CO2019003595A2 - Método y sistemas para la representación y procesamiento de datos de bioinformática mediante el uso de secuencias de referencia - Google Patents

Método y sistemas para la representación y procesamiento de datos de bioinformática mediante el uso de secuencias de referencia

Info

Publication number
CO2019003595A2
CO2019003595A2 CONC2019/0003595A CO2019003595A CO2019003595A2 CO 2019003595 A2 CO2019003595 A2 CO 2019003595A2 CO 2019003595 A CO2019003595 A CO 2019003595A CO 2019003595 A2 CO2019003595 A2 CO 2019003595A2
Authority
CO
Colombia
Prior art keywords
data
reference sequences
representation
processing
coding
Prior art date
Application number
CONC2019/0003595A
Other languages
English (en)
Inventor
Giorgio Zoia
Daniele Renzi
Claudio Alberti
Mohamed Khoso Baluch
Original Assignee
Genomsys Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/EP2016/074311 external-priority patent/WO2018068830A1/en
Priority claimed from PCT/EP2016/074307 external-priority patent/WO2018068829A1/en
Priority claimed from PCT/EP2016/074301 external-priority patent/WO2018068828A1/en
Priority claimed from PCT/EP2016/074297 external-priority patent/WO2018068827A1/en
Application filed by Genomsys Sa filed Critical Genomsys Sa
Publication of CO2019003595A2 publication Critical patent/CO2019003595A2/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B20/00ICT specially adapted for functional genomics or proteomics, e.g. genotype-phenotype associations
    • G16B20/10Ploidy or copy number detection
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B20/00ICT specially adapted for functional genomics or proteomics, e.g. genotype-phenotype associations
    • G16B20/20Allele or variant detection, e.g. single nucleotide polymorphism [SNP] detection
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B30/00ICT specially adapted for sequence analysis involving nucleotides or amino acids
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B30/00ICT specially adapted for sequence analysis involving nucleotides or amino acids
    • G16B30/10Sequence alignment; Homology search
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B30/00ICT specially adapted for sequence analysis involving nucleotides or amino acids
    • G16B30/20Sequence assembly
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B40/00ICT specially adapted for biostatistics; ICT specially adapted for bioinformatics-related machine learning or data mining, e.g. knowledge discovery or pattern finding
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B40/00ICT specially adapted for biostatistics; ICT specially adapted for bioinformatics-related machine learning or data mining, e.g. knowledge discovery or pattern finding
    • G16B40/10Signal processing, e.g. from mass spectrometry [MS] or from PCR
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B45/00ICT specially adapted for bioinformatics-related data visualisation, e.g. displaying of maps or networks
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/10Ontologies; Annotations
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/30Data warehousing; Computing architectures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/40Encryption of genetic data
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/50Compression of genetic data
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B99/00Subject matter not provided for in other groups of this subclass
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/3084Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction using adaptive string matching, e.g. the Lempel-Ziv method
    • H03M7/3086Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction using adaptive string matching, e.g. the Lempel-Ziv method employing a sliding window, e.g. LZ77
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
    • H03M7/70Type of the data to be coded, other than image and sound

Abstract

Método y aparato para la representación y procesamiento de datos de secuencia del genoma, producidos por máquinas de secuenciación del genoma, cuando se alinean en una o más secuencias de referencia. Las lecturas de secuencia se codifican al alinearlas con respecto a las secuencias de referencia preexistentes o construidas. Después de la alineación, el proceso de codificación se compone de una clasificación de las lecturas en clases de datos, seguida de la codificación de cada clase de datos en términos de una multiplicidad de capas de descriptores. Se utilizan modelos de fuente específicos y codificadores de entropía para la codificación de los subconjuntos de descriptores utilizados para representar cada clase de datos.
CONC2019/0003595A 2016-10-11 2019-04-11 Método y sistemas para la representación y procesamiento de datos de bioinformática mediante el uso de secuencias de referencia CO2019003595A2 (es)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
PCT/EP2016/074311 WO2018068830A1 (en) 2016-10-11 2016-10-11 Method and system for the transmission of bioinformatics data
PCT/EP2016/074307 WO2018068829A1 (en) 2016-10-11 2016-10-11 Method and apparatus for compact representation of bioinformatics data
PCT/EP2016/074301 WO2018068828A1 (en) 2016-10-11 2016-10-11 Method and system for storing and accessing bioinformatics data
PCT/EP2016/074297 WO2018068827A1 (en) 2016-10-11 2016-10-11 Efficient data structures for bioinformatics information representation
PCT/US2017/041591 WO2018071080A2 (en) 2016-10-11 2017-07-11 Method and systems for the representation and processing of bioinformatics data using reference sequences

Publications (1)

Publication Number Publication Date
CO2019003595A2 true CO2019003595A2 (es) 2019-08-30

Family

ID=61905752

Family Applications (6)

Application Number Title Priority Date Filing Date
CONC2019/0003638A CO2019003638A2 (es) 2016-10-11 2019-04-11 Método y aparato para el acceso a datos bioinformáticos estructurados en unidades de acceso
CONC2019/0003639A CO2019003639A2 (es) 2016-10-11 2019-04-11 Método y sistemas para la indexación de datos bioinformáticos
CONC2019/0003595A CO2019003595A2 (es) 2016-10-11 2019-04-11 Método y sistemas para la representación y procesamiento de datos de bioinformática mediante el uso de secuencias de referencia
CONC2019/0003842A CO2019003842A2 (es) 2016-10-11 2019-04-15 Método y sistema para el acceso selectivo de datos bioinformáticos almacenados o transmitidos
CONC2019/0009920A CO2019009920A2 (es) 2016-10-11 2019-09-12 Método y aparato para la representación compacta de datos de bioinformática mediante el uso de múltiples descriptores genómicos
CONC2019/0009922A CO2019009922A2 (es) 2016-10-11 2019-09-12 Método y sistemas para la reconstrucción de secuencias genómicas de referencia a partir de lecturas de secuencias genómicas comprimidas

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CONC2019/0003638A CO2019003638A2 (es) 2016-10-11 2019-04-11 Método y aparato para el acceso a datos bioinformáticos estructurados en unidades de acceso
CONC2019/0003639A CO2019003639A2 (es) 2016-10-11 2019-04-11 Método y sistemas para la indexación de datos bioinformáticos

Family Applications After (3)

Application Number Title Priority Date Filing Date
CONC2019/0003842A CO2019003842A2 (es) 2016-10-11 2019-04-15 Método y sistema para el acceso selectivo de datos bioinformáticos almacenados o transmitidos
CONC2019/0009920A CO2019009920A2 (es) 2016-10-11 2019-09-12 Método y aparato para la representación compacta de datos de bioinformática mediante el uso de múltiples descriptores genómicos
CONC2019/0009922A CO2019009922A2 (es) 2016-10-11 2019-09-12 Método y sistemas para la reconstrucción de secuencias genómicas de referencia a partir de lecturas de secuencias genómicas comprimidas

Country Status (17)

