WO2005093670A1 - Procede, systeme et objet permettant l'identification d'un individu - Google Patents

Procede, systeme et objet permettant l'identification d'un individu Download PDF

Info

Publication number
WO2005093670A1
WO2005093670A1 PCT/EP2005/003307 EP2005003307W WO2005093670A1 WO 2005093670 A1 WO2005093670 A1 WO 2005093670A1 EP 2005003307 W EP2005003307 W EP 2005003307W WO 2005093670 A1 WO2005093670 A1 WO 2005093670A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity
individual
data
genetic fingerprint
items
Prior art date
Application number
PCT/EP2005/003307
Other languages
English (en)
Inventor
Uwe Bicker
Matthias Pfeiffer
Deborah Allen
Original Assignee
Genonyme Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0406852A external-priority patent/GB0406852D0/en
Priority claimed from GBGB0415130.4A external-priority patent/GB0415130D0/en
Application filed by Genonyme Gmbh filed Critical Genonyme Gmbh
Publication of WO2005093670A1 publication Critical patent/WO2005093670A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the invention relates to a method and system for identification of an individual as well as an identity object for identifying the individual.
  • identity cards such as passports, credit cards, company badges, and wearable devices such as wristbands or necklaces.
  • identity cards In the past identity cards have been relatively easy to copy since they have only included a photograph. Security measures have been introduced over the years to ensure that the identity cards are more difficult to forge, for example by replacing the photograph. However, these identity cards are still not perfect.
  • the patent application also teaches that it is possible to use randomized DNA sequences to reduce the likelihood of mis-reading of the sequence.
  • the randomization algorithm determines from which section of the genome the DNA sequence is extracted. This DNA sequence is stored in a central registry and is also incorporated onto the identity card. The randomized sequence is also stored in the central registry and is then provided when the information on the identity card is being verified.
  • the data may be digitized and incorporated onto identity cards in machine-readable form. Ideally the data would also be encrypted for reasons of privacy and security.
  • This biometric data is stored in a central server and if a user is to be identified, the biometric data is captured from the user which is then compared with the stored data.
  • the biometric data includes a genetic fingerprint. Whilst this allows identification of a user, it does not provide for anonymous storage of any biometric data.
  • PCT Patent Application No. WO 01/11577 also teaches a method and system for allowing access to sensitive data using biometric data.
  • the sensitive data is provided on a portable data carrier, such as a smart card.
  • the biometric data is fingerprint data.
  • Japanese Patent Publication Number 2002-175280 shows a gene information utilisation system which utilises the gene information to generate a cipher based on the gene information. This patent publication fails, however, to disclose the method in which the cipher is generated. Summary of the Invention
  • the method comprises a first step of processing a genetic fingerprint of the individual and selecting items of data derived from the genetic fingerprint of the individual.
  • the items of data arise from structurally polymorphic features in the genetic fingerprint.
  • the second step generates one or more identity numbers from the items of data derived from the genetic fingerprint using a secure algorithm:
  • the method has several key advantages. Firstly, it is based upon internationally- recognised technology for analysis and processing of genetic information; secondly, it allows complex genetic information to be analysed and processed in a simplified form; thirdly, it utilises structural genetic elements which are unique to an individual, thereby allowing unique number sets to be generated for that individual; and fourthly, although the general use of genetic information allows an individual to be uniquely identified, the design of the method in fact ensures the preservation of anonymity of the individual.
  • the genetic fingerprint is analysed and processed using standard technology, it is possible to select known structural features of the fingerprint. Furthermore, since a known secure algorithm is used to generate individual numbers from said structural features, the possibility to recalculate the one or more identity numbers for an individual Is always retained. This is valuable as it ensures that correlation between data stored under the individual identity number(s) as a reference can always be reconciled and correlated with the relevant individual even in the event that, for example, the identity card is lost by that individual. The use of items of data based on structural polymorphism in genetic material is necessary to ensure that an identity number unique to the individual is created.
  • the identity object in this context can be either an identity card, including a passport, driving licence, credit card or similar, or a wearable object such as a bracelet or necklace.
  • a secure algorithm is a known reproducible algorithm which is not publicly available, the full details of which are kept to a limited number of people.
  • At least some of the items of data generated from the genetic fingerprint are digitized for the method.
  • Digital data is more efficiently stored and read than analogue data.
  • the complexity of apparatus required to read the identity data analysed and processed in the method is reduced and the amount of storage required on the identity object is also reduced.
