WO2016061415A3 - Systems and methods for encrypting, converting and interacting with medical images - Google Patents

Systems and methods for encrypting, converting and interacting with medical images Download PDF

Info

Publication number
WO2016061415A3
WO2016061415A3 PCT/US2015/055832 US2015055832W WO2016061415A3 WO 2016061415 A3 WO2016061415 A3 WO 2016061415A3 US 2015055832 W US2015055832 W US 2015055832W WO 2016061415 A3 WO2016061415 A3 WO 2016061415A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital image
image file
encrypting
interacting
converting
Prior art date
Application number
PCT/US2015/055832
Other languages
French (fr)
Other versions
WO2016061415A2 (en
Inventor
Martin Westin
Johanna Wollert Melin
Asa Sjoblom Nordgren
John Axel Eriksson
Audree Thurman
Original Assignee
Trice Imaging, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/614,405 external-priority patent/US10476848B2/en
Application filed by Trice Imaging, Inc. filed Critical Trice Imaging, Inc.
Priority to CN201580067622.9A priority Critical patent/CN107004059A/en
Priority to EP15850895.2A priority patent/EP3207480A4/en
Priority to KR1020237028526A priority patent/KR20230125352A/en
Priority to CA2964779A priority patent/CA2964779A1/en
Priority to KR1020177012383A priority patent/KR102571307B1/en
Publication of WO2016061415A2 publication Critical patent/WO2016061415A2/en
Publication of WO2016061415A3 publication Critical patent/WO2016061415A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/20ICT specially adapted for the handling or processing of medical images for handling medical images, e.g. DICOM, HL7 or PACS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H30/00ICT specially adapted for the handling or processing of medical images
    • G16H30/40ICT specially adapted for the handling or processing of medical images for processing medical images, e.g. editing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Abstract

A system for communicating images, comprises an imaging device configured to capture and image and generate a digital image file, the imaging device comprising a device identifier, a set of routines configures to label the digital image file, associated account information with the digital image file, associate the device identifier with the digital image file, and communicate the digital image file to a server, a server configured to receive digital image files and process the digital image file according to at least one of a label associated with the digital image file, account information associated with the digital image file, and a device identifier associated with a device that captured the digital image file.
PCT/US2015/055832 2014-10-15 2015-10-15 Systems and methods for encrypting, converting and interacting with medical images WO2016061415A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CN201580067622.9A CN107004059A (en) 2014-10-15 2015-10-15 System and method for encrypting, changing and interact medical image
EP15850895.2A EP3207480A4 (en) 2014-10-15 2015-10-15 Systems and methods for encrypting, converting and interacting with medical images
KR1020237028526A KR20230125352A (en) 2014-10-15 2015-10-15 Systems and methods for encrypting, converting and interacting with medical images
CA2964779A CA2964779A1 (en) 2014-10-15 2015-10-15 Systems and devices for encrypting, converting and interacting with medical images
KR1020177012383A KR102571307B1 (en) 2014-10-15 2015-10-15 Systems and methods for encrypting, converting and interacting with medical images

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201462064404P 2014-10-15 2014-10-15
US62/064,404 2014-10-15
US14/614,405 2015-02-04
US14/614,405 US10476848B2 (en) 2009-10-14 2015-02-04 Systems and devices for encrypting, converting and interacting with medical images using a mobile device

Publications (2)

Publication Number Publication Date
WO2016061415A2 WO2016061415A2 (en) 2016-04-21
WO2016061415A3 true WO2016061415A3 (en) 2017-05-18

Family

ID=55747554

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/055832 WO2016061415A2 (en) 2014-10-15 2015-10-15 Systems and methods for encrypting, converting and interacting with medical images

Country Status (5)

Country Link
EP (1) EP3207480A4 (en)
KR (2) KR102571307B1 (en)
CN (1) CN107004059A (en)
CA (1) CA2964779A1 (en)
WO (1) WO2016061415A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109828949A (en) * 2017-10-12 2019-05-31 贵阳朗玛信息技术股份有限公司 DICOM file format conversion method, apparatus and system
CN109360664A (en) * 2018-08-24 2019-02-19 湘南学院 A kind of clinical care management system and method based on data mining algorithm
CN112655049A (en) * 2018-09-07 2021-04-13 文塔纳医疗系统公司 System and method for caching biometric image data
CN109360632A (en) * 2018-09-12 2019-02-19 北京东软医疗设备有限公司 The sharing method of clinical information, apparatus and system
CN109474498B (en) * 2018-12-28 2022-04-05 苏州承泽医疗科技有限公司 Method for monitoring use of medical imaging equipment
CN109859825A (en) * 2018-12-28 2019-06-07 杭州英放生物科技有限公司 A kind of anonymization data transmission system
CN112241735A (en) * 2019-07-18 2021-01-19 杭州海康威视数字技术股份有限公司 Image processing method, device and system
CN111243712B (en) * 2019-12-16 2023-09-08 创业慧康科技股份有限公司 File processing method and device
CN111048185B (en) * 2019-12-25 2023-03-28 长春理工大学 Interesting region parameter game analysis method based on machine learning
CN113223654B (en) * 2021-06-04 2022-09-02 杭州云呼网络科技有限公司 Intelligent reading management platform for medical examination report sheet
CN113378224B (en) * 2021-06-22 2023-07-04 平安好医投资管理有限公司 Medical image storage method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100115288A1 (en) * 2008-08-22 2010-05-06 Datcard Systems, Inc. System and method of encryption for dicom volumes
US20130021635A1 (en) * 2000-02-11 2013-01-24 Datcard Systems, Inc. System and method for producing medical image data onto portable digital recording media
WO2013188850A1 (en) * 2012-06-14 2013-12-19 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images
US20140142983A1 (en) * 2005-02-25 2014-05-22 Virtual Radiologic Corporation Medical image metadata processing
US20140152466A1 (en) * 2011-03-01 2014-06-05 Covidien Lp Remote monitoring systems for monitoring medical devices via wireless communication networks

