Добавил:
course-as.ru Авшаров Евгений Михайлович, ejen@course-as.ru Инвестор и Технический директор ООО 'КУРС-АС1', Москва, http://www.course-as.ru, Все наиболее важное обо мне:http://www.course-as.ru/Avsharov.html Опубликованный материал нарушает ваши авторские права? Сообщите нам.
Вуз: Предмет: Файл:

PS-2020a / part04

.pdf
Скачиваний:
22
Добавлен:
01.06.2020
Размер:
7.7 Mб
Скачать

DICOM PS3.4 2020a - Service Class Specifications​

Page 121​

C.5.1.1.1 SOP Class Extended Negotiation Sub-Item Structure (A-ASSOCIATE-RQ)​

The SOP Class Extended Negotiation Sub-Item consists of a sequence of mandatory fields as defined by PS3.7. Table C.5-1 defines​ theService-class-application-informationfieldforDICOMQuery/RetrieveSOPClassesandSpecializedDICOMQuery/RetrieveSOP​ Classes that include the C-FIND operation. This field may be either one or more bytes in length (i.e., item bytes 2, 3, 4 and 5 are op-​ tional).​

Table C.5-1. SOP Class Extended Negotiation Sub-Item (Service-Class-Application-Information Field) -​

A-ASSOCIATE-RQ​

Item​

Field Name​

 

Description of Field​

Bytes​

 

 

 

1​

Relational-queries​

This byte field defines relational-query support by the Association-requester. It shall be​

 

 

encoded as an unsigned binary integer and shall use one of the following values​

 

 

0

- relational queries not supported​

 

 

1

- relational queries supported​

2​

Date-time matching​

This byte field defines whether or not combined date and time Attribute Range Matching​

 

 

isrequestedbytheAssociation-requester.Itshallbeencodedasanunsignedbinaryinteger​

 

 

and shall use one of the following values​

 

 

0

- combined matching not requested​

1 - combined matching requested​

3​ Fuzzy semantic matching of​This byte field defines whether or not fuzzy semantic person name Attribute matching is​ person names​ requested by the Association-requester. It shall be encoded as an unsigned binary integer​

and shall use one of the following values​

0 - fuzzy semantic matching not requested​

1 - fuzzy semantic matching requested​

4​ Timezone query adjustment​ThisbytefielddefineswhetherornottheAttributeTimezoneOffsetFromUTC(0008,0201)​ shall be used to adjust the query meaning for time and datetime fields in queries. It shall​ be encoded as an unsigned binary integer and shall use one of the following values​

0 - Timezone query adjustment not requested​

1 - Timezone query adjustment requested​

5​ EnhancedMulti-FrameImage​This byte field defines whether or not the Attribute Query/Retrieve View (0008,0053) shall​ Conversion​ be used to adjust the view returned in queries to consider conversion to or from Enhanced​ Multi-Frame Images. It shall be encoded as an unsigned binary integer and shall use one​

of the following values​

0 - Query/Retrieve View not supported​

1 - Query/Retrieve View supported​

C.5.1.1.2 SOP Class Extended Negotiation Sub-Item Structure (A-ASSOCIATE-AC)​

The SOP Class Extended Negotiation Sub-Item is made of a sequence of mandatory fields as defined by PS3.7. Table C.5-2 defines​ theService-class-application-informationfieldforDICOMQuery/RetrieveSOPClassesandSpecializedDICOMQuery/RetrieveSOP​ Classes that include the C-FIND operation. This field may be either one or more bytes in length (i.e., item bytes 2, 3, 4 and 5 are op-​ tional).​

- Standard -​

Page 122​

DICOM PS3.4 2020a - Service Class Specifications​

Table C.5-2. SOP Class Extended Negotiation Sub-Item (Service-Class-Application-Information Field) -​

A-ASSOCIATE-AC​

Item​

Field Name​

 

Description of Field​

Bytes​

 

 

 

1​

Relational-queries​

This byte field defines relational-query support for the Association-acceptor. It shall be​

 

 

encoded as an unsigned binary integer and shall use one of the following values​

 

 

0

- relational-queries not supported​

 

 

1

- relational-queries supported​

2​

Date-time matching​

This byte field defines whether or not combined date and time Attribute Range Matching​

 

 

will be performed by the Association-acceptor. It shall be encoded as an unsigned binary​

 

 

integer and shall use one of the following values​

 

 

0

- combined matching not performed​

1 - combined matching performed​

3​ Fuzzy semantic matching of​This byte field defines whether or not fuzzy semantic person name Attribute matching will​ person names​ beperformedbytheAssociation-acceptor.Itshallbeencodedasanunsignedbinaryinteger​

and shall use one of the following values​

0 - fuzzy semantic matching not performed​

1 - fuzzy semantic matching performed​

4​ Timezone query adjustment​ThisbytefielddefineswhetherornottheAttributeTimezoneOffsetFromUTC(0008,0201)​ shall be used to adjust the query meaning for time and datetime fields in queries. It shall​ be encoded as an unsigned binary integer and shall use one of the following values​

0 - Timezone adjustment of queries not performed​

1 - Timezone adjustment of queries performed​

5​ EnhancedMulti-FrameImage​This byte field defines whether or not the Attribute Query/Retrieve View (0008,0053) shall​ Conversion​ be used to adjust the view returned in queries to consider conversion to or from Enhanced​ Multi-Frame Images. It shall be encoded as an unsigned binary integer and shall use one​

of the following values​

0 - Query/Retrieve View not supported​

1 - Query/Retrieve View supported​

C.5.2 Association Negotiation for C-MOVE SOP Classes​

The following negotiation rules apply to DICOM SOP Classes and Specialized DICOM SOP Classes of the Query/Retrieve Service​ Class that include the C-MOVE operation.​

The Association-requester (retrieval SCU role) shall convey in the A-ASSOCIATE request:​

•​one Abstract Syntax, in a Presentation Context, for each retrieval based SOP Class supported​

•​optionally, one SOP Class Extended Negotiation Sub-Item, for each retrieval based SOP Class​

The Association-acceptor (retrieval SCP role) of an A-ASSOCIATE request shall accept:​

•​one Abstract Syntax, in a Presentation Context, for each retrieval based SOP Class supported​

•​optionally, one SOP Class Extended Negotiation Sub-Item, for each retrieval based SOP Class​

- Standard -​

DICOM PS3.4 2020a - Service Class Specifications​

Page 123​

C.5.2.1 SOP Class Extended Negotiation​

The SOP Class Extended Negotiation allows, at Association establishment, peer DICOM AEs to exchange application Association​ informationdefinedbyspecificSOPClasses.ThisisachievedbydefiningtheService-class-application-informationfield.TheService-​ class-application-information field is used to define support for relational-retrievals.​

This negotiation is optional. If absent, the default condition shall be:​

•​no relational-retrieval support​

•​no Enhanced Multi-Frame Image Conversion support​

TheAssociation-requester,foreachSOPClass,mayuseoneSOPClassExtendedNegotiationSub-Item.TheSOPClassisidentified​ by the corresponding Abstract Syntax Name (as defined by PS3.7) followed by the Service-class-application-information field. This​ field defines:​

•​relational-retrieval support by the Association-requester​

•​Enhanced Multi-Frame Image Conversion support by the Association-requester​

TheAssociation-acceptorshallreturnasinglebytefield(singlesub-field)ifofferedasinglebytefield(singlesub-field)bytheAssociation-​ requester. The Association-acceptor may return either a single byte field (single sub-field) or a multiple byte field if offered a multiple​ byte field by the Association-requester. A one byte response to a multiple byte request means that the missing sub-fields shall be​ treated as 0 values.​

Note​

The restriction to return only a single byte field if that was all that was offered is because the original DICOM Standard only​ contained one byte and older systems may not be expecting more.​

The Association-acceptor, for each SOP Class Extended Negotiation Sub-Item offered, either accepts the Association-requester​ proposal by returning the same value (1) or turns down the proposal by returning the value (0).​

If the SOP Class Extended Negotiation Sub-Item is not returned by the Association-acceptor then relational-retrievals and Enhanced​ Multi-Frame Image Conversion are not supported (default condition).​

If the SOP Class Extended Negotiation Sub-Items do not exist in the A-ASSOCIATE indication they shall be omitted in the A-ASSO-​ CIATE response.​

C.5.2.1.1 SOP Class Extended Negotiation Sub-Item Structure (A-ASSOCIATE-RQ)​

The SOP Class Extended Negotiation Sub-Item consists of a sequence of mandatory fields as defined by PS3.7. Table C.5-3 defines​ theService-class-application-informationfieldforDICOMQuery/RetrieveSOPClassesandSpecializedDICOMQuery/RetrieveSOP​ Classes that include the C-MOVE and C-GET operations.​

Table C.5-3. SOP Class Extended Negotiation Sub-Item (Service-Class-Application-Information Field) -​

A-ASSOCIATE-RQ​

Item Bytes​

Field Name​

 

Description of Field​

1​

Relational-retrieval​

This byte field defines relational-retrieval support by the Association-requester. It shall​

 

 

 

be encoded as an unsigned binary integer and shall use one of the following values​

 

 

 

0

- relational-retrieval not supported​

 

 

 

1

- relational-retrieval supported​

- Standard -​

Page 124​

 

DICOM PS3.4 2020a - Service Class Specifications​

Item Bytes​

Field Name​

Description of Field​

2​ EnhancedMulti-FrameImage​This byte field defines whether or not the Attribute Query/Retrieve View (0008,0053)​ Conversion​ shall be used to adjust the view returned in queries to consider conversion to or from​ Enhanced Multi-Frame Images. It shall be encoded as an unsigned binary integer and​

shall use one of the following values​

0 - Query/Retrieve View not supported​

1 - Query/Retrieve View supported​

C.5.2.1.2 SOP Class Extended Negotiation Sub-Item Structure (A-ASSOCIATE-AC)​

The SOP Class Extended Negotiation Sub-Item consists of a sequence of mandatory fields as defined by PS3.7. Table C.5-4 defines​ theService-class-application-informationfieldforDICOMQuery/RetrieveSOPClassesandSpecializedDICOMQuery/RetrieveSOP​ Classes that include the C-MOVE and C-GET operations.​

Table C.5-4. SOP Class Extended Negotiation Sub-Item (Service-Class-Application-Information Field) -​

A-ASSOCIATE-AC​

Item Bytes​

Field Name​

 

Description of Field​

1​

Relational-retrieval​

This byte field defines relational-retrieval support for the Association-acceptor. It shall​

 

 

 

be encoded as an unsigned binary integer and shall use one of the following values​

 

 

 

0

- relational-retrievals not supported​

 

 

 

1

- relational-retrievals supported​

2​

EnhancedMulti-FrameImage​This byte field defines whether or not the Attribute Query/Retrieve View (0008,0053)​

 

Conversion​

shall be used to adjust the view returned in queries to consider conversion to or from​

 

 

 

Enhanced Multi-Frame Images. It shall be encoded as an unsigned binary integer and​

 

 

 

shall use one of the following values​

 

 

 

0

- Query/Retrieve View not supported​

 

 

 

1

- Query/Retrieve View supported​

C.5.3 Association Negotiation for C-GET SOP Classes​

WhenanSCPperformstheC-GEToperationitinducesaC-STOREoperationforthepurposeoftransmittingcompositeSOPInstances​ for Storage. This induced C-STORE operation (called a sub-operation) requires a switch from the C-GET Presentation Context to a​ Presentation Context that supports the specific C-STORE sub-operation.​

ThefollowingnegotiationrulesapplytoretrievalbasedDICOMQuery/RetrieveSOPClassesandSpecializedDICOMQuery/Retrieve​ SOP Classes that include the C-GET operation.​

The Association-requester (retrieve SCU role) in the A-ASSOCIATE request shall convey:​

a.​C-GET operation support with:​

•​one Abstract Syntax, in a Presentation Context, for each SOP Class supported​

•​and optionally, one SOP Class Extended Negotiation Sub-Item, for each retrieval based SOP Class​

b.​Induced Storage sub-operation support where the SOP Class (in the retrieval SCU role) is acting as a Storage SOP Class in the​ SCP Role. See Figure C.5-1. For each supported Storage SOP Class, the A-ASSOCIATE request contains:​

•​one Abstract Syntax in a Presentation Context​

•​oneSCP/SCURoleSelectionNegotiationSub-itemwiththeSCP-rolefieldsettoindicatesupportoftheSCProle.TheSCP/SCU​ Role Selection Negotiation shall be used as defined in PS3.7.​

- Standard -​

DICOM PS3.4 2020a - Service Class Specifications​

Page 125​

‘A”

 

“B”

Retrieve SCU

 

Retrieve SCP

 

 

 

1.DICOM Retrieve Operation (C-GET-RQ)

2.Storage Sub-operation (C-STORE-RQ)

Acting as a storage SCP

 

C-STORE-RSP

Acting as a Storage SCU

 

 

 

 

 

 

3. C-GET-RSP

 

 

 

 

 

 

“A” Retrieve

 

C-STORE

 

C-STORE

 

“B” Retrieve

SCU

 

SCU

 

SCP

 

SCP

 

 

 

 

 

 

 

1.DICOM Retrieve Operation (C-GET-RQ)

2.Storage Sub-operation (C-STORE-RQ)

Acting as a storage SCP

 

C-STORE-RSP

Acting as a Storage SCU

 

 

3. C-GET-RSP

 

 

Figure C.5-1. An Example of the Sub-Operation SCU/SCP Roles​

Note​

This negotiation does not place any requirements on the SCU-flag of the SCP/SCU Role Selection Negotiation Sub-Item. It​ may be set if the Association-requester supports the Storage Service Class in the SCU role.​

The Association-acceptor (retrieve SCP role) in the A-ASSOCIATE response shall convey:​

a.​C-GET operation support with:​

•​one Abstract Syntax, in a Presentation Context, for each SOP Class supported​

b.​Induced Storage sub-operation support where the SOP Class (using the retrieval SCP role) is acting as a Storage SOP Class in​ the SCU Role. See Figure C.5-1. For each supported Storage SOP Class, the A-ASSOCIATE response contains both:​

•​one Abstract Syntax, in a Presentation Context​

•​one SCP/SCU Role Selection Negotiation Sub-item with the SCP-role field set to indicate the acceptance of the Association-​ requester's support of the SCP role. The SCP/SCU Role Selection Negotiation shall be used as defined in PS3.7.​

Note​

The negotiation does not place any requirements on the SCU-flag of the SCP/SCU Role Selection Negotiation Sub-Item. It​ may be set if the Association-acceptor accepts the Storage SCP role. Figure C.5-2 illustrates an example of the retrieve (C-​ GET) negotiation.​

Figure C.5-2 illustrates an example of the retrieve (C-GET) negotiation.​

- Standard -​

Page 126​

DICOM PS3.4 2020a - Service Class Specifications​

C.5.3.1 SOP Class Extended Negotiation​

The SOP Class Extended Negotiation allows, at Association establishment, peer DICOM AEs to exchange application Association​ information defined by specific SOP Classes.​

This is achieved by defining the Service-class-application-information field. The Service-class-application-information field is used to​ define support for relational-retrievals and alternative views for Enhanced Multi-Frame Image Conversion.​

DICOM AE “A”

Pres. Cont

Abs. Syn. for

Transfer

ID (1)

Storage MR

Syntax

 

 

 

 

 

 

Pres. Cont

Abs. Syn. for

Transfer

ID (3)

Storage CT

Syntax

 

 

 

 

 

 

Pres. Cont

Abs. Syn. for

Transfer

ID (5)

Retrieval

Syntax

 

 

 

...