Country Link
US (6) US20200042735A1 (es)
EP (3) EP3526694A4 (es)
JP (4) JP2020505702A (es)
KR (4) KR20190073426A (es)
CN (6) CN110168651A (es)
AU (3) AU2017342688A1 (es)
BR (7) BR112019007359A2 (es)
CA (3) CA3040138A1 (es)
CL (6) CL2019000972A1 (es)
CO (6) CO2019003638A2 (es)
EA (2) EA201990917A1 (es)
IL (3) IL265879B2 (es)
MX (2) MX2019004130A (es)
PE (7) PE20191058A1 (es)
PH (6) PH12019550057A1 (es)
SG (3) SG11201903270RA (es)
WO (4) WO2018071055A1 (es)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2526598B (en) * 2014-05-29 2018-11-28 Imagination Tech Ltd Allocation of primitives to primitive blocks
US11574287B2 (en) 2017-10-10 2023-02-07 Text IQ, Inc. Automatic document classification
US11030324B2 (en) * 2017-11-30 2021-06-08 Koninklijke Philips N.V. Proactive resistance to re-identification of genomic data
WO2019191083A1 (en) * 2018-03-26 2019-10-03 Colorado State University Research Foundation Apparatuses, systems and methods for generating and tracking molecular digital signatures to ensure authenticity and integrity of synthetic dna molecules
US20210158902A1 (en) * 2018-05-31 2021-05-27 Koninklijke Philips N.V. System and method for allele interpretation using a graph-based reference genome
CN108753765B (zh) * 2018-06-08 2020-12-08 中国科学院遗传与发育生物学研究所 一种构建超长连续dna序列的基因组组装方法
US20200058379A1 (en) * 2018-08-20 2020-02-20 The Board Of Trustees Of The Leland Stanford Junior University Systems and Methods for Compressing Genetic Sequencing Data and Uses Thereof
GB2585816A (en) * 2018-12-12 2021-01-27 Univ York Proof-of-work for blockchain applications
US20210074381A1 (en) * 2019-09-11 2021-03-11 Enancio Method for the compression of genome sequence data
CN110797087B (zh) * 2019-10-17 2020-11-03 南京医基云医疗数据研究院有限公司 测序序列处理方法及装置、存储介质、电子设备
BR112022007331A2 (pt) * 2019-10-18 2022-07-05 Koninklijke Philips Nv Método e aparelho para controlar a compressão de dados
CN111243663B (zh) * 2020-02-26 2022-06-07 西安交通大学 一种基于模式增长算法的基因变异检测方法
CN111370070B (zh) * 2020-02-27 2023-10-27 中国科学院计算技术研究所 一种针对大数据基因测序文件的压缩处理方法
US20210295949A1 (en) * 2020-03-17 2021-09-23 Western Digital Technologies, Inc. Devices and methods for locating a sample read in a reference genome
US11837330B2 (en) 2020-03-18 2023-12-05 Western Digital Technologies, Inc. Reference-guided genome sequencing
EP3896698A1 (en) * 2020-04-15 2021-10-20 Genomsys SA Method and system for the efficient data compression in mpeg-g
CN111459208A (zh) * 2020-04-17 2020-07-28 南京铁道职业技术学院 针对地铁供电系统电能的操纵系统及其方法
MX2022015885A (es) * 2020-09-14 2023-04-03 Illumina Inc Archivos de datos personalizado para medicina personalizada.
CN112836355B (zh) * 2021-01-14 2023-04-18 西安科技大学 一种预测采煤工作面顶板来压概率的方法
ES2930699A1 (es) * 2021-06-10 2022-12-20 Veritas Intercontinental S L Metodo de analisis genomico en una plataforma bioinformatica
CN113670643B (zh) * 2021-08-30 2023-05-12 四川虹美智能科技有限公司 智能空调测试方法及系统
CN113643761B (zh) * 2021-10-13 2022-01-18 苏州赛美科基因科技有限公司 一种用于解读二代测序结果所需数据的提取方法
WO2023114415A2 (en) * 2021-12-15 2023-06-22 Illumina Software, Inc. Systems and methods for iterative and scalable population-scale variant analysis
CN115391284B (zh) * 2022-10-31 2023-02-03 四川大学华西医院 基因数据文件快速识别方法、系统和计算机可读存储介质
CN116541348B (zh) * 2023-03-22 2023-09-26 河北热点科技股份有限公司 数据智能存储方法及终端查询一体机
CN116739646B (zh) * 2023-08-15 2023-11-24 南京易联阳光信息技术股份有限公司 网络交易大数据分析方法及分析系统
CN117153270B (zh) * 2023-10-30 2024-02-02 吉林华瑞基因科技有限公司 一种基因二代测序数据处理方法

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6303297B1 (en) * 1992-07-17 2001-10-16 Incyte Pharmaceuticals, Inc. Database for storage and analysis of full-length sequences
JP3429674B2 (ja) 1998-04-28 2003-07-22 沖電気工業株式会社 多重通信システム
EP1410301A4 (en) * 2000-04-12 2008-01-23 Cleveland Clinic Foundation SYSTEM FOR IDENTIFYING AND ANALYZING GENE EXPRESSION CONTAINING ELEMENTS RICH IN ADENYLATE URIDYLATE (ARE)
FR2820563B1 (fr) * 2001-02-02 2003-05-16 Expway Procede de compression/decompression d'un document structure
US20040153255A1 (en) * 2003-02-03 2004-08-05 Ahn Tae-Jin Apparatus and method for encoding DNA sequence, and computer readable medium
DE10320711A1 (de) * 2003-05-08 2004-12-16 Siemens Ag Verfahren und Anordnung zur Einrichtung und Aktualisierung einer Benutzeroberfläche zum Zugriff auf Informationsseiten in einem Datennetz
US8280640B2 (en) 2003-08-11 2012-10-02 Eloret Corporation System and method for pattern recognition in sequential data
US7805282B2 (en) * 2004-03-30 2010-09-28 New York University Process, software arrangement and computer-accessible medium for obtaining information associated with a haplotype
WO2006052242A1 (en) * 2004-11-08 2006-05-18 Seirad, Inc. Methods and systems for compressing and comparing genomic data
WO2007132461A2 (en) * 2006-05-11 2007-11-22 Ramot At Tel Aviv University Ltd. Classification of protein sequences and uses of classified proteins
SE531398C2 (sv) 2007-02-16 2009-03-24 Scalado Ab Generering av en dataström och identifiering av positioner inuti en dataström
KR101369745B1 (ko) * 2007-04-11 2014-03-07 삼성전자주식회사 비동기화된 비트스트림들의 다중화 및 역다중화 방법 및장치
US8832112B2 (en) * 2008-06-17 2014-09-09 International Business Machines Corporation Encoded matrix index
US20110264377A1 (en) * 2008-11-14 2011-10-27 John Gerald Cleary Method and system for analysing data sequences
US20100217532A1 (en) * 2009-02-25 2010-08-26 University Of Delaware Systems and methods for identifying structurally or functionally significant amino acid sequences
DK2494060T3 (en) * 2009-10-30 2016-08-01 Synthetic Genomics Inc Coding of text for nucleic acid sequences
EP2362657B1 (en) * 2010-02-18 2013-04-24 Research In Motion Limited Parallel entropy coding and decoding methods and devices
US20140228223A1 (en) * 2010-05-10 2014-08-14 Andreas Gnirke High throughput paired-end sequencing of large-insert clone libraries
WO2011149534A2 (en) * 2010-05-25 2011-12-01 The Regents Of The University Of California Bambam: parallel comparative analysis of high-throughput sequencing data
BR112013018139A8 (pt) * 2011-01-19 2018-02-06 Koninklijke Philips Electronics Nv Método para processar dados genômicos de um indivíduo, uso de informação de sequência genômica, opcionalmente na combinação com informação de expressão de gene, apoio à decisão clínica e sistema de armazenamento e sistema
US8982879B2 (en) * 2011-03-09 2015-03-17 Annai Systems Inc. Biological data networks and methods therefor
CN103797486A (zh) * 2011-06-06 2014-05-14 皇家飞利浦有限公司 用于组装核酸序列数据的方法
CA2839560C (en) * 2011-06-16 2016-10-04 Fraunhofer-Gesellschaft Zur Forderung Der Angewandten Forschung E.V. Entropy coding of motion vector differences
US8707289B2 (en) * 2011-07-20 2014-04-22 Google Inc. Multiple application versions
WO2013050612A1 (en) * 2011-10-06 2013-04-11 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Entropy coding buffer arrangement
WO2013070634A1 (en) * 2011-11-07 2013-05-16 Ingenuity Systems, Inc. Methods and systems for identification of causal genomic variants
KR101922129B1 (ko) * 2011-12-05 2018-11-26 삼성전자주식회사 차세대 시퀀싱을 이용하여 획득된 유전 정보를 압축 및 압축해제하는 방법 및 장치
KR20190099105A (ko) * 2011-12-08 2019-08-23 파이브3 제노믹스, 엘엘씨 게놈 데이터의 동적 인덱싱 및 시각화를 제공하는 분산 시스템
EP2608096B1 (en) * 2011-12-24 2020-08-05 Tata Consultancy Services Ltd. Compression of genomic data file
US9600625B2 (en) * 2012-04-23 2017-03-21 Bina Technologies, Inc. Systems and methods for processing nucleic acid sequence data
CN103049680B (zh) * 2012-12-29 2016-09-07 深圳先进技术研究院 基因测序数据读取方法及系统
US9679104B2 (en) * 2013-01-17 2017-06-13 Edico Genome, Corp. Bioinformatics systems, apparatuses, and methods executed on an integrated circuit processing platform
WO2014145503A2 (en) * 2013-03-15 2014-09-18 Lieber Institute For Brain Development Sequence alignment using divide and conquer maximum oligonucleotide mapping (dcmom), apparatus, system and method related thereto
JP6054790B2 (ja) * 2013-03-28 2016-12-27 三菱スペース・ソフトウエア株式会社 遺伝子情報記憶装置、遺伝子情報検索装置、遺伝子情報記憶プログラム、遺伝子情報検索プログラム、遺伝子情報記憶方法、遺伝子情報検索方法及び遺伝子情報検索システム
GB2512829B (en) * 2013-04-05 2015-05-27 Canon Kk Method and apparatus for encoding or decoding an image with inter layer motion information prediction according to motion information compression scheme
WO2014186604A1 (en) 2013-05-15 2014-11-20 Edico Genome Corp. Bioinformatics systems, apparatuses, and methods executed on an integrated circuit processing platform
KR101522087B1 (ko) * 2013-06-19 2015-05-28 삼성에스디에스 주식회사 미스매치를 고려한 염기 서열 정렬 시스템 및 방법
CN103336916B (zh) * 2013-07-05 2016-04-06 中国科学院数学与系统科学研究院 一种测序序列映射方法及系统
US20150032711A1 (en) * 2013-07-06 2015-01-29 Victor Kunin Methods for identification of organisms, assigning reads to organisms, and identification of genes in metagenomic sequences
KR101493982B1 (ko) * 2013-09-26 2015-02-23 대한민국 품종인식 코드화 시스템 및 이를 이용한 코드화 방법
CN104699998A (zh) * 2013-12-06 2015-06-10 国际商业机器公司 用于对基因组进行压缩和解压缩的方法和装置
US10902937B2 (en) * 2014-02-12 2021-01-26 International Business Machines Corporation Lossless compression of DNA sequences
US9916313B2 (en) * 2014-02-14 2018-03-13 Sap Se Mapping of extensible datasets to relational database schemas
US9886561B2 (en) * 2014-02-19 2018-02-06 The Regents Of The University Of California Efficient encoding and storage and retrieval of genomic data
US9354922B2 (en) * 2014-04-02 2016-05-31 International Business Machines Corporation Metadata-driven workflows and integration with genomic data processing systems and techniques
US20150379195A1 (en) * 2014-06-25 2015-12-31 The Board Of Trustees Of The Leland Stanford Junior University Software haplotying of hla loci
GB2527588B (en) * 2014-06-27 2016-05-18 Gurulogic Microsystems Oy Encoder and decoder
US20160019339A1 (en) * 2014-07-06 2016-01-21 Mercator BioLogic Incorporated Bioinformatics tools, systems and methods for sequence assembly
US10230390B2 (en) * 2014-08-29 2019-03-12 Bonnie Berger Leighton Compressively-accelerated read mapping framework for next-generation sequencing
US10116632B2 (en) * 2014-09-12 2018-10-30 New York University System, method and computer-accessible medium for secure and compressed transmission of genomic data
US20160125130A1 (en) * 2014-11-05 2016-05-05 Agilent Technologies, Inc. Method for assigning target-enriched sequence reads to a genomic location
WO2016202918A1 (en) * 2015-06-16 2016-12-22 Gottfried Wilhelm Leibniz Universität Hannover Method for compressing genomic data
CN105956417A (zh) * 2016-05-04 2016-09-21 西安电子科技大学 云环境下基于编辑距离的相似碱基序列查询方法
CN105975811B (zh) * 2016-05-09 2019-03-15 管仁初 一种智能比对的基因序列分析装置

Also Published As

Publication number Publication date
JP2019537172A (ja) 2019-12-19
CO2019003639A2 (es) 2020-02-28
PH12019501879A1 (en) 2020-06-29
CA3040138A1 (en) 2018-04-19
CL2019002276A1 (es) 2019-11-29
EP3526657A1 (en) 2019-08-21
US20200051667A1 (en) 2020-02-13
BR112019016232A2 (pt) 2020-04-07
US20200042735A1 (en) 2020-02-06
CO2019003638A2 (es) 2019-08-30
WO2018071054A1 (en) 2018-04-19
IL265879B1 (en) 2023-09-01
IL265972A (en) 2019-06-30
PE20200227A1 (es) 2020-01-29
CL2019000968A1 (es) 2019-08-23
JP7079786B2 (ja) 2022-06-02
CN110678929B (zh) 2024-04-16
CL2019002275A1 (es) 2019-11-22
BR112019007360A2 (pt) 2019-07-09
CN110168651A (zh) 2019-08-23
PH12019550059A1 (en) 2019-12-16
CO2019009922A2 (es) 2020-01-17
EA201990916A1 (ru) 2019-10-31
PH12019550058A1 (en) 2019-12-16
WO2018071079A1 (en) 2018-04-19
PH12019550060A1 (en) 2019-12-16
JP2020500383A (ja) 2020-01-09
WO2018071080A2 (en) 2018-04-19
CN110114830B (zh) 2023-10-13
CN110121577A (zh) 2019-08-13
EP3526707A4 (en) 2020-06-17
PE20191227A1 (es) 2019-09-11
CL2019000973A1 (es) 2019-08-23
BR112019007357A2 (pt) 2019-07-16
CN110678929A (zh) 2020-01-10
PH12019501881A1 (en) 2020-06-29
AU2017342688A1 (en) 2019-05-02
JP2020500382A (ja) 2020-01-09
CN110506272A (zh) 2019-11-26
EA201990917A1 (ru) 2019-08-30
BR112019007359A2 (pt) 2019-07-16
IL265879A (en) 2019-06-30
KR20190069469A (ko) 2019-06-19
SG11201903271UA (en) 2019-05-30
PE20191056A1 (es) 2019-08-06
IL265928A (en) 2019-05-30
CN110506272B (zh) 2023-08-01
US20200035328A1 (en) 2020-01-30
CA3040147A1 (en) 2018-04-19
KR20190073426A (ko) 2019-06-26
CO2019009920A2 (es) 2020-01-17
EP3526657A4 (en) 2020-07-01
BR112019007363A2 (pt) 2019-07-09
IL265879B2 (en) 2024-01-01
PH12019550057A1 (en) 2020-01-20
US20200051665A1 (en) 2020-02-13
WO2018071080A3 (en) 2018-06-28
CN110121577B (zh) 2023-09-19
US20190214111A1 (en) 2019-07-11
PE20191058A1 (es) 2019-08-06
CL2019000972A1 (es) 2019-08-23
KR20190117652A (ko) 2019-10-16
PE20200226A1 (es) 2020-01-29
SG11201903272XA (en) 2019-05-30
CN110603595A (zh) 2019-12-20
KR20190062541A (ko) 2019-06-05
BR112019016236A2 (pt) 2020-04-07
EP3526707A2 (en) 2019-08-21
AU2017341685A1 (en) 2019-05-02
CN110114830A (zh) 2019-08-09
CO2019003842A2 (es) 2019-08-30
IL265928B (en) 2020-10-29
US20190385702A1 (en) 2019-12-19
BR112019016230A2 (pt) 2020-04-07
CN110603595B (zh) 2023-08-08
AU2017341684A1 (en) 2019-05-02
JP2020505702A (ja) 2020-02-20
SG11201903270RA (en) 2019-05-30
US11404143B2 (en) 2022-08-02
PE20191057A1 (es) 2019-08-06
EP3526694A1 (en) 2019-08-21
WO2018071055A1 (en) 2018-04-19
MX2019004130A (es) 2020-01-30
PE20200323A1 (es) 2020-02-13
MX2019004128A (es) 2019-08-21
EP3526694A4 (en) 2020-08-12
CL2019002277A1 (es) 2019-11-22
CA3040145A1 (en) 2018-04-19

Similar Documents

Publication Publication Date Title
CO2019003595A2 (es) Método y sistemas para la representación y procesamiento de datos de bioinformática mediante el uso de secuencias de referencia
GB2545070A (en) Generating molecular encoding information for data storage
MX2018006642A (es) Metodo de codificacion de datos tridimencionales, metodos de decodificacion de datos tridimensionales, dispositivo de codificacion de datos tridimensionales y dispositivo de decodificacion de datos tridimensionales.
ECSP18079192A (es) Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques
BR112017025612A2 (pt) codificador aritmético avançado
CO2019009919A2 (es) Método y sistemas para la compresión eficiente de lecturas de secuencias genómicas
CO2017009672A2 (es) Determinación del modo de derivación de información de movimiento en la codificación de video
CL2017002847A1 (es) Sistema y método para extraer y compartir datos de usuario relacionados con la aplicación.
BR112016014387A2 (pt) Sistemas, métodos e aparelho para composição e/ou recuperação digital
AR099412A1 (es) Viscosificante para una recuperación de petróleo mejorada
AR092378A1 (es) Sistema de recomendacion agricola dirigida
BR112017016159A2 (pt) contextos para unidades de árvore de codificação grandes
AR068671A1 (es) Metodo para analizar datos de procesos industriales
CO2019003587A2 (es) Método y aparato para representación compacta de datos bioinformáticos
MX2019004125A (es) Estructuras eficientes de datos para la representacion de informacion bioinformatica.
BR212018000148U2 (pt) elemento de filtro com indicador de ruptura condutiva
IN2015DE01188A (es)
MX2019009680A (es) Metodo y aparato para la representacion compacta de datos de bioinformatica mediante el uso de multiples descriptores genomicos.
MX2016013539A (es) Sistemas, metodos y dispositivos de comunicaciones electronicas que tienen perdida incrementada de informacion.
SG11202000106WA (en) Method and device for comparing media features
MX2020003979A (es) Metodo de procesamiento para biopolimeros utilizando combinaciones de solventes.
BR112017012259A2 (pt) método para processamento de dados relacionados à formação terrestre, dispositivo de armazenamento legível por máquina não transitório, e, sistema.
CL2016002047A1 (es) Un método para realizar la detección de elementos mediante una segmentación dentro de en una secuencia ordenada de datos digitales.
BR112017003967A2 (pt) aparelho de processamento de dados e o método de processamento de dados
CN104122643A (zh) 变焦镜头及其回转筒