CN117936039B - 一种医学影像数据的高速传输方法 - Google Patents
一种医学影像数据的高速传输方法 Download PDFInfo
- Publication number
- CN117936039B CN117936039B CN202410324920.2A CN202410324920A CN117936039B CN 117936039 B CN117936039 B CN 117936039B CN 202410324920 A CN202410324920 A CN 202410324920A CN 117936039 B CN117936039 B CN 117936039B
- Authority
- CN
- China
- Prior art keywords
- image data
- medical image
- network
- medical
- transmission
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 230000005540 biological transmission Effects 0.000 title claims abstract description 72
- 238000000034 method Methods 0.000 title claims abstract description 40
- 238000004458 analytical method Methods 0.000 claims abstract description 13
- 238000012545 processing Methods 0.000 claims abstract description 12
- 238000005538 encapsulation Methods 0.000 claims abstract description 5
- 238000007781 pre-processing Methods 0.000 claims abstract description 4
- 238000005516 engineering process Methods 0.000 claims description 19
- 238000004364 calculation method Methods 0.000 claims description 18
- 238000000586 desensitisation Methods 0.000 claims description 10
- 238000012544 monitoring process Methods 0.000 claims description 10
- 210000000056 organ Anatomy 0.000 claims description 9
- 230000002159 abnormal effect Effects 0.000 claims description 6
- 230000000737 periodic effect Effects 0.000 claims description 6
- 230000011218 segmentation Effects 0.000 claims description 6
- 238000005457 optimization Methods 0.000 claims description 5
- 238000012952 Resampling Methods 0.000 claims description 3
- 238000013475 authorization Methods 0.000 claims description 3
- 238000004140 cleaning Methods 0.000 claims description 3
- 238000000605 extraction Methods 0.000 claims description 3
- 238000009499 grossing Methods 0.000 claims description 3
- 238000013441 quality evaluation Methods 0.000 claims description 3
- 230000004044 response Effects 0.000 claims description 3
- 230000009466 transformation Effects 0.000 claims description 3
- 238000010606 normalization Methods 0.000 claims description 2
- 238000006243 chemical reaction Methods 0.000 abstract description 2
- 230000008569 process Effects 0.000 description 4
- 230000009471 action Effects 0.000 description 3
- 238000003384 imaging method Methods 0.000 description 3
- 238000002059 diagnostic imaging Methods 0.000 description 2
- 230000004075 alteration Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000015572 biosynthetic process Effects 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000010354 integration Effects 0.000 description 1
- 238000011835 investigation Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000004321 preservation Methods 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 239000002699 waste material Substances 0.000 description 1
Classifications
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H30/00—ICT specially adapted for the handling or processing of medical images
- G16H30/20—ICT specially adapted for the handling or processing of medical images for handling medical images, e.g. DICOM, HL7 or PACS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/10—Flow control; Congestion control
- H04L47/24—Traffic characterised by specific attributes, e.g. priority or QoS
- H04L47/2425—Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
- H04L47/2433—Allocation of priorities to traffic types
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L47/00—Traffic control in data switching networks
- H04L47/50—Queue scheduling
- H04L47/62—Queue scheduling characterised by scheduling criteria
- H04L47/625—Queue scheduling characterised by scheduling criteria for service slots or service orders
- H04L47/6275—Queue scheduling characterised by scheduling criteria for service slots or service orders based on priority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/44—Secrecy systems
- H04N1/448—Rendering the image unintelligible, e.g. scrambling
- H04N1/4486—Rendering the image unintelligible, e.g. scrambling using digital data encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/88—Medical equipments
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- General Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Medical Informatics (AREA)
- Computer Hardware Design (AREA)
- Bioethics (AREA)
- General Engineering & Computer Science (AREA)
- Epidemiology (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Primary Health Care (AREA)
- Public Health (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Multimedia (AREA)
- Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
- Radiology & Medical Imaging (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Abstract
Description
Claims (3)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410324920.2A CN117936039B (zh) | 2024-03-21 | 2024-03-21 | 一种医学影像数据的高速传输方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202410324920.2A CN117936039B (zh) | 2024-03-21 | 2024-03-21 | 一种医学影像数据的高速传输方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN117936039A CN117936039A (zh) | 2024-04-26 |
CN117936039B true CN117936039B (zh) | 2024-05-31 |
Family
ID=90750986
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202410324920.2A Active CN117936039B (zh) | 2024-03-21 | 2024-03-21 | 一种医学影像数据的高速传输方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN117936039B (zh) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118248277B (zh) * | 2024-05-29 | 2024-08-09 | 成都科玛奇信息科技有限责任公司 | 一种医学影像数据的采集传输方法 |
Citations (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110073301A (zh) * | 2017-08-02 | 2019-07-30 | 强力物联网投资组合2016有限公司 | 工业物联网中具有大数据集的数据收集环境下的检测方法和系统 |
CN110929137A (zh) * | 2018-08-31 | 2020-03-27 | 腾讯科技(深圳)有限公司 | 文章推荐方法、装置、设备及存储介质 |
EP3686895A1 (en) * | 2019-01-22 | 2020-07-29 | Siemens Healthcare GmbH | Context-driven decomposition for network transmission in medical imaging |
WO2020155622A1 (zh) * | 2019-01-28 | 2020-08-06 | 平安科技(深圳)有限公司 | 提高影像数据传输安全的方法、装置、系统及存储介质 |
CN113099404A (zh) * | 2021-04-08 | 2021-07-09 | 深圳高性能医疗器械国家研究院有限公司 | 一种基于5g网络的医学影像传输方法 |
CN114528591A (zh) * | 2022-02-16 | 2022-05-24 | 平安国际智慧城市科技股份有限公司 | 数据管理方法、装置、服务器以及存储介质 |
CN115190525A (zh) * | 2022-09-06 | 2022-10-14 | 东屋世安物联科技(江苏)股份有限公司 | 网络通讯质量的测评方法、装置及介质 |
CN116864109A (zh) * | 2023-07-13 | 2023-10-10 | 中世康恺科技有限公司 | 一种医学影像人工智能辅助诊断系统 |
CN117038040A (zh) * | 2023-08-21 | 2023-11-10 | 上海亓康医疗科技有限公司 | 一种医疗影像信息管理系统及方法 |
CN117438086A (zh) * | 2023-11-03 | 2024-01-23 | 深圳星医科技有限公司 | 一种云平台的健康档案系统和方法 |
CN117711578A (zh) * | 2024-02-06 | 2024-03-15 | 重庆医科大学绍兴柯桥医学检验技术研究中心 | 一种医学影像数据分析管理系统 |
CN117743120A (zh) * | 2023-12-20 | 2024-03-22 | 深圳市智安智行科技有限公司 | 基于大数据技术的网卡异常检测方法 |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3320847B1 (en) * | 2015-06-18 | 2021-02-17 | Sogang University Research Foundation | Adaptive medical image transmission method |
-
2024
- 2024-03-21 CN CN202410324920.2A patent/CN117936039B/zh active Active
Patent Citations (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110073301A (zh) * | 2017-08-02 | 2019-07-30 | 强力物联网投资组合2016有限公司 | 工业物联网中具有大数据集的数据收集环境下的检测方法和系统 |