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020091659A1 (en) * 2000-09-12 2002-07-11 Beaulieu Christopher F. Portable viewing of medical images using handheld computers
US20060149601A1 (en) * 2004-11-27 2006-07-06 Mcdonough Medical Products Corporation System and method for recording medical image data on digital recording media
US7770026B2 (en) * 2005-02-18 2010-08-03 Fuji Xerox Co., Ltd. Document management system, information processing device and method, and computer program
KR100696708B1 (en) 2006-02-21 2007-03-20 재단법인서울대학교산학협력재단 Medical information online transmission system
US7974924B2 (en) * 2006-07-19 2011-07-05 Mvisum, Inc. Medical data encryption for communication over a vulnerable system
US20080021741A1 (en) * 2006-07-19 2008-01-24 Mdatalink, Llc System For Remote Review Of Clinical Data
US9087080B2 (en) * 2009-10-14 2015-07-21 Trice Imaging, Inc. Systems and methods for converting and delivering medical images to mobile devices and remote communications systems
WO2012031032A1 (en) * 2010-08-31 2012-03-08 Orthoscan, Inc. Diagnostic medical information broker system and method
US8825680B2 (en) * 2010-10-09 2014-09-02 Codonics, Inc. Method and apparatus for displaying non-standard-compliant images

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130021635A1 (en) * 2000-02-11 2013-01-24 Datcard Systems, Inc. System and method for producing medical image data onto portable digital recording media
US20140142983A1 (en) * 2005-02-25 2014-05-22 Virtual Radiologic Corporation Medical image metadata processing
US20100115288A1 (en) * 2008-08-22 2010-05-06 Datcard Systems, Inc. System and method of encryption for dicom volumes
US20140152466A1 (en) * 2011-03-01 2014-06-05 Covidien Lp Remote monitoring systems for monitoring medical devices via wireless communication networks
WO2013188850A1 (en) * 2012-06-14 2013-12-19 Trice Imaging, Inc. Systems and devices for encrypting, converting and interacting with medical images

Also Published As

Publication number Publication date
EP3207480A4 (en) 2018-07-04
KR20170085496A (en) 2017-07-24
CN107004059A (en) 2017-08-01
CA2964779A1 (en) 2016-04-21
EP3207480A2 (en) 2017-08-23
KR102571307B1 (en) 2023-08-28
WO2016061415A2 (en) 2016-04-21
KR20230125352A (en) 2023-08-29

Similar Documents

Publication Publication Date Title
WO2016061415A3 (en) Systems and methods for encrypting, converting and interacting with medical images
EP3889836A4 (en) Image description information generation method and device, and electronic device
EP2983357A3 (en) Integrating data from multiple devices
EP3682369A4 (en) System, method, and apparatus for acquiring rolled-equivalent fingerprint images
EP3869857A4 (en) Resource information sending method, device, and system
EP3644542A4 (en) Capability information reporting method, related device and system
MY193941A (en) User identity verification method, apparatus and system
EP4220274A3 (en) Multi-camera laser scanner
WO2014186420A3 (en) Augmented reality (ar) capture & play
EP3621308A4 (en) Method for acquiring video resource file, and management system
EP2854386A3 (en) Encrypting images on a client device for secure transmission and storage on a storage device
EP3296975A4 (en) Collection and provision method, device, system and server for vehicle image data
EP3633968A4 (en) Imaging device, image processing device, imaging system, image processing method, and recording medium
MX2017011323A (en) Light field metadata.
EP3153976A4 (en) Information processing device, photographing device, image sharing system, information processing method, and program
EP3544303A4 (en) Method, device, and system for processing video file
EP3144776A3 (en) Customizing haptic feedback for live events
EP2854055A3 (en) Method and apparatus for setting imaging environment by using signals transmitted by plurality of clients
EP3667387A4 (en) Lens system, image capture apparatus and device
EP3565244A4 (en) Generation device, identification information generation method, reproduction device, and image reproduction method
EP3633973A4 (en) Image processing device, imaging system, image processing method, and recording medium
CA2916849C (en) Georeferencing method and system
EP3654633A4 (en) Imaging device, and image generation method
EP3157241A3 (en) Synchronizing data between personal and timecode devices
EP3758366A4 (en) Image pickup device, image pickup system, and image pickup method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15850895

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2964779

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2015850895

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20177012383

Country of ref document: KR

Kind code of ref document: A