SG10201913513TA - Method of providing biological data, method of encrypting biological data, and method of processing biological data - Google Patents

Method of providing biological data, method of encrypting biological data, and method of processing biological data

Info

Publication number
SG10201913513TA
SG10201913513TA SG10201913513TA SG10201913513TA SG10201913513TA SG 10201913513T A SG10201913513T A SG 10201913513TA SG 10201913513T A SG10201913513T A SG 10201913513TA SG 10201913513T A SG10201913513T A SG 10201913513TA SG 10201913513T A SG10201913513T A SG 10201913513TA
Authority
SG
Singapore
Prior art keywords
biological data
encrypting
providing
processing
data
Prior art date
Application number
SG10201913513TA
Inventor
Sung Woo Yang Joshua
Jae Kyung Chon
Ik Jung Choi
Hyun Min Park
Ji Eun Park
Jeong Sun Seo
Chang Hoon Kim
Han Sol Seo
Nam Hee Kim
Jiwon Shin
Hye Eun Lee
In Hee Hwang
Seon Hye Sim
Chang Woo Cho
Kyuin Hwang
Original Assignee
Macrogen Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Macrogen Inc filed Critical Macrogen Inc
Publication of SG10201913513TA publication Critical patent/SG10201913513TA/en

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/40Encryption of genetic data
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B20/00ICT specially adapted for functional genomics or proteomics, e.g. genotype-phenotype associations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B30/00ICT specially adapted for sequence analysis involving nucleotides or amino acids
    • G16B30/10Sequence alignment; Homology search
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B40/00ICT specially adapted for biostatistics; ICT specially adapted for bioinformatics-related machine learning or data mining, e.g. knowledge discovery or pattern finding
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Biotechnology (AREA)
  • Biophysics (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Genetics & Genomics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Analytical Chemistry (AREA)
  • Chemical & Material Sciences (AREA)
  • Proteomics, Peptides & Aminoacids (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Epidemiology (AREA)
  • Evolutionary Computation (AREA)
  • Public Health (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Power Engineering (AREA)
  • Molecular Biology (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
SG10201913513TA 2019-03-21 2019-12-27 Method of providing biological data, method of encrypting biological data, and method of processing biological data SG10201913513TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020190032136A KR102030800B1 (en) 2019-03-21 2019-03-21 Bio data providing method, bio data encryption method and apparatus for processing bio data

Publications (1)

Publication Number Publication Date
SG10201913513TA true SG10201913513TA (en) 2020-10-29

Family

ID=68206250

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201913513TA SG10201913513TA (en) 2019-03-21 2019-12-27 Method of providing biological data, method of encrypting biological data, and method of processing biological data

Country Status (6)

Country Link
US (1) US11004544B2 (en)
EP (1) EP3712894A1 (en)
JP (1) JP6875498B6 (en)
KR (1) KR102030800B1 (en)
CN (1) CN111723354B (en)
SG (1) SG10201913513TA (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112820373A (en) * 2020-10-23 2021-05-18 中南大学湘雅三医院 Gene-based information processing method, apparatus, device and storage medium
KR102344304B1 (en) * 2020-11-16 2022-04-04 황정훈 Manufacturing system for a prevention of epidemics based a block-chain
CN113255681B (en) * 2021-05-31 2021-11-12 东华理工大学南昌校区 Biological data character recognition system
KR102590308B1 (en) * 2021-07-15 2023-10-18 (주)애버커스 SYstem and method for predicting the possibility of disease pathogen incubation
KR20230015713A (en) 2021-07-23 2023-01-31 울산과학기술원 Method for encoding and decoding genetic information

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100537523B1 (en) 2003-02-03 2005-12-19 삼성전자주식회사 Apparatus for encoding DNA sequence and method of the same
JP2008090716A (en) * 2006-10-04 2008-04-17 Nikon System:Kk E-mail receiving apparatus, e-mail receiving method and e-mail receiving program
KR101420683B1 (en) * 2007-12-24 2014-07-17 삼성전자주식회사 Method and System of Encrypting/Deciphering Information of Microarray
EP2709028A1 (en) * 2012-09-14 2014-03-19 Ecole Polytechnique Fédérale de Lausanne (EPFL) Privacy-enhancing technologies for medical tests using genomic data
JP6075017B2 (en) * 2012-11-09 2017-02-08 富士通株式会社 Information analysis system and information analysis method
US9367683B2 (en) * 2013-03-15 2016-06-14 Cyberricade, Inc. Cyber security
WO2015112859A1 (en) * 2014-01-24 2015-07-30 Indiscine, Llc Systems and methods for personal omic transactions
US10181045B1 (en) * 2015-07-24 2019-01-15 Hologic, Inc. Automated email message and document shredding system
CN105719131A (en) * 2016-01-27 2016-06-29 努比亚技术有限公司 Server, client and paying-for-another method of e-payment
US10516533B2 (en) * 2016-02-05 2019-12-24 Mohammad Mannan Password triggered trusted encryption key deletion
JP6688688B2 (en) * 2016-06-14 2020-04-28 株式会社エヌ・ティ・ティ・データ Secret information analysis system and secret information analysis method
US10447661B1 (en) * 2016-12-23 2019-10-15 Iqvia Inc. System and method for privacy-preserving genomic data analysis
CN107332659B (en) * 2017-05-24 2020-01-07 武汉真元生物数据有限公司 Identity authentication method, storage medium and system based on biological characteristics
KR101880175B1 (en) * 2018-02-13 2018-07-19 주식회사 마크로젠 Bio-information data providing method, bio-information data storing method and bio-information data transferring system based on multiple block-chain
US10673847B2 (en) * 2018-08-28 2020-06-02 Ofer A. LIDSKY Systems and methods for user authentication based on a genetic sequence
CN109166602B (en) * 2018-08-29 2022-04-12 苏州微宏生物科技有限公司 Microbe macro-gene analysis system and method for aerobic composting of kitchen waste

Also Published As

Publication number Publication date
EP3712894A1 (en) 2020-09-23
CN111723354A (en) 2020-09-29
US20200303040A1 (en) 2020-09-24
JP2020156079A (en) 2020-09-24
JP6875498B6 (en) 2021-06-30
US11004544B2 (en) 2021-05-11
CN111723354B (en) 2021-11-23
KR102030800B1 (en) 2019-10-10
JP6875498B2 (en) 2021-05-26

Similar Documents

Publication Publication Date Title
SG10201913513TA (en) Method of providing biological data, method of encrypting biological data, and method of processing biological data
EP3716090A4 (en) Data processing method, apparatus and system
EP3755048A4 (en) Data processing method, and data transmission method and apparatus
EP3554125A4 (en) Data processing method, apparatus and system
EP3754915A4 (en) Data processing method, apparatus and system
SG11202109491XA (en) Methods, apparatuses and devices for processing information
AU2018294981A1 (en) Information processing method, apparatus, and communication apparatus
EP3573026A4 (en) Information processing apparatus, information processing method, and program
EP3779693A4 (en) Data processing method and apparatus, and client
EP3588394A4 (en) Information processing apparatus, information processing method, and program
EP3747727A4 (en) Data processing system and method
EP3869300A4 (en) Information processing apparatus, information processing method, and program
EP3757721A4 (en) Information processing apparatus, information processing method, and program
EP3754909A4 (en) Data processing method and client
EP3480739A4 (en) Information processing device, information processing method of time series data, and program
EP3633497A4 (en) Information processing apparatus, information processing method, and program
EP3570128A4 (en) Field data processing method, apparatus, and system
EP3869299A4 (en) Information processing apparatus, information processing method, and program
SG10201913867UA (en) Information processing apparatus, information processing method, and program
EP3862990A4 (en) Information processing method, and information processing system
EP3633407A4 (en) Information processing apparatus, information processing method, and program
EP3970603A4 (en) Endoscope processor, program, and information processing method
EP3817432A4 (en) Data processing method and system
EP3819788A4 (en) Data processing system and data processing method
SG11202001896PA (en) Information processing apparatus, information processing method, and program