  • the genetic information used to derive the initial genetic fingerprint is preferably derived from DNA extracted from biological material from an individual.
  • the analysis and processing of the genetic fingerprint relies on the fact that DNA is structurally variable from one individual to the next, owing to DNA polymorphisms in certain loci of the genome..
  • DNA polymorphisms in particular those which are recognised as short tandem repeats (STRs), allow a unique map of the DNA of an individual to be generated. Given that a subset of DNA-derived data based upon structural polymorphisms provides sufficient association with an individual, for the practice of the method it is not necessary to store the entire genome of the individual on the identity object but only certain components derived from the genetic fingerprint.
  • the most efficient way of processing and managing DNA-based data is to generate statistical values which correlate to specific components of the genetic fingerprint. These statistical values could, for example, be the number of times an STR is repeated in a particular DNA locus.
  • the advantage of the method is that the entire genetic fingerprint is not required to be processed as statistical values for storage, meaning that the amount of storage capacity required on the identity object,the time taken to read the information and the ease with which it is read are optimized.
  • the method requires the individual to send a biological sample to a trust centre accompanied by a random identification number (RIN).
  • the RIN is the means by which the biological sample is tagged and traced at all times, removing any dependence upon the name and address of the individual for identification.
  • the trust centre carries out the processing and analysis of the biological sample, to extract DNA material and determine the genetic fingerprint, as well as to generate the individual identity numbers.
  • the trust centre holds the original biological material, the extracted genetic material and any genetic fingerprinting data in secure storage and also maintains the secure algorithm to ensure that it is not misappropriated.
  • the trust centre which carries out the DNA processing and analysis also generates the data encryption cipher. Only the trust centre knows the algorithm by which the encryption cipher is generated and only the trust centre can re-generate the encryption cipher.
  • the encryption cipher is stored in a cipher repository, such as a database, for use only by authorized users.
  • the trust centre can generate a decryption cipher from the genetic fingerprint.
  • the decryption cipher will be distinct and different from the encryption cipher and will be accessible by another group of defined users to decrypt the encrypted data.
  • the identity object can store sensitive data such as medical data pertaining to the individual. This can, if necessary, be encrypted using an encryption key based on structural motifs derived from the genetic fingerprint.
  • the trust centre can also generate an encryption key if sensitive data is to be stored on the identification object.
  • the objects of the invention are further solved by providing a system for the generation of one or more identity numbers for an individual.
  • the system includes a trust centre to which biological samples from the individual are sent anonymously, an analyser for examining the biological samples, methodologies for extracting and processing the DNA and processes for generating a genetic fingerprint.
  • the various analysis and processing procedures can be carried out within the trust centre or for example, in a separate laboratory.
  • a data repository is connected to the trust centre for storing the one or more identity numbers.
  • the trust centre is used to ensure the confidentiality and anonymity of the biological material, DNA material derived from it and data derived from said DNA material.
  • the analyser generates a genetic fingerprint from DNA extracted from the biological sample and, preferably, analyses one or more loci within the DNA which are known to have short tandem repeats (STRs). This analysis generates statistical values which can then be used to generate the identity numbers.
  • STRs short tandem repeats
  • a writing device is also provided to transfer the identity numbers to an identification object.
  • the identification object includes an identity store for storing one or more digital identity numbers obtained from a DNA sample of the individual.
  • Fig. 1 shows an overview of the system of the invention.
  • Fig. 2 shows a flow diagram for the generation of a tag.
  • Fig. 3 shows an identity card storing an identity number in accordance with the invention.
  • Fig. 4 shows a wearable object storing an identity number in accordance with the invention.
  • Fig. 5 shows various tables for the encryption of results to generate the identity number.
  • Fig. 1 shows an overview of a system 10 for the generation of one or more individual identity numbers for an individual 70 in accordance with this invention. Furthermore the system 10 can be used to store sensitive data relating to the individual 170.
  • the sensitive data can include, but is not limited to, address data, purchasing data, medical data, and any other types of data which is personal to the individual 70 and which release could be detrimental to the interests of the individual 70.
  • the system 10 comprises a database 20 having a plurality of records 30 stored therein.
  • Each of the records 30 has an identifier 30a, an item of information 30b, such as medical information, and a tag 30c.
