed on non-cylindrical housing 1404, its external diameter can be more than shell The external diameter of other parts.
For abating protection device 1400, through hole can be set on protected device, shell 1401 One end is through through hole and is connected to base to complete the installation to abating protection device 1400.
In one embodiment of the invention, with reference to Figure 15, above-mentioned abating protection device 1400 is permissible The protection of the device 1501 in the frame 601 to CT machine.Owing to a part for shell is non-cylindrical (such as: triangle, square, oval etc.) of shape, therefore, only need to install single abating protection device 1400, it is possible to device 1501 is played the effect of fail safe and alarm.
With reference to Figure 16 A, Figure 16 B and Figure 16 C, in one embodiment of the invention, fail safe fills Put 1601,1602 and 1603 and all can include shell 1604 and sensor 1605 respectively.Shell 1604 On can be provided with depressed part (being blocked by sensor 1605, not shown in Figure 16), sensor 1605 A part may be located in depressed part that another part is positioned at outside depressed part.
In one embodiment of the invention, sensor 1605 can be to have resilient touch sensor.
In one embodiment of the invention, can to comprise the first plane 1607 and second flat for shell 1604 Face 1608, the first plane 1607 intersects at an angle with the second plane 1608, the first plane 1607 Above and depressed part can be respectively arranged with in the second plane 1608.
In one embodiment of the invention, sensor 1605 can include the first sensitive face 1609 and Two sensitive faces 1610.First sensitive face 1609 may be located in the first plane 1607, the second sensitive face 1610 may be located in the second plane 1608.When installing sensor 1605, can be by the first sensitive face It is installed to the second plane on 1609 depressed parts being installed to the first plane 1607 and by the second sensitive face 1610 On the depressed part of 1608.So, after sensor is installed on shell, it is being perpendicular to sensor and quilt On the direction in face that protection device contacts, a part for sensor 1605 is positioned at depressed part and another portion Divide and can protrude from part adjacent with sensor 1605 in shell 1604.
In one embodiment of the invention, the first sensitive face 1609 and the second sensitive face 1610 can lead to Cross dashpot 1611 to be connected, so can alleviate two caused after being extruded due to a sensitive face Connection between individual sensitive face damages.
In another embodiment of the present invention, sensor can include the first sensor that is separated from each other and Second sensor, first sensor may be located on the depressed part of the first plane, and the second sensor can position On the depressed part of the second plane.So, after sensor is installed on shell, it is being perpendicular to sensing On the direction in the face that device contacts with protected device, a part for sensor is positioned at depressed part and another portion Divide and can protrude from part adjacent with sensor in shell.
For the abating protection device 1603 shown in Figure 16 C, except including first on shell 1604 Outside plane 1607 and the second plane 1608, it is also possible to include the 3rd plane 1613.Correspondingly, reference Figure 17, the sensor 1605 in abating protection device 1603 is except including the first sensitive face 1609 and second Outside sensitive face 1610, also comprising the 3rd sensitive face 1612, it is flat that the 3rd sensitive face 1612 may be located at the 3rd On face 1613.In the place that these three sensitive face intersects, dashpot 1611 all can be set, to alleviate That cause after being extruded due to a sensitive face and between other sensitive face connection damages.
With reference to Figure 18, when installing the abating protection device shown in Figure 16, can be by shell 1604 and the end Seat 1802 is connected.In one embodiment of the invention, for the protected device shown in Figure 18 1801, an abating protection device as shown in figure 16 c can be respectively provided with on two diagonal angle 1603, so, when protected device 1801 because installed part loosen and in the plane at base 1802 place During slip, the sensor in its meeting compression failure protection device 1603, sensor just can be by corresponding Signal passes, to play the effect of Real-time Alarm.Correspondingly, sensing data can be arranged process Module (not shown), it can be connected with sensor, for receiving and processing from sensor Data.
With reference to Figure 19, when sensor is extruded to equal with the thickness of the housing portion around sensor, The shell being disabled in protection device 1603 is born by the extruding force of protected device 1801, and this is the most anti- Having stopped the excessive compression to sensor causes it to damage.It is reinstalled as quickly as possible fastening at protected device 1801 After, sensor can also return to the original form and can continue to play the effect of fail safe.
To sum up, sensor 1601,1602 and 1603 can be arranged at the angle position of protected device, Fail safe when protected device is in one plane moved and Real-time Alarm.
