SKTrack 4+

SignaKey LLC

Diseñada para iPhone

    • Gratis

Capturas de pantalla del iPhone

Descripción

That problem is the need to move an "Item/object" from one location to another, have immutable traceability, and the knowledge that the Item went nowhere other than the intended final intended destination.

One solution to this problem uses a tamper-evident seal, printed with a SignaKey. Every SignaKey is unambiguously unique, and the encryption used in the SignaKey is the strongest currently available.

Tamper-evident seals are commercially available in a variety of configurations. The selection criteria for any application depend on the shape and size of the tracked Item/object. Particularly effective designs of tamper-evident seals employ aggressive adhesives with a bond that becomes permanent within minutes of application, paired with a frangible substrate that is exceptionally tenacious. It is practically impossible to remove this type of label without leaving evidence of interference.

One example of Items/objects that would employ this type of solution is Blood and Urine samples collected from thoroughbred horses after a race. These samples check for the presence of illegal performance-changing drugs within the animal. They are taken in the barn/stall by a veterinarian immediately after a race. A tamper-evident seal is attached to the opening of the vial, and the SignaKey immediately decoded. This action records the date/time and geospatial coordinates of the barn/stall. 

The vial that contains the blood now moves to the certified independent laboratory. The Labs' first action is to confirm that the tamper-evident seal is still intact. If it is, they immediately decode the SignaKey. This action again records the date/time and the geospatial coordinates of the Lab.   

The combination of "on-location" scanning within SK Track, and the tamper-evident seal, assures the stakeholders that the blood sample taken from the horse immediately after the race is, without doubt, the one presented to the Lab.

Novedades

Versión 1.0.5

Updated various user options.

Privacidad de la app

El desarrollador (SignaKey LLC) indicó que, entre las prácticas de privacidad de la app, pueden incluirse el manejo de datos que se describe a continuación. Para obtener detalles, consulta la política de privacidad del desarrollador.

No se recopilan datos

El desarrollador no recopila ningún dato en esta app.

Las prácticas de privacidad pueden variar; por ejemplo, según tu edad o las funciones que uses. Obtén detalles

Quizás te interese

Power-MI Mobile Inspections
Utilidades
WH Control
Utilidades
ScanAce
Utilidades
AP200M_USA
Utilidades
MySilca SRP
Utilidades
WeldConnect
Utilidades