  • the record 30 is only one example of a record that can be stored in the database 20 and other types of records can be stored.
  • the database 20 could be a database such as the UK Biobank (see for example www.ukbiobank.co.uk - accessed on 23 March 2004) or one of the databases of the US National Institutes of Health.
  • the database 20 could also be a database of other confidential data, access to which has to be limited because of data protection laws or similar requirements.
  • the identifier 30a is a public identifier which is given to the item of information 30b.
  • the identifier 30a could refer to the individual 70 (such as a particular patient) or it could be an entirely random number through which that individual may be identified.
  • the identifier 30a comprises the name of the patient and further identifiers such as the date of birth of the patient. It is, however, not unknown for two patients in the same hospital or surgery to have identical names and dates of birth and therefore further identifiers are required for the identifier 30a.
  • the item of information 30b could be an item of sensitive data, such as medical data or other confidential data.
  • the item of information 30b could be, for example, digitized data from an X-ray examination, a blood test, tissue probe or genetic information.
  • the item of information 30b could furthermore be the name and address of an individual or it could relate to the purchases made by the individual.
  • the tag 30c has direct association with the individual 70 and its generation will be explained later.
  • the tag 30c is a so-called "public" tag.
  • the public tag 30c is provided by the individual 70 to the hospital, doctor, etc. in order to enable unequivocal association with the items of information 30b.
  • the number of possible public tags which can be generated from DNA fingerprinting data 30c is many times the population of the world and thus any possible confusion between any two individuals 70 should be considered negligible.
  • the database 20 is connected to a further data repository 40.
  • the data repository 40 contains data records with items of information 30b and a private tag 30d.
  • the private tag 30d is generated as described below.
  • the interrelationship yet independence of the public tag 30c and the private tag 30d is determined in a tag repository 85.
  • the tag repository 85 can be implemented as a reference table 85.
  • the reference table 85 is generally not held in an on-line environment to avoid possible access to the information stored therein by hackers.
  • the reference table 85 is temporarily accessed and the interrelationship yet independence of the public tag 30c and the private tag 30d is ascertained. This could be done by sending a message to the reference table 85 and receiving confirmation or it could be done by temporarily establishing a secure connection to the reference table 85 and receiving the results of the genetic association analysis.
  • the items of information 30b stored in the data repository 40 are stored completely anonymously. There is no possibility of correlating the items of information 30b with, for example, the individual 70 from whom the items of information 30b were obtained. Transfer of items of information 30b from the database 20 to the data repository 40 can be carried out automatically by removing the identifier 30a or the individual 70 themselves can review the item of information 30b before authorising its storage in the data repository 40.
  • An interface 50 is connected to the data repository 40 which is connected, for example, to a computer, data server or Internet to allow access to the items of information 30b in the data repository 40. Since the items of information 30b are stored anonymously, there are few restrictions under data protection laws to prevent access to the items of information 30b. The only identifier attached to the items of information 30b is the private tag 30d. There is no reference either to the public tag 30c or to the identifier 30a and thus the items of information 30b are not traceable to the individual 70. Input of any items of information 30b into the database 20 can be carried out in the following manner.
  • the item of information 30b can be directly stored with the public tag 30c if the public tag 30c is known to the individual 70 - for example it might be stored on the individual's health card.
  • the public tag 30c can be derived when the item of information 30b is obtained. This would of course mean that it would be necessary for the algorithm from which the public tag 30c is generated to be publicly known, which may not be desirable.
  • the public tag 30c and the private tag 30d are generated within a trust centre 80 (as will be described later) from the genetic fingerprint derived from the biological material supplied by the individual 70.
  • the trust centre 80 stores personal data, such as details of the identity of the individual 70, and generates the public tag 30c and the private tag 30d.
  • the trust centre 80 is completely isolated from the data repository 40. In this context "completely isolated" means that there is no permanent direct connection through a network or any other form of connection between the data repository 40 and the trust centre 80. There is no possibility of relating the items of information 30b stored in the data repository 40 to the personal data in the trust centre 80.
  • the trust centre stores both the public tag 30c and the private tag 30d in the reference table 85.