In one embodiment of the invention, with reference to Figure 20 A and 20B, abating protection device 1603 is also Can include detection piece 2001, its one end is connected on base 1802, when abating protection device 1603 with When connection between base 1802 puts in place, detection piece 2001 can export information.The present invention's In one embodiment, detection piece 2001 can be sensor.By detection piece 2001, operator just may be used With judge abating protection device 1603 the most correctly install put in place.
With reference to Figure 21, in one embodiment of the invention, for same protected device, can be right It installs multiple different types of abating protection devices.As shown in figure 21, for protected device 2101, One above-mentioned abating protection device 700 and an above-mentioned abating protection device 1603 can be installed.This Sample, can play a protective role to protected device 2101 from multiple possible directions of motion.
With reference to Figure 22, in one embodiment of the invention, when the abating protection device of the present invention is applied to When CT machine hangs on the parts in frame 601, can be for the difference in frame 601 by protector Part arranges different types of above-mentioned abating protection device, such as: can for bulb arrange two above-mentioned Abating protection device 700 to form axial fail safe assembly, can for detector arrange two above-mentioned Abating protection device 100 to form vertical axial fail safe assembly, can arrange for some device One above-mentioned abating protection device 1400, can be for some to form non-round type fail safe assembly Easily the protected device at the sliding on planes at base place arranges two above-mentioned abating protection devices 1603 with blocking formula fail safe assembly, it is also possible to for some protected device arrange above-mentioned not With the abating protection device of type to form hybrid fail safe assembly.Further, it is also possible in frame Sensing data processing module 2201 is set, sends for receiving the sensor on each abating protection device The data that come over also process, such as accordingly: produce alarm etc..
So far the abating protection device for medical apparatus and instruments according to embodiments of the present invention is described.The present invention Abating protection device can produce alarm in real time when being loosened by protection assembly, and by it is sensed Device and the appropriate design of shell so that sensor can be generally reused many times and be difficult to be extruded damage.
Present invention also offers a kind of Effective protection method for medical apparatus and instruments, with reference to Figure 23, Figure 23 It show the overall procedure of an embodiment of the failure protection method 2300 of the present invention.Method 2300 can To include that step 2301 is to 2303.
In step 2301, the status information of the sensor in reading abating protection device.
In one embodiment of the invention, fail safe can be read by sensing data processing module The status information of the sensor in device.
In step 2302, the status information of the detection piece in reading abating protection device.
This detection piece may be used for detecting whether abating protection device is installed and put in place.
In one embodiment of the invention, fail safe can be read by sensing data processing module The status information of the detection piece in device.
In step 2303, when the status information of sensor or the status information of detection piece are abnormal, Output abnormal state of affairs information also produces alarm.
In one embodiment of the invention, sensor can be judged whether by the status information of sensor Extruded by protected device, so that it is determined that whether protected device loosens.
In one embodiment of the invention, detector can be judged whether by the status information of detector By being disabled the extruding, so that it is determined that whether abating protection device has been mounted to of shell of protection device Position.
When the status information of detector is abnormal, illustrate that abating protection device is fitted without putting in place, permissible Export this information and provide alarm.Equally, when the status information of sensor is abnormal, this sensing is described Protected device corresponding to device loosens, and can export this information and provide alarm.
In one embodiment of the invention, when the status information of detector is abnormal or the state of sensor When information is abnormal, it is also possible to make medical apparatus and instruments quit work to avoid bigger accident.
So far the failure protection method for medical apparatus and instruments according to embodiments of the present invention, the present invention are described Method can find out the not good abating protection device installed in real time, moreover it is possible to loosens protected device Carry out Real-time Alarm.
The foregoing is only embodiments of the invention, be not limited to the present invention, for this area Technical staff for, the present invention can have various modifications and variations.All in the spirit and principles in the present invention Within, any modification, equivalent substitution and improvement etc. made, should be included in the claim of the present invention Within the scope of.

