Skip to main content

Slashdot: Google Partners With Med Tech Company To Develop AI Breast Cancer Screening Tools

Google Partners With Med Tech Company To Develop AI Breast Cancer Screening Tools
Published on November 29, 2022 at 12:15AM
Google announced today that it has licensed its AI research model for breast cancer screening to medical technology company iCAD. This is the first time Google is licensing the technology, with the hopes that it will eventually lead to more accurate breast cancer detection and risk assessment. From a report: The two companies aim to eventually deploy the technology in real-world clinical settings -- targeting a "2024 release," Google communications manager Nicole Linton told The Verge in an email. Commercial deployment, however, still depends on how successful continued research and testing are. "We will move deliberately and test things as we go," Linton said in the email. The partnership builds on Google's prior work to improve breast cancer detection. Back in 2020, Google researchers published a paper in the journal Nature that found that its AI system outperformed several radiologists in identifying signs of breast cancer. The model reduced false negatives by up to 9.4 percent and reduced false positives by up to 5.7 percent among thousands of mammograms studied. iCAD plans to incorporate Google's mammography AI research model into iCAD's existing tools. The first is its "ProFound AI" tool that analyzes images from digital breast tomosynthesis (DBT), an advanced imaging technique sometimes called "3D mammography." The tool scans DBT images to look for malignant soft tissue densities and calcifications. iCAD also plans to use Google's model with its risk evaluation tool, which the company says provides personalized breast cancer risk estimation tailored to each person.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: AT&T, T-Mobile Prep First RedCap 5G IoT Devices

AT&T, T-Mobile Prep First RedCap 5G IoT Devices Published on October 15, 2024 at 03:20AM The first 5G Internet of Things (IoT) devices are launching soon. According to Fierce Wireless, T-Mobile plans to launch its first RedCap devices by the end of the year, while AT&T's devices are expected sometime in 2025. From the report: All of this should pave the way for higher performance 5G gadgets to make an impact in the world of IoT. RedCap, which stands for reduced capabilities, was introduced as part of the 3GPP's Release 17 5G standard, which was completed -- or frozen in 3GPP terms -- in mid-2022. The specification, which is also called NR-Light, is the first 5G-specific spec for IoT. RedCap promises to offer data transfer speeds of between 30 Mbps to 80 Mbps. The RedCap spec greatly reduces the bandwidth needed for 5G, allowing the signal to run in a 20 MHz channel rather than the 100 MHz channel required for full scale 5G communications. Read more of this story at

Slashdot: AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules

AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules Published on June 22, 2024 at 01:50AM An anonymous reader quotes a report from Ars Technica: The California Public Utilities Commission (CPUC) yesterday rejected AT&T's request to end its landline phone obligations. The state agency also urged AT&T to upgrade copper facilities to fiber instead of trying to shut down the outdated portions of its network. AT&T asked the state to eliminate its Carrier of Last Resort (COLR) obligation, which requires it to provide landline telephone service to any potential customer in its service territory. A CPUC administrative law judge recommended rejection of the application last month, and the commission voted to dismiss AT&T's application with prejudice on Thursday. "Our vote to dismiss AT&T's application made clear that we will protect customer access to basic telephone service... Our rules were designed to provide that assurance,