  • the reference table 85 can either be contained within the trust centre 80 or the reference table 85 could be separate from the trust centre 80. In either case access to the reference table 85 is restricted to authorized users and security measures are in place to ensure that hacking into the reference table 85 is impossible.
  • the biological material is submitted to the trust centre 80 using a unique random identification number (RIN) to identify the individual 70.
  • RIN unique random identification number
  • the biological material is not identified with any personal details of the individual, in particular the name of the individual 70 is not submitted with the biological material. Only the individual 70 submitting the biological sample knows their RIN. In the event that the RIN is lost, a new RIN must be generated.
  • the results of the genetic analysis are stored in the trust centre 80 and are related to the RIN.
  • a first step 200 biological material is obtained or extracted from the individual 70.
  • This biological material could be a mucus sample, a blood sample, or any other sample containing genetic material.
  • DNA is extracted from the biological material in step 210.
  • step 220 amplification of defined regions of the extracted DNA is carried out using standard PCR-based methods and using primers which are complementary to certain conserved regions of the individual's 70 DNA. In circumstances where sufficient DNA is available from the biological material, PCR amplification may not need to be carried out.
  • step 230 the PCR amplified DNA is fractionated using one or more standard biochemical separation techniques and in step 240 the fractionated DNA of the individual 70 is stored as data in either digitized or non-digitized form.
  • Steps 210 to 230 are carried out using an analyser 82 which is shown in Fig. 1 as being contained within the trust centre 80. The analyser 82 can, however, be contained within a separate laboratory.
  • step 250 the public tag 30c and the private tag 30d are generated from the individual's DNA data using algorithms.
  • the public tag 30c and the private tag 30d are generated from the full genetic fingerprint, it is not possible to use the public tag 30c and/or the private tag 30d to trace back and subsequently Identify the individual 70. It is also not possible to derive the private tag 30d from the public tag 30c. This independence of the public tag 30c and the private tag 30d is achieved by choosing appropriate algorithms, examples of which are disclosed later. These algorithms should preferably be "secure” algorithms, i.e. substantially unbreakable algorithms.
  • DNA polymorphisms are variations in short stretches of the DNA sequence which are observed even within related members of the same family. As a result, the use of DNA to identify polymorphisms is commonly used for paternity testing and forensic cases.
  • STR short tandem repeat
  • the analysis of STRs is known in the art and commercial kits, such as the Profiler Plus machine supplied by Applied Biosystems, are available to carry out the analysis.
  • STRs are short sequences of DNA, normally consisting of 2-5 base pairs, which are repeated numerous times in a head to tail (i.e. tandem) manner.
  • the STR segments are amplified using PCR primers that bind to complementary conserved regions of DNA flanking each of the repeat sections. As the number of repeats within an STR locus is highly variable, the amplified STRs vary in length.
  • STRs have been studied extensively and are well-recognised as a system for the structural analysis of DNA.
  • CODIS Combined DNA Index System
  • One of these STR loci is the D7S280 locus which is found on human chromosome 7.
  • the tetrameric repeat sequence of D7S280 is "GATA".
  • Different alleles of this locus contain between 6 to 15 tandem repeats of the "GATA" sequence.
  • Other loci include vWA and FGA. Analysis of any STR locus takes the form of a pair of numbers (e.g.
  • the output of the CODIS STR analysis can be combined together by a mathematical method and the mathematical method used to generate both the public tag 30c and the private tag 30d.
  • all of the digits could be conjoined together to give - in this example - either the public tag 30c or the private tag 30d having the value 15181616 (i.e. 15+18+16+16).
  • Generation of the public tag 30c and the private tag 30d can be carried out using two separate and unrelated mathematical operations. This ensures that the private tag 30d cannot be obtained from the public tag 30c.
  • the trust centre 80 After the trust centre 80 has formulated the public tag 30c it is sent to the individual 70 by the trust centre 80. Not all of the output of the CODIS STR analysis needs to be used to generate the public tag 30c and/or the private tag 30d. It would be possible to select only certain elements of the output of the CODIS STR analysis to generate the public tag 30c and/or the private tag 30d. The other elements of the output of the CODIS STR analysis can be used for further purposes, such as the generation of further tags.
  • a method to generate the public tag 30c and/or the private tag 30d is shown with reference to Fig. 5 for five individuals.
  • the individuals have the following sample or random identification numbers (RINs): 1348940593, 3790347803, 1990479245, 6692287031, 3825390241. The purpose of the random identification numbers was explained above.
  • STR loci are analysed from the individual's DNA: D3S1358, vWA, FGA, D8S1179, D21S11, D18S51, D5S818, D13S317, D7S820, D16S539, THOl, TPOX,C SFV1PO, AMEL.
  • Table 1 on Fig. 5 shows the frequency values of the STR loci in each individual.
  • Each of the frequency values in Table 1 can be replaced by a single letter representing the frequency value as is shown in Table 2.
  • the single letter is obtained by mapping the frequency value to a predetermined letter using a mapping table.
  • the mapping table shows that the letter for the frequency value 14 for the D3S1358 locus is letter F and the letter for the frequency value 16 is letter I for the same locus.
  • the frequency value 14 is mapped to the letter T.
  • a sequence of letters is generated for each individual as is shown in Table 3. This sequence of letters can then be encrypted using one of several different encryption methods. Three methods are shown in Fig. 5. In the first method, an Enigma encryption is used using the key "aaa”. In the second method, a Caesar method is used using the key 24011956 and in the third method a simple XOR with the word MATTHIAS is carried out.
  • the digitised or non-digitized output of CODIS STR analysis is divided into maternal and paternal components. Two different identity numbers are generated. The identity number relating, for example, to the paternal component is kept within the trust centre 80 and is not used to generate the private tag 30d. The identity number relating to the maternal component is used to generate the public tag 30d.
  • the invention can also be used to generate an encryption cipher based on the genetic fingerprint.
  • This encryption cipher can be used to store the data in the data repository 40 in an encrypted manner.
  • the relevant encryption cipher is stored in a further database (either incorporated into the reference table 85 or as a separate database for security reasons) together with the public tag 30c.
  • the item of information 30b is transferred from the database 20 to the data repository 40, then it is encrypted. This is done by retrieving the encryption cipher from the further database and encrypting the item of information 30b.
  • This identity number generated is stored on an identity object such as an identity card 300 shown in Fig. 3 (including but not limited to passports, driving licences and credit cards) and/or a wearable object 400 shown in Fig. 4 (including but not limited to necklaces and bracelets).
  • an identity object such as an identity card 300 shown in Fig. 3 (including but not limited to passports, driving licences and credit cards) and/or a wearable object 400 shown in Fig. 4 (including but not limited to necklaces and bracelets).
  • the identity card 300 of Fig. 3 includes a memory 310 in which the one or more individual identity numbers are stored and the wearable object 400 of Fig. 4 includes a memory 410 in which the individual identity numbers are stored.
  • a writing device 84 incorporated into the trust centre 80 or otherwise connected to the trust centre 80 is used to store the identity number in the memory 310 and/or the memory 410.
  • the individual identity numbers can be stored in the tag repository 85. However, for security reasons they may be stored only on the identity object 300 or 400. Should the identity object 300 or 400 be lost, the one or more individual identity numbers can be recovered by taking a further biological sample and recalculating the individual identity numbers. As long as the algorithm used to generate the individual identity numbers is known, then it will be possible to accurately recalculate the individual identity number since the genetic fingerprint of the individual is constant.
  • the identity object has a wide variety of uses.
  • One example of Its use would be to establish an individual's identity. This could be done at a border crossing or by a police authority. Should there be any doubt about the individual's true identity, then the individual would be requested to submit a biological sample for genetic analysis.
  • the genetic fingerprint of the individual can be determined using the techniques outlined in this description or using other known methods.
  • the genetic profile would be passed to the trust centre 80 together with the identity number on the individual's identity object. The trust centre 80 could then, using the original algorithm, recalculate the identity number and confirm the identity of the individual.
  • a variety of different algorithms can be used to generate different individual identity numbers for different purposes. This allows the same method and system to be used in different situations without the risk of unauthorized access to data. For example, even if an officer at a border crossing had verified an individual's identity, they would not be able to access the individual's health records as these would be stored under a different identity number generated by a different algorithm.
  • the identity object of the invention may also include biometric data which is not genetic data and which is also stored in the memory 310 or 410.
  • biometric data may include, but not be limited to, fingerprint data or iris data.
  • the biometric data can be used as a first confirmation of an individual's identity. Only in the event that the identification of the individual using the biometric data is thought to be unreliable will it be necessary to revert to using the genetic fingerprint to verify the individual's identity.
  • not all of the STR loci need to be used for the same encryption method.
  • Two or more encryption methods could be used based on a key.
  • One of the encryption ciphers could be generated from certain STR loci while another encryption cipher could be generated from other STR loci. This has the advantage that one of the encryption ciphers could be used in a semi-public manner (i.e. available to a larger number of potential users) whilst the other would be restricted to a small number of users.

