Toimialayhteisöt

Toimialayhteisö: SFS Suomen Standardit
Komitea: CEN/TC 251 (Health informatics)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
Within the context of the ISO/IEEE 11073 family of standards for device communication, ISO/IEEE 11073-10472:2012 establishes a normative definition of communication between personal telehealth medication monitor devices and compute engines (e.g. cell phones, personal computers, personal health appliances, set top boxes) in a manner that enables plug-and-play interoperability. It leverages appropriate portions of existing standards including ISO/IEEE 11073 terminology, information models, application profile standards, and transport standards. It specifies the use of specific term codes, formats, and behaviors in telehealth environments restricting optionality in base frameworks in favor of interoperability. ISO/IEEE 11073-10472:2012 defines a common core of communication functionality for personal telehealth medication monitor devices.
Toimialayhteisö: SFS Suomen Standardit
Komitea: ASD-STAN (Aerospace)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
The success of a programme depends on optimizing the compromise between the expected technical and operational performance of the products, the cost of these products and the lead-time to realize them. In this context, products dependability and safety control is a key activity which cannot be separated from other product performance control or programme management. This document is thus one of the documents supporting EN 9200 concerning the programme management specification. The purpose of this document is to provide customers and their suppliers with a document specifying the notions of "construction" and "management" of product dependability and safety (RAMS). It offers programme directors and project managers information likely to help them: - determine the tasks to be performed and the application procedures, according to the specific nature of the programme and its goals; - define and implement the provisions necessary for performing these tasks; - within programme execution, situate the various tasks involved in constructing and managing the RAMS of a product. This document applies to all programmes that involve customer/supplier relation. RAMS management concerns not only all the products covered by these programmes, but also the components of these products and the production and support resources and processes to be implemented. The provisions of this document can be negotiated at all levels between the parties directly concerned by a given programme. This implies, on the part of the ordering parties, that each lower level is provided with the information needed to perform the tasks and meet the specified targets. This also implies, on the part of suppliers, an escalation of information pertaining to the RAMS results of the products for which they are responsible. This document is mainly concerned with the technical aspects, aspects of a legislative (in particular safety at work and regulatory conformity) and confidential nature are not dealt with in this document.
Toimialayhteisö: SFS Suomen Standardit
Komitea: ASD-STAN (Aerospace)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
The purpose of this document is to provide customers and their suppliers with a document specifying the notions of product reliability "construction" and "management". It offers programme directors and project managers information likely to help them: - to determine the tasks to be performed and the application procedures, according to the specific nature of the programme and its goals; - to define and implement the provisions necessary for performing these tasks; - within programme execution, to situate the various tasks involved in constructing and managing the reliability of a product. This document applies to all programmes (in particular aeronautical, space and armament programmes). These reliability construction procedures concern not only all the products and its constituents covered by these programmes, but also the means and manufacturing processes to be implemented for their realization. The provisions of this document can be negotiated at all levels between the parties directly concerned by a given programme. This implies, on the part of the customer, that each lower level is provided with the information necessary to perform tasks and meet the specified targets.
Toimialayhteisö: SFS Suomen Standardit
Komitea: CEN/TC 251 (Health informatics)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This standard specifies a set of Participant Key Purposes (PKPs) pertaining to metric data exchange for the Service-oriented Device Connectivity (SDC) series of standards. PKPs are role-based sets of requirements for products in order to support safe, effective, and secure interoperability in medical IT networks at point-of-care environments such as the intensive care unit (ICU), operating room (OR) or other acute care settings. This standard specifies both product development process and technical requirements.
Toimialayhteisö: SFS Suomen Standardit
Komitea: CEN/TC 251 (Health informatics)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This standard specifies the base set of Participant Key Purposes (PKPs) for the Service-oriented Device Connectivity (SDC) series of standards. PKPs are role-based sets of requirements for products in order to support safe, effective, and secure interoperability in medical IT networks at point-of-care environments such as the intensive care unit (ICU), operating room (OR) or other acute care settings. This standard specifies both product development process and technical requirements.
Toimialayhteisö: SFS Suomen Standardit
Komitea: CEN/TC 12 (Oil and gas industries including lower carbon energy)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
ISO 13503-2:2006 provides standard testing procedures for evaluating proppants used in hydraulic fracturing and gravel-packing operations. "Proppants" mentioned henceforth in ISO 13503-2:2006 refer to sand, ceramic media, resin-coated proppants, gravel-packing media and other materials used for hydraulic fracturing and gravel-packing operations. The objective of ISO 13503-2:2006 is to provide a consistent methodology for testing performed on hydraulic fracturing and/or gravel-packing proppants.
