DK3380982T3 - Håndtering af genom forespørgsel - Google Patents

Håndtering af genom forespørgsel Download PDF

Info

Publication number
DK3380982T3
DK3380982T3 DK16805823.8T DK16805823T DK3380982T3 DK 3380982 T3 DK3380982 T3 DK 3380982T3 DK 16805823 T DK16805823 T DK 16805823T DK 3380982 T3 DK3380982 T3 DK 3380982T3
Authority
DK
Denmark
Prior art keywords
query handling
genome
genome query
handling
query
Prior art date
Application number
DK16805823.8T
Other languages
English (en)
Inventor
Pinto Ana Sofia Pedrosa
Lopes Pedro Jorge Pereira
De Carvalho André Dias Alves
Castro Arantes-Oliveira Nuno Manuel De
Sousa Soares Bruno Flávio Nogueira De
Sousa Helder Lameiras
Original Assignee
Cbra Genomics S A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cbra Genomics S A filed Critical Cbra Genomics S A
Application granted granted Critical
Publication of DK3380982T3 publication Critical patent/DK3380982T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/30Data warehousing; Computing architectures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Medical Informatics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Biotechnology (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Biophysics (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
DK16805823.8T 2015-12-16 2016-12-02 Håndtering af genom forespørgsel DK3380982T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PT10903415 2015-12-16
PCT/EP2016/079686 WO2017102390A1 (en) 2015-12-16 2016-12-02 Genome query handling

Publications (1)

Publication Number Publication Date
DK3380982T3 true DK3380982T3 (da) 2019-07-22

Family

ID=57482421

Family Applications (1)

Application Number Title Priority Date Filing Date
DK16805823.8T DK3380982T3 (da) 2015-12-16 2016-12-02 Håndtering af genom forespørgsel

Country Status (6)

Country Link
US (1) US10726155B2 (da)
EP (1) EP3380982B1 (da)
DK (1) DK3380982T3 (da)
ES (1) ES2744441T3 (da)
PT (1) PT3380982T (da)
WO (1) WO2017102390A1 (da)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3380982B1 (en) * 2015-12-16 2019-06-12 CBRA Genomics, S.A. Genome query handling
US11030324B2 (en) * 2017-11-30 2021-06-08 Koninklijke Philips N.V. Proactive resistance to re-identification of genomic data
US11049599B2 (en) * 2018-06-08 2021-06-29 International Business Machines Corporation Zero knowledge multi-party prescription management and drug interaction prevention system
US12057198B2 (en) * 2019-02-01 2024-08-06 Kabushiki Kaisha Toshiba Terminal device, data processing method, and program
CN112037857B (zh) * 2020-08-13 2024-03-26 中国科学院微生物研究所 菌株基因组注释查询方法、装置、电子设备及存储介质
US11683186B1 (en) 2022-03-28 2023-06-20 Veiovia Ltd. Cryptographically generated data tethered to biological dataset through synchronization over peer-to-peer nodes for certification
US11652639B1 (en) 2022-03-28 2023-05-16 Veiovia Ltd. Cryptographically generated data tethered to biological dataset through synchronization over peer-to-peer nodes

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6397224B1 (en) 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
GB0222896D0 (en) * 2002-10-03 2002-11-13 Avoca Systems Ltd Method of and apparatus for transferring data
US9928379B1 (en) * 2008-09-08 2018-03-27 Steven Miles Hoffer Methods using mediation software for rapid health care support over a secured wireless network; methods of composition; and computer program products therefor
DE102012202701A1 (de) * 2012-02-22 2013-08-22 Siemens Aktiengesellschaft Verfahren zur Bearbeitung von patientenbezogenen Datensätzen
US9361481B2 (en) * 2013-11-01 2016-06-07 Anonos Inc. Systems and methods for contextualized data protection
EP3380982B1 (en) * 2015-12-16 2019-06-12 CBRA Genomics, S.A. Genome query handling

Also Published As

Publication number Publication date
PT3380982T (pt) 2019-09-19
US10726155B2 (en) 2020-07-28
US20180365446A1 (en) 2018-12-20
ES2744441T3 (es) 2020-02-25
EP3380982B1 (en) 2019-06-12
WO2017102390A1 (en) 2017-06-22
EP3380982A1 (en) 2018-10-03

Similar Documents

Publication Publication Date Title
DK3433368T3 (da) Transreplikerende rna
DK3400291T3 (da) Manipuleret virus
DK3105328T3 (da) Multiplexet genom manipulation ved hjælp af CRISPR
DK3368678T3 (da) Genetisk konstrukt
DK3359095T3 (da) Automatiseret hånd
DK3102722T3 (da) Genom fraktionering
FR3034146B1 (fr) Mousqueton
DK3380982T3 (da) Håndtering af genom forespørgsel
DK3107366T3 (da) Priming af frø
DK3262513T3 (da) Lagring af data
DK3341303T3 (da) Blisterpakning
MA42692A (fr) Compositions biopharmaceutiques
DK3597189T3 (da) Krystallinske forbindelser
DK3188963T3 (da) Forbedring af en skrue
DK3525807T3 (da) Hæmmer af rna-polymerase ii
DE112015005898A5 (de) Gurtschlossbringer
DK3057373T3 (da) Enkeltcelle-punkt-til-multipunkt-overførsel
DOS2016000086S (es) Bandeja
FR3046256B1 (fr) Zoom plenoptique a portee optimisee
DK3664086T3 (da) Burstramme-fejlhåndtering
FR3034825B1 (fr) Insert taraude
DE102015206660A8 (de) Plattenaufteilanlage
DK3377603T3 (da) Fremstilling af en stabil øl
DK2990346T3 (da) Stabelbar kasse
DK3154942T3 (da) Fremstilling af piperidin-4-carbothioamid