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)

Abstract

L'invention concerne un procédé et un système destinés à générer au moins un numéro d'identité individuel. Le numéro d'identité individuel est généré à partir d'une empreinte génétique, telle qu'une empreinte obtenue à partir des résultats d'une analyse des polymorphismes structurels dans l'ADN d'un individu, des séquences microsatellites par exemple. Ce numéro d'identité individuel peut être inscrit sur une carte d'identité (300) ou sur un objet portable (400).
PCT/EP2005/003307 2004-03-26 2005-03-24 Procede, systeme et objet permettant l'identification d'un individu WO2005093670A1 (fr)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
GB0406852A GB0406852D0 (en) 2004-03-26 2004-03-26 Generation of personalised code from a genetic fingerprint
GB0406852.4 2004-03-26
GB0407122.1 2004-03-30
GB0407122A GB0407122D0 (en) 2004-03-26 2004-03-30 Method and system for the encrypted storage of data
GBGB0415130.4A GB0415130D0 (en) 2004-03-26 2004-07-06 Method, system and object for the identification of an individual
GB0415130.4 2004-07-06

Publications (1)

Publication Number Publication Date
WO2005093670A1 true WO2005093670A1 (fr) 2005-10-06

Family

ID=34967315

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2005/003307 WO2005093670A1 (fr) 2004-03-26 2005-03-24 Procede, systeme et objet permettant l'identification d'un individu

Country Status (1)

Country Link
WO (1) WO2005093670A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2411933A2 (fr) * 2009-03-23 2012-02-01 Intresco B.V. Procédés d'obtention d'un groupe de symboles distinguant de manière unique un organisme, par exemple l'homme
WO2022229218A3 (fr) * 2021-04-28 2022-12-01 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Appareils et méthodes de séquençage de génomes et de fourniture de sécurité de données à l'aide d'une clé biologique

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010000472A (ko) * 2000-10-02 2001-01-05 이종인 유전자를 이용한 개인식별수단 및 그 방법
JP2002175280A (ja) * 2000-12-08 2002-06-21 Dainippon Printing Co Ltd 遺伝子情報利用システム、及びidカード
EP1237327A2 (fr) * 2001-03-01 2002-09-04 NTT Data Technology Corporation Procédé et dispositif pour l'authentification individuelle et la signature numérique utilisant un dispositif comportant une marque d'identification basée sur un code ADN
JP2002253203A (ja) * 2001-03-01 2002-09-10 Id Technica:Kk 識別情報表示物及びその識別情報表示物を利用した認証システム
WO2003040996A2 (fr) * 2001-11-07 2003-05-15 Rudy Simon Carte d'identite et systeme de poursuite
US6703918B1 (en) * 1999-12-09 2004-03-09 Casio Computer Co., Ltd. Portable information equipment, authentication device, authentication system and authentication method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6703918B1 (en) * 1999-12-09 2004-03-09 Casio Computer Co., Ltd. Portable information equipment, authentication device, authentication system and authentication method
KR20010000472A (ko) * 2000-10-02 2001-01-05 이종인 유전자를 이용한 개인식별수단 및 그 방법
JP2002175280A (ja) * 2000-12-08 2002-06-21 Dainippon Printing Co Ltd 遺伝子情報利用システム、及びidカード
EP1237327A2 (fr) * 2001-03-01 2002-09-04 NTT Data Technology Corporation Procédé et dispositif pour l'authentification individuelle et la signature numérique utilisant un dispositif comportant une marque d'identification basée sur un code ADN
JP2002253203A (ja) * 2001-03-01 2002-09-10 Id Technica:Kk 識別情報表示物及びその識別情報表示物を利用した認証システム
WO2003040996A2 (fr) * 2001-11-07 2003-05-15 Rudy Simon Carte d'identite et systeme de poursuite

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DATABASE WPI Section Ch Week 200150, Derwent World Patents Index; Class B04, AN 2001-462401, XP002339893 *
PATENT ABSTRACTS OF JAPAN vol. 2002, no. 10 10 October 2002 (2002-10-10) *
PATENT ABSTRACTS OF JAPAN vol. 2003, no. 01 14 January 2003 (2003-01-14) *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2411933A2 (fr) * 2009-03-23 2012-02-01 Intresco B.V. Procédés d'obtention d'un groupe de symboles distinguant de manière unique un organisme, par exemple l'homme
WO2022229218A3 (fr) * 2021-04-28 2022-12-01 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Appareils et méthodes de séquençage de génomes et de fourniture de sécurité de données à l'aide d'une clé biologique
GB2621530A (en) * 2021-04-28 2024-02-14 Fraunhofer Ges Forschung Apparatuses and methods for genome sequencing and for providing data security using a biological key

Similar Documents

Publication Publication Date Title
US11636190B2 (en) Systems and methods for identifying an individual
US20070271604A1 (en) Secure Transaction of Dna Data
US20050165623A1 (en) Systems and methods for encryption-based de-identification of protected health information
US8639451B2 (en) Information processing system using nucleotide sequence-related information
JP2001357130A (ja) 診療情報管理システム
US8200982B2 (en) Semiotic system and method with privacy protection
US11207004B2 (en) Apparatus for collecting fingerprints and buccal swabs
US20220208315A1 (en) Method and system for obtaining, controlling, accessing and/or displaying personal genetic identification information
JP4822842B2 (ja) 匿名化識別情報生成システム、及び、プログラム。
WO2005093670A1 (fr) Procede, systeme et objet permettant l'identification d'un individu
JP4284986B2 (ja) 個人情報管理システム及び個人情報管理方法
WO2014015346A1 (fr) Systèmes et procédés permettant d'identifier un individu
CN115879126A (zh) 基于安全云存储的医疗信息共享方法、电子设备及存储介质
JP2005049961A (ja) 個人情報管理システム
WO2005093582A2 (fr) Procede et systeme de stockage de donnees
Gaensslen Should biological evidence or DNA be retained by forensic science laboratories after profiling? No, except under narrow legislatively-stipulated conditions
KR20020026784A (ko) 유전자 정보를 이용한 개인인식표지
US20230317211A1 (en) Method and system for encrypting genetic data of a subject
Rothstein Limiting the intrusiveness of forensic DNA sampling
Dawood et al. Human Verification System based on DNA Biometrics
CN114902343A (zh) 用于处理基因数据的方法和数据处理设备
KR20000010996A (ko) 의료 컨디션을 조사하기 위한 방법 및 장치.

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase