WO2023043952A2 - Secure messaging based on genetic information - Google Patents

Secure messaging based on genetic information Download PDF

Info

Publication number
WO2023043952A2
WO2023043952A2 PCT/US2022/043703 US2022043703W WO2023043952A2 WO 2023043952 A2 WO2023043952 A2 WO 2023043952A2 US 2022043703 W US2022043703 W US 2022043703W WO 2023043952 A2 WO2023043952 A2 WO 2023043952A2
Authority
WO
WIPO (PCT)
Prior art keywords
pattern
genetic
homomorphically encrypted
information
match
Prior art date
Application number
PCT/US2022/043703
Other languages
French (fr)
Other versions
WO2023043952A3 (en
Inventor
Stanley Chang
Original Assignee
AiOnco, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AiOnco, Inc. filed Critical AiOnco, Inc.
Publication of WO2023043952A2 publication Critical patent/WO2023043952A2/en
Publication of WO2023043952A3 publication Critical patent/WO2023043952A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B20/00ICT specially adapted for functional genomics or proteomics, e.g. genotype-phenotype associations
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B50/00ICT programming tools or database systems specially adapted for bioinformatics
    • G16B50/40Encryption of genetic data
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H50/00ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics
    • G16H50/30ICT specially adapted for medical diagnosis, medical simulation or medical data mining; ICT specially adapted for detecting, monitoring or modelling epidemics or pandemics for calculating health indices; for individual health risk assessment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Definitions