Claims (24)

1., for an abating protection device for medical apparatus and instruments, described medical apparatus and instruments includes for installing quilt The base of protection device, is characterized in that, described abating protection device includes:
Shell, is provided with depressed part, and described shell is connected with described base;And Sensor, a part for described sensor is positioned at described depressed part and another part is positioned at institute State outside depressed part.
Abating protection device the most according to claim 1, is characterized in that, is being perpendicular to described biography On the direction in the face that sensor contacts with described protected device, described sensor protrudes from institute State part adjacent with described sensor in shell.
Abating protection device the most according to claim 1, is characterized in that, also includes:
Sensing data processing module, it is connected with described sensor, for receiving and processing Data from described sensor.
Abating protection device the most according to claim 1, is characterized in that, also includes:
Detection piece, its one end is connected to described base, when described abating protection device and described base Between connection when putting in place, described detection piece output information.
Abating protection device the most according to claim 1, is characterized in that, described protected device On be provided with through hole, described shell include at least two diameter not wait cylinder, described shell One end through described through hole be connected to described base.
Abating protection device the most according to claim 5, is characterized in that, described sensor is circle Annular, it is positioned in described cylinder on the arbitrary cylinder in addition to the cylinder of diameter maximum.
Abating protection device the most according to claim 6, is characterized in that, also includes:
Fixture, it is placed on the periphery of described shell, for fixing the data wire of described sensor.
Abating protection device the most according to claim 6, is characterized in that, also includes:
Locking piece, it protrudes from described shell, is used for stoping described protected device along outside described Moving axially of shell.
Abating protection device the most according to claim 8, is characterized in that, described locking piece enters one Step includes:
Dead bolt, it protrudes from described shell;And
Spring, its one end is connected in described shell, and the other end connects described dead bolt.
Abating protection device the most according to claim 5, is characterized in that, described sensor includes Annular sensitive face and end sensitive face, described annular sensitive face is positioned in described cylinder except diameter On arbitrary cylinder outside big cylinder.
11. abating protection devices according to claim 10, is characterized in that, described annular sensing Face is connected by dashpot with described end sensitive face.
12. abating protection devices according to claim 10, is characterized in that, described annular sensing Face be axially perpendicular to described end sensitive face.
13., according to the abating protection device described in any one in claim 10-12, is characterized in that, Also include:
Packing ring, is provided with groove, and described packing ring is placed on described shell;And
Nut, it is screwed on described shell and supports residence states packing ring;
Wherein, a part for described end sensitive face is positioned at described groove.
14. abating protection devices according to claim 13, is characterized in that, also include:
Collar, it is placed on described shell and supports residence states nut.
15. abating protection devices according to claim 5, is characterized in that, described sensor includes Loop sensor and end sensor, described loop sensor is positioned in described cylinder except diameter On arbitrary cylinder outside big cylinder.
16. abating protection devices according to claim 16, is characterized in that, described annular sensing Device be axially perpendicular to described end sensor.
17., according to the abating protection device described in claim 15 or 16, is characterized in that, also include:
Packing ring, is provided with groove, and described packing ring is placed on described shell;And
Nut, it is screwed on described shell and supports residence states packing ring;
Wherein, a part for described end sensor is positioned at described groove.
18. abating protection devices according to claim 17, is characterized in that, also include:
Collar, it is placed on described shell and supports residence states nut.
19. abating protection devices according to claim 1, is characterized in that, described protected device On be provided with through hole, described shell includes that non-cylindrical housing, one end of described shell pass Described through hole is also connected to described base.
20. abating protection devices according to claim 19, is characterized in that, described sensor position On described non-cylindrical housing.
21. abating protection devices according to claim 1, is characterized in that, described shell comprises One plane and the second plane, described first plane intersects with described second plane.
22. abating protection devices according to claim 21, is characterized in that, described sensor bag Including the first sensitive face and the second sensitive face, described first sensitive face is positioned at described first plane On, described second sensitive face is positioned in described second plane, described first sensitive face and described Second sensitive face is connected by dashpot.
23. abating protection devices according to claim 22, is characterized in that, described sensor bag Including first sensor and the second sensor, described first sensor is positioned at described first plane On, described second sensor is positioned in described second plane.
24. 1 kinds, for the failure protection method of medical apparatus and instruments, is characterized in that, including:
The status information of the sensor in reading abating protection device;
The status information of the detection piece in reading abating protection device;And
When the status information of sensor or the status information of detection piece are abnormal, export abnormal Status information also produces alarm.
CN201510277829.0A 2015-05-27 2015-05-27 Failure protection device and failure protection method for medical instrument Active CN106264582B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510277829.0A CN106264582B (en) 2015-05-27 2015-05-27 Failure protection device and failure protection method for medical instrument

