-
公开(公告)号:US20200160935A1
公开(公告)日:2020-05-21
申请号:US16231062
申请日:2018-12-21
申请人: ICHROGENE, INC.
发明人: Young Ah SHIN , Seung Bum SEO , Phil Sun SHIN
摘要: A cloud-based gene analysis service platform includes: a communication module configured to communicate with a terminal connected to a laboratory; a controller configured to monitor generation of information on a genome corresponding to an individual through the communication module; and a storage unit configured to encrypt and store the generated information on the genome, wherein the controller performs analysis on the basis of the information on the genome and personal phenotypic information. Accordingly, it is possible to effectively protect gene information and provide individual customized service.
-
公开(公告)号:US20200051667A1
公开(公告)日:2020-02-13
申请号:US16485649
申请日:2017-12-15
申请人: GENOMSYS SA
IPC分类号: G16B50/40 , G16B45/00 , H03M7/30 , G16B50/30 , G16B20/20 , G16B20/10 , G16B30/10 , G16B30/20 , G16B40/10 , G16B50/50
摘要: Method and apparatus for the compression of genome sequence data produced by genome sequencing machines. Sequence reads are coded by aligning them with respect to pre-existing or constructed reference sequences, the coding process is composed of a classification of the reads into data classes followed by the coding of each class in terms of a multiplicity of genomic descriptors. Genomic descriptors of the same type are organized in blocks which are compressed by applying successive transformation stages, binarization and entropy coding. Specific source models and entropy coders are used for each data class and for each associated descriptor.
-
公开(公告)号:US10387301B2
公开(公告)日:2019-08-20
申请号:US14556213
申请日:2014-11-30
申请人: Nick Goldman , John Birney
发明人: Nick Goldman , John Birney
摘要: A method for storage of an item of information (210) is disclosed. The method comprises encoding bytes (720) in the item of information (210), and representing using a schema the encoded bytes by a DNA nucleotide to produce a DNA sequence (230). The DNA sequence (230) is broken into a plurality of overlapping DNA segments (240) and indexing information (250) added to the plurality of DNA segments. Finally, the plurality of DNA segments (240) is synthesized (790) and stored (795).
-
公开(公告)号:US20240296912A1
公开(公告)日:2024-09-05
申请号:US18596526
申请日:2024-03-05
发明人: Lin SONG , Tamara STEIJGER , Jonas BEHR , Adam NOVAK , David HERNANDEZ , Zhenyu XU
IPC分类号: G16B50/20 , G16B20/00 , G16B20/20 , G16B30/00 , G16B30/10 , G16B50/00 , G16B50/40 , G16B50/50
CPC分类号: G16B50/20 , G16B20/20 , G16B30/00 , G16B30/10 , G16B50/00 , G16B20/00 , G16B50/40 , G16B50/50
摘要: A genomic data analyzer system method to analyze next generation sequencing genomic data from a sourcing laboratory. The method includes receiving, with a processor, a next generation sequencing analysis request from a sourcing laboratory, the next generation sequencing request comprising at least a raw next generation sequencing data file and the sourcing laboratory identification; identifying, with a processor, a first set of characteristics associated with the next generation sequencing analysis request, the first set of characteristics comprising at least a target enrichment technology identifier, a sequencing technology identifier, and a genomic context identifier; configuring, with a processor, a data alignment module to align the input raw sequencing data file in accordance with at least one characteristic of said first set of characteristics; and aligning, with the data alignment module processor, the input sequencing data to a genomic sequence.
-
公开(公告)号:US12010206B2
公开(公告)日:2024-06-11
申请号:US17559449
申请日:2021-12-22
CPC分类号: H04L9/008 , G16B50/40 , H04L2209/34
摘要: A system is provided for encoding genomics data for secure storage and processing. In particular, the system may comprise a client and server operating environment that uses a unique encoding algorithm to transform genomics data and/or metadata to produce encoded genomics data and/or metadata. In some embodiments, the encoded genomics data and/or metadata may be encrypted using one or more encryption algorithms. The encoded and/or encrypted genomics data may be stored on a secure server (e.g., a cloud environment) that may perform subsequent processing steps on the encoded and/or encrypted genomics data. Once the processing steps have been completed, the server may transmit one or more outputs associated with the genomics data and/or metadata to a client device. In this way, the system provides an efficient and secure way to store and process genomics data.
-
公开(公告)号:US11923049B2
公开(公告)日:2024-03-05
申请号:US16312067
申请日:2017-06-19
申请人: SOPHIA GENETICS S.A.