Toimialayhteisö: SFS Suomen Standardit
Komitea: CEN/TC 248 (Textiles and textile products)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies primary and secondary dimensions for specified types of garments to be used in combination with ISO 8559-1 (anthropometric definitions for body measurement). The primary aim of this document is to establish a size designation system that can be used by manufacturers and retailers to indicate to consumers (in a simple, direct and meaningful manner) the body dimensions of the person that the garment is intended to fit. Provided that the size of the person's body (as indicated by the specified dimensions) has been determined in accordance with ISO 8559-1, this designation system will facilitate the choice of garments that fit. This information can be indicated by labelling, etc. The size designation system is based on body measurements, not garment measurements. The choice of garment measurements is normally determined by the designer and the manufacturers who make appropriate allowances to accommodate the type and position of wear, style, cut and fashion elements of the garment.
Toimialayhteisö: SFS Suomen Standardit
Komitea: CEN/TC 19 (Gaseous and liquid fuels, lubricants and related products of petroleum, synthetic and biological origin)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies a test method for the determination of the oxidation stability of fuels for diesel engines at 110 °C, by means of measuring the induction period of the fuel up to 48 h. The method is applicable to fatty acid methyl esters (FAME) intended for the use as pure biofuel or as a blending component for diesel fuels, and to blends of FAME with diesel fuel containing 2 % (V/V) of FAME at minimum. The precision of the test method has been developed for conventional diesel. This test method is applicable for paraffinic diesel fuels as specified in EN 15940, however a separate precision statement for paraffinic diesel is not available. NOTE 1 EN 14112 [1] describes a similar test method for the determination of the oxidation stability of pure fatty acid methyl esters (see the Introduction to this document). Additionally, EN 16568 [3] describes a similar test method for the determination of the oxidation stability of fuels for diesel engines at 120 °C, by means of measuring the induction period of the fuel up to 20 h. This method is applicable to blends of FAME with diesel fuel containing 2 % (V/V) of FAME at minimum. Other alternative test methods for the determination of the oxidation stability of distillate fuels are described in CEN/TR 17225 [4]. NOTE 2 For induction periods higher than 48 h the precision is not covered by the precision statement of this method. The limit values of the relevant fuel standards are well within the scope of this test method. NOTE 3 The presence of cetane improver can reduce the oxidation stability determined by this test method. Limited studies with EHN (2-ethyl hexyl nitrate) indicated, however, that the stability is reduced to an extent which is within the reproducibility of the test method. NOTE 4 For the purposes of this document, the term "% (V/V)" is used to represent the volume fraction (f) of a material.
Komitea: CEN/TC 138 (Non-destructive testing)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
ISO 15708-2:2017 specifies the general principles of X-ray computed tomography (CT), the equipment used and basic considerations of sample, materials and geometry. It is applicable to industrial imaging (i.e. non-medical applications) and gives a consistent set of CT performance parameter definitions, including how those performance parameters relate to CT system specifications. ISO 15708-2:2017 deals with computed axial tomography and excludes other types of tomography such as translational tomography and tomosynthesis.
Toimialayhteisö: Muoviteollisuus
Komitea: ISO/TC 219 (Floor coverings)
Alkuperä: ISO
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies the characteristics of laminate floor coverings, supplied in either tile or plank form. To encourage the consumer to make an informed choice, the standard includes a classification system (see ISO 10874) based on intensity of use, which shows where these floor coverings should give satisfactory service. It also specifies requirements for marking and packaging. Additional operational properties are given in Annex A. Laminate floor coverings are generally designed for floating installations for interior use and are considered for domestic and commercial levels of use, including domestic kitchens. This document does not specify requirements relating to the use in areas which are subjected to frequent wetting, such as bathrooms, laundry rooms or saunas. In general laminate floor coverings can only be used in those areas when authorized by the manufacturer and under conditions described in the manufacturer's installation guidelines
Toimialayhteisö: Rakennustuoteteollisuus RTT
Komitea: CEN/TC 127 (Fire safety in buildings)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This part of the EN 1366 series specifies a method of test and criteria for the evaluation (including field of direct application rules) of the ability of a partial penetration seal to maintain the fire resistance of a separating element at the position at which it has been penetrated by a device or devices that passes through one face of the element only. Partial penetration seals are used to seal apertures for electrical sockets, downlighters, media devices, cables and any item which requires an opening to be made in one face of the element of construction but does not include a device which passes through both faces. Supporting constructions are used in this part of the EN 1366 series to represent separating elements such as walls or floors. These simulate the interaction between the test specimen and the separating element into which the sealing system is to be installed in practice. This part of the EN 1366 series is used in conjunction with EN 1363 1. The purpose of a test described in this part of the EN 1366 series is to assess the integrity and insulation performance of the partial penetration seal, of the penetrating service(s) or device(s) and of the separating element in the surrounding area of the partial penetration seal. Where partial penetration seals are installed in ceilings and floors, the loadbearing capacity shall also be considered. No information can be implied by the test concerning the influence of the inclusion of such penetrations and penetration seals on the loadbearing capacity of walls. It is not the intention of this test to provide quantitative information on the rate of leakage of smoke and/or hot gases or on the transmission or generation of fumes. Such phenomena are only to be noted in the test report in describing the general behaviour of test specimens during the test. Tests in accordance with this part of the EN 1366 series are not intended to supply any information on the ability of the partial penetration seal to withstand stress caused by movements or displacements of the penetrating devices. The risk of spread of fire downwards cannot be assessed with this test. Tests in accordance with this part of the EN 1366 series do not address any risks associated with leakage of dangerous liquids or gases caused by failure of the device in case of fire.
Toimialayhteisö: Rakennustuoteteollisuus RTT
Komitea: CEN/TC 303 (Floor screeds and screed materials)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies a method for determining the moisture content of cementitious screed, calcium sulphate screed and magnesite screed made according to EN 13813.
Toimialayhteisö: Rakennustuoteteollisuus RTT
Komitea: CEN/TC 303 (Floor screeds and screed materials)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies a method for determining the dimensional stability (i.e. the shrinkage and swelling) of cementitious screed, calcium sulphate screed, magnesite screed and synthetic resin screed materials made in accordance with EN 13892-1.
Toimialayhteisö: Suomen ympäristökeskus
Komitea: CEN/TC 230 (Water analysis)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This part of ISO 10705 specifies the general principles for assessing the performance of methods for the concentration of bacteriophages from water. Concentration is recommended for those water samples expected to contain < 3 pfp (plaque-forming particles) per millilitre. Concentration methods can be applied to all kinds of water provided that the amount and nature of suspended solids and/or dissolved matter do not interfere with the concentration procedure. This part of ISO 10705 does not give specific details of concentration methods, but outlines the fundamental principles for evaluating the suitability of a particular method for a given type and volume of water. Annex A gives examples of methods that have been found satisfactory and their fields of application.
Toimialayhteisö: Suomen ympäristökeskus
Komitea: CEN/TC 230 (Water analysis)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This part of ISO 15923 specifies methods for the automatic performance of spectrophotometric and turbidimetric analyses with a discrete analysis system for determining ammonium, nitrate, nitrite, chloride, orthophosphate, sulfate, and silicate. The field of application is ground, potable, surface, waste, eluates, and boiler water.
Toimialayhteisö: Yhteinen Toimialaliitto
Komitea: CEN/TC 245 (Leisure accommodation vehicles)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies requirements intended to ensure the safety and health of persons when they use motor caravans for temporary or seasonal habitation. It also specifies the corresponding test methods. Specific requirements of this document apply to motor caravans where the overall length multiplied by the overall width does not exceed 13,5 m2 plan area. Requirements applicable to road safety are not included in the scope of this document. This document is applicable exclusively to motor caravans as defined in EN 13878.
Toimialayhteisö: Yhteinen Toimialaliitto
Komitea: CEN/TC 245 (Leisure accommodation vehicles)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies requirements intended to ensure the safety and health of people when they use caravans for temporary or seasonal habitation. It also specifies the corresponding test methods. Requirements applicable to road safety are not included in the scope of this document. This document is applicable exclusively to rigid and rigid folding caravans as defined in EN 13878.
Toimialayhteisö: Yhteinen Toimialaliitto
Komitea: CEN/TC 102 (Sterilizers and associated equipment for processing of medical devices)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies test methods and values for sealable adhesive coated paper manufactured from paper complying with EN 868-6, used as single-use sterile barrier systems and/or single-use packaging systems for terminally sterilized medical devices by the means of low temperature sterilization processes. Other than the general requirements as specified in EN ISO 11607-1 and EN ISO 11607-2 [2], this part of EN 868 specifies materials, test methods and values that are specific to the products covered by this document.
Toimialayhteisö: Yhteinen Toimialaliitto
Komitea: CEN/TC 102 (Sterilizers and associated equipment for processing of medical devices)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies test methods and values for paper used in the manufacture of single-use preformed sterile barrier systems and/or packaging systems for terminally sterilized medical devices by means of low temperature sterilization processes. Other than the general requirements as specified in EN ISO 11607-1 and EN ISO 11607-2 [2], this part of EN 868 specifies materials, test methods and values that are specific to the products covered by this document.
Toimialayhteisö: Yhteinen Toimialaliitto
Komitea: CEN/TC 102 (Sterilizers and associated equipment for processing of medical devices)
Alkuperä: CEN
Määräpäivä: 2024-06-13
LaajennaSupista
 
This document specifies test methods and values for single-use paper bags manufactured from paper specified in EN 868-3, used as sterile barrier systems and/or packaging systems for terminally sterilized medical devices. Other than the general requirements as specified in EN ISO 11607-1 and EN ISO 11607-2, this part of EN 868 specifies materials, test methods and values that are specific to the products covered by this document.