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510277829.0A CN106264582B (en) 2015-05-27 2015-05-27 Failure protection device and failure protection method for medical instrument

Publications (2)

Publication Number Publication Date
CN106264582A true CN106264582A (en) 2017-01-04
CN106264582B CN106264582B (en) 2021-07-30

Family

ID=57635241

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510277829.0A Active CN106264582B (en) 2015-05-27 2015-05-27 Failure protection device and failure protection method for medical instrument

Country Status (1)

Country Link
CN (1) CN106264582B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5570770A (en) * 1992-09-14 1996-11-05 U.S. Philips Corporation Apparatus, in particular an x-ray examination apparatus, with arrangement for collision protection
US20020159900A1 (en) * 2001-04-25 2002-10-31 Lawless Mike W. Disposable infusion cassette with low air bubble retention and improved valves
CN101622161A (en) * 2007-02-28 2010-01-06 罗伯特·博世有限公司 Accident sensor
CN203522076U (en) * 2013-10-31 2014-04-02 江西森源电力股份有限公司 Lightening arrester failure operation exit and signal acquisition device
CN103767727A (en) * 2012-10-18 2014-05-07 西门子公司 Housing cladding module with collision identification for medical device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5570770A (en) * 1992-09-14 1996-11-05 U.S. Philips Corporation Apparatus, in particular an x-ray examination apparatus, with arrangement for collision protection
US20020159900A1 (en) * 2001-04-25 2002-10-31 Lawless Mike W. Disposable infusion cassette with low air bubble retention and improved valves
CN101622161A (en) * 2007-02-28 2010-01-06 罗伯特·博世有限公司 Accident sensor
CN103767727A (en) * 2012-10-18 2014-05-07 西门子公司 Housing cladding module with collision identification for medical device
CN203522076U (en) * 2013-10-31 2014-04-02 江西森源电力股份有限公司 Lightening arrester failure operation exit and signal acquisition device

Also Published As

Publication number Publication date
CN106264582B (en) 2021-07-30

Similar Documents

Publication Publication Date Title
CN102722431B (en) process monitoring method and device
CN206555258U (en) Fastener
WO2021031570A1 (en) Anti-disassembly apparatus of security chip and electronic device
CN202004790U (en) Network security detection and monitoring auditing system
CN106264582A (en) A kind of abating protection device for medical apparatus and instruments and failure protection method
CN110242659A (en) Fastener
CN106843132A (en) A kind of three-dimensional parking device fault early warning system
CN110731075B (en) Port security device for a computing device and method of operating the same
CN108460284B (en) Computer key data protection system and method
CN209634633U (en) A kind of seat pipe clip assembly and shared bicycle
CN106354608A (en) Device and method for requesting for registration and management of electronic equipment hardware
DE102022102146A1 (en) LOAD COUPLER SAFETY INTERLOCK SYSTEMS AND METHODS
JPH07280762A (en) Looseness detecting apparatus
CN106333704A (en) PET rack
IT201900007059A1 (en) Method for detecting tampering with a target detection system
CN204945321U (en) Finance device card reader card inlet detects steals card device
CN104840213B (en) Image acquisition device for CT machine and corresponding CT machine
CN205545685U (en) Security protection self -checking alarm device
CN206632744U (en) A kind of machine safety operates alarming device
CN218819521U (en) Security monitoring device for emergency equipment under unattended condition
CN109139792B (en) Damper and overspeed testing machine with same
CN111131762A (en) Power communication optical cable video monitoring method and device
CN104701676A (en) Male connector of VGA interface, female connector of VGA interface and VGA interface
CN110460762A (en) A kind of mould monitor is adjustable depth of field device and its application method
CN201937622U (en) Hardware system used for distributed network safety precaution

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant