WO2016061415A3 - Systèmes et procédés permettant de chiffrer des images médicales, de les convertir et d'interagir avec elles - Google Patents

Systèmes et procédés permettant de chiffrer des images médicales, de les convertir et d'interagir avec elles Download PDF

Info

Publication number
WO2016061415A3
WO2016061415A3 PCT/US2015/055832 US2015055832W WO2016061415A3 WO 2016061415 A3 WO2016061415 A3 WO 2016061415A3 US 2015055832 W US2015055832 W US 2015055832W WO 2016061415 A3 WO2016061415 A3 WO 2016061415A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital image
image file
encrypting
interacting
converting
Prior art date
Application number
PCT/US2015/055832
Other languages
English (en)
Other versions
WO2016061415A2 (fr
Inventor
Martin Westin
Johanna Wollert Melin
Asa Sjoblom Nordgren
John Axel Eriksson
Audree Thurman
Original Assignee
Trice Imaging, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/614,405 external-priority patent/US10476848B2/en
Application filed by Trice Imaging, Inc. filed Critical Trice Imaging, Inc.
Priority to KR1020237028526A priority Critical patent/KR102679915B1/ko
Priority to CN201580067622.9A priority patent/CN107004059A/zh
Priority to KR1020177012383A priority patent/KR102571307B1/ko
Priority to CA2964779A priority patent/CA2964779A1/fr
Priority to EP15850895.2A priority patent/EP3207480A4/fr
Publication of WO2016061415A2 publication Critical patent/WO2016061415A2/fr
Publication of WO2016061415A3 publication Critical patent/WO2016061415A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/20ICT specially adapted for the handling or processing of medical images for handling medical images, e.g. DICOM, HL7 or PACS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/40ICT specially adapted for the handling or processing of medical images for processing medical images, e.g. editing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Epidemiology (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Radiology & Medical Imaging (AREA)
  • Nuclear Medicine, Radiotherapy & Molecular Imaging (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
  • Ultra Sonic Daignosis Equipment (AREA)

Abstract

L'invention concerne un système pour communiquer des images, qui comprend un dispositif d'imagerie conçu pour capturer et former des images et générer un fichier d'images numériques, le dispositif d'imagerie comprenant un identifiant de dispositif, un ensemble de routines conçu pour étiqueter le fichier d'images numériques, des informations de compte associées au fichier d'images numériques, pour associer l'identifiant de dispositif avec le fichier d'images numériques, et pour communiquer le fichier d'images numériques à un serveur, un serveur conçu pour recevoir des fichiers d'images numériques et pour traiter le fichier d'images numériques selon une étiquette associée au fichier d'images numériques et/ou des informations de compte associées au fichier d'images numériques et/ou un identifiant de dispositif associé à un dispositif qui a capturé le fichier d'images numériques.
PCT/US2015/055832 2014-10-15 2015-10-15 Systèmes et procédés permettant de chiffrer des images médicales, de les convertir et d'interagir avec elles WO2016061415A2 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
KR1020237028526A KR102679915B1 (ko) 2014-10-15 2015-10-15 의료 이미지에 대한 암호화, 변환 및 상호작용을 위한 시스템 및 방법
CN201580067622.9A CN107004059A (zh) 2014-10-15 2015-10-15 用于加密、转换和交互医学图像的系统和方法
KR1020177012383A KR102571307B1 (ko) 2014-10-15 2015-10-15 의료 이미지에 대한 암호화, 변환 및 상호작용을 위한 시스템 및 방법
CA2964779A CA2964779A1 (fr) 2014-10-15 2015-10-15 Systemes et procedes permettant de chiffrer des images medicales, de les convertir et d'interagir avec elles
EP15850895.2A EP3207480A4 (fr) 2014-10-15 2015-10-15 Systèmes et procédés permettant de chiffrer des images médicales, de les convertir et d'interagir avec elles

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201462064404P 2014-10-15 2014-10-15
US62/064,404 2014-10-15
US14/614,405 2015-02-04
US14/614,405 US10476848B2 (en) 2009-10-14 2015-02-04 Systems and devices for encrypting, converting and interacting with medical images using a mobile device

Publications (2)

Publication Number Publication Date
WO2016061415A2 WO2016061415A2 (fr) 2016-04-21
WO2016061415A3 true WO2016061415A3 (fr) 2017-05-18

Family

ID=55747554

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/055832 WO2016061415A2 (fr) 2014-10-15 2015-10-15 Systèmes et procédés permettant de chiffrer des images médicales, de les convertir et d'interagir avec elles

Country Status (5)

Country Link
EP (1) EP3207480A4 (fr)
KR (1) KR102571307B1 (fr)
CN (1) CN107004059A (fr)
CA (1) CA2964779A1 (fr)
WO (1) WO2016061415A2 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109828949A (zh) * 2017-10-12 2019-05-31 贵阳朗玛信息技术股份有限公司 Dicom文件格式转换方法、装置及系统
CN109360664A (zh) * 2018-08-24 2019-02-19 湘南学院 一种基于数据挖掘算法的临床护理管理系统及方法
US12014811B2 (en) 2018-09-07 2024-06-18 Ventana Medical Systems, Inc. Systems and methods for caching biological image data
CN109360632A (zh) * 2018-09-12 2019-02-19 北京东软医疗设备有限公司 临床信息的共享方法、装置及系统
CN109859825A (zh) * 2018-12-28 2019-06-07 杭州英放生物科技有限公司 一种匿名化数据传输系统
CN109474498B (zh) * 2018-12-28 2022-04-05 苏州承泽医疗科技有限公司 一种监测医疗影像设备使用的方法
CN112241735A (zh) * 2019-07-18 2021-01-19 杭州海康威视数字技术股份有限公司 一种图像处理方法、装置及系统
CN111243712B (zh) * 2019-12-16 2023-09-08 创业慧康科技股份有限公司 一种文件处理方法及装置
CN111048185B (zh) * 2019-12-25 2023-03-28 长春理工大学 基于机器学习的感兴趣区域参数博弈分析方法
CN113223654B (zh) * 2021-06-04 2022-09-02 杭州云呼网络科技有限公司 一种医学检验报告单的智能解读管理平台
CN113378224B (zh) * 2021-06-22 2023-07-04 平安好医投资管理有限公司 医学影像存储方法、装置、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100115288A1 (en) * 2008-08-22 2010-05-06 Datcard Systems, Inc. System and method of encryption for dicom volumes
US20130021635A1 (en) * 2000-02-11 2013-01-24 Datcard Systems, Inc. System and method for producing medical image data onto portable digital recording media
WO2013188850A1 (fr) * 2012-06-14 2013-12-19 Trice Imaging, Inc. Systèmes et dispositifs servant au chiffrage, à la conversion et à l'interaction avec des images médicales
US20140142983A1 (en) * 2005-02-25 2014-05-22 Virtual Radiologic Corporation Medical image metadata processing
US20140152466A1 (en) * 2011-03-01 2014-06-05 Covidien Lp Remote monitoring systems for monitoring medical devices via wireless communication networks

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020091659A1 (en) * 2000-09-12 2002-07-11 Beaulieu Christopher F. Portable viewing of medical images using handheld computers
US20060149601A1 (en) * 2004-11-27 2006-07-06 Mcdonough Medical Products Corporation System and method for recording medical image data on digital recording media
US7770026B2 (en) * 2005-02-18 2010-08-03 Fuji Xerox Co., Ltd. Document management system, information processing device and method, and computer program
KR100696708B1 (ko) 2006-02-21 2007-03-20 재단법인서울대학교산학협력재단 의료기관간 의료정보 온라인 전송 시스템
US7974924B2 (en) * 2006-07-19 2011-07-05 Mvisum, Inc. Medical data encryption for communication over a vulnerable system
US20080021741A1 (en) * 2006-07-19 2008-01-24 Mdatalink, Llc System For Remote Review Of Clinical Data
CN102713913B (zh) * 2009-10-14 2016-08-31 特莱斯伊美津股份有限公司 用于转换医学图像并将医学图像输送到移动设备和远程通信系统的系统和方法
US20120143625A1 (en) * 2010-08-31 2012-06-07 Eaves Christopher B Diagnostic medical information broker system and method
US8825680B2 (en) * 2010-10-09 2014-09-02 Codonics, Inc. Method and apparatus for displaying non-standard-compliant images

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130021635A1 (en) * 2000-02-11 2013-01-24 Datcard Systems, Inc. System and method for producing medical image data onto portable digital recording media
US20140142983A1 (en) * 2005-02-25 2014-05-22 Virtual Radiologic Corporation Medical image metadata processing
US20100115288A1 (en) * 2008-08-22 2010-05-06 Datcard Systems, Inc. System and method of encryption for dicom volumes
US20140152466A1 (en) * 2011-03-01 2014-06-05 Covidien Lp Remote monitoring systems for monitoring medical devices via wireless communication networks
WO2013188850A1 (fr) * 2012-06-14 2013-12-19 Trice Imaging, Inc. Systèmes et dispositifs servant au chiffrage, à la conversion et à l'interaction avec des images médicales

Also Published As

Publication number Publication date
WO2016061415A2 (fr) 2016-04-21
KR20170085496A (ko) 2017-07-24
CN107004059A (zh) 2017-08-01
CA2964779A1 (fr) 2016-04-21
KR102571307B1 (ko) 2023-08-28
EP3207480A2 (fr) 2017-08-23
KR20230125352A (ko) 2023-08-29
EP3207480A4 (fr) 2018-07-04

Similar Documents

Publication Publication Date Title
WO2016061415A3 (fr) Systèmes et procédés permettant de chiffrer des images médicales, de les convertir et d'interagir avec elles
EP3889836A4 (fr) Procédé et dispositif de génération d'informations de description d'image et dispositif électronique
EP2983357A3 (fr) Intégration de données provenant de multiples dispositifs
EP3682369A4 (fr) Système, procédé et appareil d'acquisition d'images d'empreintes équivalentes aux empreintes roulées
EP3234839A4 (fr) Systèmes et procédés pour capturer des images et annoter les images capturées avec des informations
EP3869857A4 (fr) Procédé, dispositif et système d'envoi d'informations de ressources
EP3644542A4 (fr) Procédé de rapport d'informations de capacité, dispositif et système associés
MY193941A (en) User identity verification method, apparatus and system
EP3621308A4 (fr) Procédé d'acquisition de fichier de ressources vidéo, et système de gestion
EP4220274A3 (fr) Scanner laser à caméras multiples
EP2854386A3 (fr) Chiffrage d'images sur un dispositif client pour la transmission et le stockage sécurisé sur un dispositif de stockage
EP3297275A4 (fr) Procédé, serveur, système, et dispositif de capture d'image pour la surveillance
MX2017011323A (es) Metadatos de campo de luz.
EP3633968A4 (fr) Dispositif d'imagerie, dispositif de traitement d'image, système d'imagerie, procédé de traitement d'image et support d'enregistrement
EP3153976A4 (fr) Dispositif de traitement d'informations, dispositif photographique, système de partage d'images, procédé de traitement d'informations, et programme
EP3544303A4 (fr) Procédé, dispositif et système de traitement de fichier vidéo
EP3144776A3 (fr) Personnalisation d'une rétroaction haptique pour des événements en direct
EP3565244A4 (fr) Dispositif de génération, procédé de génération d'informations d'identification, dispositif de reproduction et procédé de reproduction d'image
EP3157241A3 (fr) Synchronisation de données entre des dispositifs de code temporel et personnels
EP3633973A4 (fr) Dispositif de traitement d'image, système d'imagerie, procédé de traitement d'image et support d'enregistrement
TW201613358A (en) Image linking and sharing
CA2916849C (fr) Procede et systeme de georeferencement
EP3654633A4 (fr) Dispositif d'imagerie et procédé de génération d'image
EP3758366A4 (fr) Dispositif, système et procédé de capture d'image
WO2016048402A3 (fr) Système de capture d'image multiscopique

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15850895

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2964779

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2015850895

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20177012383

Country of ref document: KR

Kind code of ref document: A