CN110929137A (zh) * | 2018-08-31 | 2020-03-27 | 腾讯科技(深圳)有限公司 | 文章推荐方法、装置、设备及存储介质 |
EP3686895A1 (en) * | 2019-01-22 | 2020-07-29 | Siemens Healthcare GmbH | Context-driven decomposition for network transmission in medical imaging |
WO2020155622A1 (zh) * | 2019-01-28 | 2020-08-06 | 平安科技(深圳)有限公司 | 提高影像数据传输安全的方法、装置、系统及存储介质 |
CN113099404A (zh) * | 2021-04-08 | 2021-07-09 | 深圳高性能医疗器械国家研究院有限公司 | 一种基于5g网络的医学影像传输方法 |
CN114528591A (zh) * | 2022-02-16 | 2022-05-24 | 平安国际智慧城市科技股份有限公司 | 数据管理方法、装置、服务器以及存储介质 |
CN115190525A (zh) * | 2022-09-06 | 2022-10-14 | 东屋世安物联科技(江苏)股份有限公司 | 网络通讯质量的测评方法、装置及介质 |
CN116864109A (zh) * | 2023-07-13 | 2023-10-10 | 中世康恺科技有限公司 | 一种医学影像人工智能辅助诊断系统 |
CN117038040A (zh) * | 2023-08-21 | 2023-11-10 | 上海亓康医疗科技有限公司 | 一种医疗影像信息管理系统及方法 |
CN117438086A (zh) * | 2023-11-03 | 2024-01-23 | 深圳星医科技有限公司 | 一种云平台的健康档案系统和方法 |
CN117743120A (zh) * | 2023-12-20 | 2024-03-22 | 深圳市智安智行科技有限公司 | 基于大数据技术的网卡异常检测方法 |
CN117711578A (zh) * | 2024-02-06 | 2024-03-15 | 重庆医科大学绍兴柯桥医学检验技术研究中心 | 一种医学影像数据分析管理系统 |
Non-Patent Citations (5)
Title |
---|
HF信道容量的实验仿真;方群,等;舰船电子工程;20101120;第30卷(第11期);96-98 * |
关于影像科PACS/RIS系统存储空间不足的探讨;郭辉,等;中国医疗设备;20150925;第30卷(第09期);93-95 * |
基于Microsoft ISAPI的网络信息安全技术的探讨;王新立,等;网络安全技术与应用;20040901(第09期);28-30 * |
基于云存储的PACS医学影像安全传输系统;张瑞;中国医疗设备;20171225;第32卷(第S2期);132-133 * |
面向PC的实时读出系统二维图象处理及其集成交互软件;高峰,等;光子学报;19950430;第24卷(第02期);107-111 * |
Also Published As
Publication number | Publication date |
---|---|
CN117936039A (zh) | 2024-04-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN117936039B (zh) | 一种医学影像数据的高速传输方法 | |
US11923070B2 (en) | Automated visual reporting technique for medical imaging processing system | |
CN117238458A (zh) | 基于云计算的重症护理跨机构协同平台系统 | |
US10482216B2 (en) | Protected health information image capture, processing and submission from a client device | |
EP4352667A1 (en) | Machine learning for interconnected surgical theater architecture | |
CN111370098B (zh) | 一种基于边缘侧计算和服务装置的病理诊断系统及方法 | |
CN117711578B (zh) | 一种医学影像数据分析管理系统 | |
CN110010226A (zh) | 一种通过移动终端查看云端医学影像的系统及使用方法 | |
CN111445451A (zh) | 脑图像处理方法、系统、计算机设备和存储介质 | |
CN107451391A (zh) | 一种基于网络的病历资料存储流转方法及系统 | |
CN114882967A (zh) | 基于大数据的患者信息存储系统 | |
CN118200459B (zh) | 一种云端驱动的超声图像智能分析方法和装置 | |
CN112735547A (zh) | 一种基于大数据的医院后台管理系统 | |
KR101624305B1 (ko) | 영상의학 및 디지털 영상 판독환경에서 의료 영상의 후처리 방법 및 그 시스템 | |
CN106295143A (zh) | 一种基于rfid的疾病信息采集方法 | |
CN113793699B (zh) | 基于5g云放疗专网的肺部肿瘤勾画方法 | |
CN110473599B (zh) | 信息处理方法及装置、电子设备及存储介质 | |
CN110473622A (zh) | 信息处理方法及装置、电子设备及存储介质 | |
US20230326581A1 (en) | Real time cloud image processing for endoscopy analysis | |
CN118692618A (zh) | 基于5g场景的医疗信息远程采集处理方法、装置、设备 | |
CN115482940B (zh) | 一种远程会诊医疗管理云系统以及方法 | |
CN114093497B (zh) | 基于虚拟专用网络的放疗远程会诊监控装置、系统及方法 | |
CN117316424A (zh) | 云磁共振成像系统 | |
EP4198995A1 (en) | Privacy-aware data transformations | |
CN206601703U (zh) | 一种基于医学影像的病案图像系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20240606 Address after: No. 4, Building 15, Shitong Sunshine New Town, No. 158, Jinzhu West Road, Lhasa Economic and Technological Development Zone, Lhasa, Xizang Autonomous Region, 850000 Patentee after: TIBET KEMUCH INFORMATION TECHNOLOGY CO.,LTD. Country or region after: China Address before: 610000, Floor 16, Building 17, Block B, No. 8 Wulian 1st Road, Huangjia Street, Southwest Airport Economic Development Zone, Shuangliu District, Chengdu, Sichuan Province, China (Sichuan) Pilot Free Trade Zone Patentee before: Chengdu Kemaqi Information Technology Co.,Ltd. Country or region before: China |