发明人: Lin Song , Tamara Steijger , Jonas Behr , Adam Novak , David Hernandez , Zhenyu Xu
IPC分类号: G16B50/20 , G16B20/20 , G16B30/00 , G16B30/10 , G16B50/00 , G16B20/00 , G16B50/40 , G16B50/50
CPC分类号: G16B50/20 , G16B20/20 , G16B30/00 , G16B30/10 , G16B50/00 , G16B20/00 , G16B50/40 , G16B50/50
摘要: A genomic data analyzer system method to analyze next generation sequencing genomic data from a sourcing laboratory. The method includes receiving, with a processor, a next generation sequencing analysis request from a sourcing laboratory, the next generation sequencing request comprising at least a raw next generation sequencing data file and the sourcing laboratory identification; identifying, with a processor, a first set of characteristics associated with the next generation sequencing analysis request, the first set of characteristics comprising at least a target enrichment technology identifier, a sequencing technology identifier, and a genomic context identifier; configuring, with a processor, a data alignment module to align the input raw sequencing data file in accordance with at least one characteristic of said first set of characteristics; and aligning, with the data alignment module processor, the input sequencing data to a genomic sequence.
-
77.
公开(公告)号:US11899768B2
公开(公告)日:2024-02-13
申请号:US17890482
申请日:2022-08-18
CPC分类号: G06F21/32 , G06F21/602 , G06F21/645 , G16B50/40
摘要: Authentication tokens, systems, and methods are described. An illustrative method is disclosed to include receiving an electronic file including a digital image, receiving biometric information that is associated with a person, modifying the electronic file with the biometric information such that one or more pixels in the digital image are replaced with the biometric information, and storing the modified electronic file as a digital authentication token to be used in connection with authorized publications of original digital work.
-
公开(公告)号:US11873484B2
公开(公告)日:2024-01-16
申请号:US16698860
申请日:2019-11-27
发明人: Yuan-Jyue Chen , Bichlien Nguyen , Jake Smith , Karin Strauss
CPC分类号: C12N15/1093 , B01L3/502761 , C12Q1/6874 , G06N3/123 , G11C13/02 , G16B50/40 , B01J2219/00722 , B01L2200/0647 , B01L2300/06 , B01L2300/0636 , B01L2300/0645 , B01L2300/16
摘要: Electrically controlled hybridization is used to selectively assemble oligonucleotides on the surface of a microelectrode array. Controlled activation of individual electrodes in the microelectrode array attracts oligonucleotides in solution to specific regions of the array where they hybridize to other oligonucleotides anchored on the array. The oligonucleotides that hybridize may provide locations for subsequent oligonucleotides to hybridize. The active electrodes and the oligonucleotides in solution may be varied during each round of synthesis. This allows for multiple oligonucleotides each with different and specific sequences to be created in parallel. This is accomplished without the use of phosphoramidite chemical synthesis or template-independent DNA polymerase enzymatic synthesis. Oligonucleotides created with these techniques may be used to encode digital data. Fully assembled oligonucleotides may be separated from the array and sequenced, stored, or otherwise processed.
-
公开(公告)号:US20230368870A1
公开(公告)日:2023-11-16
申请号:US18029933
申请日:2021-10-22
发明人: Tim Hulsen , Daniel Pletea
摘要: Some embodiments are directed to a method for anonymizing a genomic data set. The method comprises receiving (410) the genomic data set and obtaining (420) a phenotypic probability for at least one phenotype informative single nucleotide polymorphism (SNP) of the genomic data set and a proportion of a population which exhibits a corresponding phenotypic trait. A re-identification risk score is computed (430) based on the genomic data set from the obtained phenotypic probability and the obtained proportion of the population which exhibits the phenotypic trait. If the re-identification risk score does not meet a threshold risk criterion, the genomic data set is anonymized by selecting (450) a phenotype informative SNP and masking (460) the selected phenotype informative SNP, and the re-identification risk score is re-computed. If the re-identification risk score meets the threshold risk criterion, the anonymized genomic data set is output (470).
-
公开(公告)号:US11783921B2
公开(公告)日:2023-10-10
申请号:US17028770
申请日:2020-09-22
发明人: Jean Peccoud , Diptendu Mohan Kar , Jenna Gallegos , Indrajit Ray
CPC分类号: G16C20/90 , H04L9/0825 , H04L9/0866 , H04L9/3247
摘要: Systems and methods for generating and tracking molecular digital signatures to ensure authenticity and integrity of NA molecules are disclosed. In some embodiments, a NA authentication system includes a NA authentication device coupled to one or more user devices. Methods for generating a signed NA sequence, validating a signed NA sequence, and detecting/correcting potential errors within a user allowable limit using a NA authentication system are disclosed. Methods for associating a signed NA sequence with a digital representation of the NA sequence, using a NA authentication system, are disclosed.
-
-
-
-
-
-
-
-
-