...

SCU/SCP

Abs. Syn. for

SCU Role

SCP Role

ITEM (54H)

Storage MR

(1)

(1)

 

 

 

 

 

 

 

 

SCU/SCP

Abs. Syn. for

SCU Role

SCP Role

ITEM (54H)

Storage CT

(1)

(1)

 

 

 

 

A-ASSOCIATE-RQ

A-ASSOCIATE-AC

DICOM AE “B”

Pres. Cont

Accept

Transfer

ID (1)

 

Syntax

 

 

 

 

 

 

Pres. Cont

Accept

Transfer

ID (3)

 

Syntax

 

 

 

 

 

 

Pres. Cont

Accept

Transfer

ID (5)

 

Syntax

 

 

 

...

...

SCU/SCP

Abs. Syn. for

SCU Role

SCP Role

ITEM (54H)

Storage MR

(0)

(1)

 

 

 

 

 

 

 

 

SCU/SCP

Abs. Syn. for

SCU Role

SCP Role

ITEM (54H)

Storage CT

(0)

(1)

 

 

 

 

DICOM AE "B" accepts the role of Retrieve SCP

DICOM AE "B" rejects the role of Storage SCP (Does not allow DICOM AE "A" to be a Storage SCU)

Figure C.5-2. An Example of the Retrieve (C-GET) Negotiation​

Extended negotiation for SOP Classes based on the retrieval services that include C-GET operations is identical to the negotiation​ defined for C-MOVE, which is defined in Section C.5.2.1 of this Annex.​

Extended negotiation for the SOP Classes of the Storage Service Class (for the C-STORE sub-operation) is defined in Annex B.​

C.6 SOP Class Definitions​

C.6.1 Patient Root SOP Class Group​

In the Patient Root Query/Retrieve Information Model, the information is arranged into four levels that correspond to one of the four​ values in element (0008,0052) shown in Table C.6.1-1.​

Table C.6.1-1. Query/Retrieve Level Values for Patient Root​

Query/Retrieve Level​

Value in (0008,0052)​

Patient Information​

PATIENT​

Study Information​

STUDY​

Series Information​

SERIES​

Composite Object Instance Information​

IMAGE​

- Standard -​

DICOM PS3.4 2020a - Service Class Specifications​

Page 127​

Note​

The use of the word "Images" rather than "Composite Object Instances" is historical to allow backward compatibility with​ previous editions of the standard. It should not be taken to mean that Composite Object Instances of other than image type​ are not included at the level indicated by the value IMAGE.​

C.6.1.1 Patient Root Query/Retrieve Information Model​

C.6.1.1.1 E/R Model​

The Patient Root Query/Retrieve Information Model may be represented by the entity relationship diagram shown in Figure C.6-1.​

Patient

1 has

0-n

Study

1 contains

0-n

Series

1 contains

0-n

Instance

Figure C.6-1. Patient Root Query/Retrieve Information Model E/R Diagram​

C.6.1.1.2 Patient Level​

Table C.6-1 defines the Attributes at the Patient Query/Retrieve level of the Patient Root Query/Retrieve Information Model.​

Note​

1.​A description of the Attributes of this Information Model is contained in Section C.3 of this Part.​

2.​Although the Patient ID may not be globally unique, the Study Instance UID is globally unique ensuring that no two​ studies may be misidentified. The scope of uniqueness of the Patient ID may be specified using the Issuer of Patient​ ID (0010,0021).​

3.​Previously,OtherPatientIDs(0010,1000)wasincludedinthistable.ThisAttributehavebeenretired.SeePS3.42017a.​

Table C.6-1. Patient Level Attributes for the Patient Root Query/Retrieve Information Model​

Attribute Name​

Tag​

Type​

Patient's Name​

(0010,0010)​

R​

Patient ID​

(0010,0020)​

U​

Issuer of Patient ID​

(0010,0021)​

O​

Referenced Patient Sequence​

(0008,1120)​

O​

>Referenced SOP Class UID​

(0008,1150)​

O​

>Referenced SOP Instance UID​

(0008,1155)​

O​

- Standard -​

Page 128​

DICOM PS3.4 2020a - Service Class Specifications​

 

Attribute Name​

Tag​

Type​

Patient's Birth Date​

 

(0010,0030)​

O​

Patient's Birth Time​

 

(0010,0032)​

O​

Patient's Sex​

 

(0010,0040)​

O​

Other Patient IDs Sequence​

 

(0010,1002)​

O​

Other Patient Names​

 

(0010,1001)​

O​

Ethnic Group​

 

(0010,2160)​

O​

Patient Comments​

 

(0010,4000)​

O​

Number of Patient Related Studies​

 

(0020,1200)​

O​

Number of Patient Related Series​

 

(0020,1202)​

O​

Number of Patient Related Instances​

 

(0020,1204)​

O​

All other Attributes at Patient Level​

 

 

O​

C.6.1.1.3 Study Level​

Table C.6-2 defines the keys at the Study Information level of the Patient Root Query/Retrieve Information Model.​

Note​

1.​A description of the Attributes of this Information Model is contained in Section C.3 of this Part.​

2.​Although the Patient ID may not be globally unique, the Study Instance UID is globally unique ensuring that no two​ studies may be misidentified. The scope of uniqueness of the Patient ID may be specified using the Issuer of Patient​ ID (0010,0021).​

Table C.6-2a. Enhanced Code Value Keys Macro with Optional Keys​

Attribute Name​

Tag​

Requirement Type​

Include Table C.6-2b “Basic Code Value Keys Macro with Optional Keys”​

 

Equivalent Code Sequence​

(0008,0121)​

O​

>Include Table C.6-2b “Basic Code Value Keys Macro with Optional Keys”​

 

Table C.6-2b. Basic Code Value Keys Macro with Optional Keys​

Attribute Name​

Tag​

Requirement Type​

Code Value​

(0008,0100)​

OC - May be present only if the code value length​

 

 

is 16 characters or less, and the code value is not​

 

 

a URN or URL.​

Coding Scheme Designator​

(0008,0102)​

O​

Coding Scheme Version​

(0008,0103)​

O​

Code Meaning​

(0008,0104)​

O​

Long Code Value​

(0008,0119)​

OC - May be present only if Code Value​

 

 

(0008,0100) is not present, and the code value is​

 

 

not a URN or URL.​

URN Code Value​

(0008,0120)​

OC - May be present only if Code Value​

 

 

(0008,0100) is not present, and the code value is​

 

 

a URN or URL.​

Context Identifier​

(0008,010e)​

O​

Context UID​

(0008,0117)​

O​

Mapping Resource​

(0008,0105)​

O​

- Standard -​

DICOM PS3.4 2020a - Service Class Specifications​

Page 129​

Attribute Name​

Tag​

Requirement Type​

Mapping Resource UID​

(0008,0118)​

O​

Context Group Version​

(0008,0118)​

O​

Context Group Extension Flag​

(0008,010B)​

O​

Context Group Local Version​

(0008,0107)​

O​

Context Group Extension Creator UID​

(0008,010D)​

O​

Table C.6-2. Study Level Keys for the Patient Root Query/Retrieve Information Model​

Attribute Name​

Tag​

Type​

Study Date​

(0008,0020)​

R​

Study Time​

(0008,0030)​

R​

Accession Number​

(0008,0050)​

R​

Study ID​

(0020,0010)​

R​

Study Instance UID​

(0020,000D)​

U​

Modalities in Study​

(0008,0061)​

O​

SOP Classes in Study​

(0008,0062)​

O​

Anatomic Regions in Study Code Sequence​

(0008,0063)​

O​

>Include Table C.6-2a “Enhanced Code Value Keys Macro with Optional Keys”​

 

Referring Physician's Name​

(0008,0090)​

O​

Study Description​

(0008,1030)​

O​

Procedure Code Sequence​

(0008,1032)​

O​

>Include Table C.6-2a “Enhanced Code Value Keys Macro with Optional Keys”​

 

Name of Physician(s) Reading Study​

(0008,1060)​

O​

Admitting Diagnoses Description​

(0008,1080)​

O​

Referenced Study Sequence​

(0008,1110)​

O​

>Referenced SOP Class UID​

(0008,1150)​

O​

>Referenced SOP Instance UID​

(0008,1155)​

O​

Patient's Age​

(0010,1010)​

O​

Patient's Size​

(0010,1020)​

O​

Patient's Weight​

(0010,1030)​

O​

Occupation​

(0010,2180)​

O​

Additional Patient History​

(0010,21B0)​

O​

Other Study Numbers​

(0020,1070)​

O​

Number of Study Related Series​

(0020,1206)​

O​

Number of Study Related Instances​

(0020,1208)​

O​

All other Attributes at Study Level​

 

O​

C.6.1.1.4 Series Level​

Table C.6-3 defines the keys at the Series Information level of the Patient Root Query/Retrieve Information Model.​

Table C.6-3. Series Level Attributes for the Patient Root Query/Retrieve Information Model​

Attribute Name​

Tag​

Type​

Modality​

(0008,0060)​

R​

- Standard -​

Page 130​

DICOM PS3.4 2020a - Service Class Specifications​

 

Attribute Name​

Tag​

Type​

Series Number​

 

(0020,0011)​

R​

Series Instance UID​

 

(0020,000E)​

U​

Number of Series Related Instances​

 

(0020,1209)​

O​

All Other Attributes at Series Level​

 

 

O​

Note​

The Attribute Number of Series Related Instances is an optional key. It is, however recognized as a broadly needed key and​ return Attribute, which SCPs are strongly encouraged to support.​

C.6.1.1.5 Composite Object Instance Level​

Table C.6-4 defines the keys at the Composite Object Instance Information level of the Patient Root Query/Retrieve Information​ Model.​

Table C.6-4. Composite Object Instance Level Keys for the Patient Root Query/Retrieve Information​ Model​

Attribute Name​

Tag​

Type​

Instance Number​

(0020,0013)​

R​

SOP Instance UID​

(0008,0018)​

U​

SOP Class UID​

(0008,0016)​

O​

Available Transfer Syntax UID​

(0008,3002)​

O​

Alternate Representation Sequence​

(0008,3001)​

O​

>Series Instance UID​

(0020,000E)​

O​

>SOP Class UID​

(0008,1150)​

O​

>SOP Instance UID​

(0008,1155)​

O​

>Purpose of Reference Code Sequence​

(0040,A170)​

O​

>>Include Table C.6-2a “Enhanced Code Value Keys Macro with Optional Keys”​

 

Related General SOP Class UID​

(0008,001A)​

O​

Concept Name Code Sequence​

(0040,A043)​

O​

>Include Table C.6-2a “Enhanced Code Value Keys Macro with Optional Keys”​

 

Content Template Sequence​

(0040,A504)​

O​

>Template Identifier​

(0040,DB00)​

O​

>Mapping Resource​

(0008,0105)​

O​

Container Identifier​

(0040,0512)​

O​

Specimen Description Sequence​

(0040,0560)​

O​

>Specimen Identifier​

(0040,0551)​

O​

>Specimen UID​

(0040,0554)​

O​

All Other Attributes at Composite Object Instance Level​

 

O​

Note​

1.​SOP Class UID (0008,0016) is an optional key, but it is strongly recommended that it always be returned by all SCPs,​ if matching is requested.​

2.​The Concept Name Code Sequence (0040,A043) and Content Template Sequence (0040,A504) are optional keys that​ are useful for identifying instances of various Structured Reporting Storage SOP Classes. It is strongly recommended​ that these keys be supported by the SCP for query against such instances.​

- Standard -​

Соседние файлы в папке PS-2020a