  • This application relates generally to sending messages over a network, and more specifically to securely sending messages based on genetic information.
  • a method includes accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match.
  • the genetic pattern includes a short tandem repeat in the genetic information to identify the subject.
  • the genetic information is at least partially anonymized.
  • the genetic information is not associated with nonbiometric personally identifiable information.
  • broadcasting the homomorphically encrypted pattern based on the criteria match includes broadcasting the homomorphically encrypted pattern to a further device.
  • the selection criteria include a genetic mutation associated with a polygenic risk score.
  • the method includes receiving a confirmation indicating a homomorphically encrypted match from a further device. The homomorphically encrypted match is based on the further device accessing only local homomorphically encrypted information associated with the further device and the local homomorphically encrypted information matches the homomorphically encrypted pattern in an encryption space.
  • the genetic pattern is encrypted prior to accessing the genetic information.
  • the genetic pattern is encrypted after the genetic information is accessed.
  • the selection criteria include one or more thresholds. Determining the criteria match includes determining that a value associated with the genetic pattern satisfies the one or more thresholds.
  • the value associated with the genetic pattern is a polygenic risk score.
  • the selection criteria are associated with two or more tiers.
  • the method further includes identifying a tier of the two or more tiers based on the genetic pattern. Broadcasting the homomorphically encrypted pattern includes broadcasting a message associated with the identified tier in conjunction with the homomorphically encrypted pattern.
  • the genetic pattern includes a first pattern corresponding to a first ailment and a second pattern, distinct from the first pattern, corresponding to a second ailment distinct from the first ailment.
  • the method includes, subsequent to broadcasting the homomorphically encrypted pattern: collecting genetic material of the subject; obtaining at least a portion of the genetic information of the subject based on the collected genetic material; and confirming identity of the subject.
  • a computer system includes one or more processors and memory storing one or more programs for execution by the one or more processors.
  • the one or more programs include instructions, which, when executed by the one or more processors, cause the computer system to: access genetic information, including a genetic pattern, associated with a subject; generate a homomorphically encrypted pattern for the genetic pattern; determine a criteria match for selection criteria with the genetic information; and broadcast the homomorphically encrypted pattern based on the criteria match.
  • a computer readable storage medium stores one or more programs for execution by one or more processors of a computer system.
  • the one or more programs include instructions for: accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match.
  • a method includes receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match.
  • the output associated with the homomorphically encrypted match includes a visual output.
  • the output associated with the homomorphically encrypted match includes an audio output.
  • the output associated with the homomorphically encrypted match includes a confirmation indicating the homomorphically encrypted match.
  • a computer system includes one or more processors and memory storing one or more programs for execution by the one or more processors.
  • the one or more programs include instructions, which, when executed by the one or more processors, cause the computer system to: receive a broadcasting containing a homomorphically encrypted pattern; determine a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and provide an output associated with the homomorphically encrypted match.
  • a computer readable storage medium stores one or more programs for execution by one or more processors of a computer system.
  • the one or more programs include instructions for: receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match.
  • a computer system includes one or more processors and memory storing one or more programs.
  • the one or more programs include instructions for performing any method described herein.
  • a computer readable storage medium stores one or more programs.
  • the one or more programs include instructions, which, when executed by one or more processors of a computer system, cause the computer system to perform any method described herein.
  • the computer readable storage medium includes a non-transitory computer readable storage medium.
  • the computer readable storage medium is a non-transitory computer readable storage medium.
  • the disclosed embodiments provide securely sending messages, which can be used to securely broadcast clinically related information.
  • Such information allows communicating specifically with subjects having certain genetic patterns, which can be used for medical diagnosis and/or prompting treatments.
  • Figure 1 is a block diagram illustrating a distributed computing system in accordance with some embodiments.
  • Figure 2 is a block diagram illustrating electronic components of a computer system in accordance with some embodiments.
  • Figure 3 is a block diagram illustrating electronic components of a recipient device in accordance with some embodiments.
  • Figure 4 is a flow diagram illustrating operations of computer system 200 and recipient device 300 and their interactions in accordance with some embodiments.
  • Figures 5A-5C illustrate certain data structures in accordance with some embodiments.
  • Figure 5D illustrates example locations of genetic patterns used to identify individuals in accordance with some embodiments.
  • Figures 6A-6B illustrate a flow diagram representing a method for broadcasting an encrypted pattern in accordance with some embodiments.
  • Figure 7 illustrate a flow diagram representing a method for processing an encrypted pattern in accordance with some embodiments.
  • a secure message containing an encryption of genetic information that may uniquely identify an individual may be prepared.
  • the secure message is broadcast over the communications network and each recipient device receives the secure message and compares the encryption of the genetic information with the information locally stored within the recipient device.
  • the recipient device will present an output to its user only when the received encryption of the genetic information matches the locally stored information.
  • the secure message may deliver meaningful information only to the recipient device with the matching genetic information.
  • the secure message may also include other genetic information, which may be used for further filtering the users who will receive relevant information.
  • the secure message may not include any other personally identifiable information or protected health information, which further improves the security of the message.
  • FIG. 1 is a block diagram illustrating a distributed computing system in accordance with some embodiments.
  • the distributed computing system includes computer system 200, one or more recipient devices 300, and communications network 106.
  • Recipient devices 300 can be any of a number of computer systems or computing devices (e.g., Internet kiosk, personal digital assistant, cell phone, smart phone, gaming device, desktop computer, laptop computer, handheld computer, or combinations thereof) used to enable the activities described below.
  • Recipient device(s) 300 is also referred to herein as client(s) or further device(s).
  • recipient device 300 is connected to computer system 200 via communications network 106.
  • Recipient device 300 typically includes a graphical user interface (GUI). As described in more detail below, the graphical user interface is used to display information from computer system 200 or one or more messages associated with the information.
  • GUI graphical user interface
  • communications networks 106 are the Internet.
  • the communications networks 106 can be any local area network (LAN), wide area network (WAN), metropolitan area network, or a combination of such networks.
  • communications networks 106 include a wired network and/or a wireless network (e.g., Wi-Fi, Bluetooth, etc.).
  • Computer system 200 broadcasts genetic information (with or without processing) to one or more recipient devices 300 (e.g., recipient devices 300-1 through 300-n) (e.g., using the wired communication network and/or the wireless communication network of communications network 106).
  • recipient devices 300 e.g., recipient devices 300-1 through 300-n
  • Genetic information e.g., using the wired communication network and/or the wireless communication network of communications network 106.
  • recipient devices 300 also communicate one or more messages back to computer system 200 (e.g., via communications network 106).
  • Figure 2 is a block diagram illustrating electronic components of a computer system 200 in accordance with some embodiments.
  • Computer system 200 includes one or more processing units 202 (central processing units, application processing units, application-specific integrated circuit, etc., which are also called herein processors), one or more network or other communications interfaces 204, memory 206, and one or more communication buses 208 for interconnecting these components.
  • communication buses 208 include circuitry (sometimes called a chipset) that interconnects and controls communications between system components.
  • computer system 200 includes a user interface 203 (e.g., a user interface having one or more buttons, other input devices, and/or a display device, which can be used for displaying data).
  • communications interfaces 204 include wired communications interfaces and/or wireless communications interfaces (e.g., Wi-Fi, Bluetooth, etc.).
  • Memory 206 of computer system 200 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM or other random access solid state memory devices; and may include non-volatile memory, such as one or more magnetic disk storage devices, optical disk storage devices, flash memory devices, or other non-volatile solid state storage devices. Memory 206 may optionally include one or more storage devices remotely located from the processors 202. Memory 206, or alternately the non-volatile memory device(s) within memory 206, comprises a computer readable storage medium (which includes a non- transitory computer readable storage medium and/or a transitory computer readable storage medium).
  • memory 206 includes a removable storage device (e.g., Secure Digital memory card, Universal Serial Bus memory device, etc.).
  • memory 206 or the computer readable storage medium of memory 206 stores the following programs, modules and data structures, or a subset thereof:
  • operating system 210 that includes procedures for handling various basic system services and for performing hardware dependent tasks
  • network communication module (or instructions) 212 that is used for connecting computer system 200 to other computers (e.g., recipient devices 300) via one or more communications interfaces 204 and one or more communications networks, such as the Internet, other wide area networks, local area networks, metropolitan area networks, and so on;
  • broadcasting application 214 that broadcasts data, such as genetic information or one or more genetic patterns, to a plurality of other computer systems, such as recipient devices 300;
  • security module 246 that controls access to information on the computer system 200, such as database 248;
  • the one or more databases 248 also include one or both of:
  • user information e.g., information necessary for authenticating a user of computer system 200, such as login credentials and/or passwords
  • user information e.g., information necessary for authenticating a user of computer system 200, such as login credentials and/or passwords
  • subject information e.g., information that can identify subjects whose genetic information is stored in the one or more databases 248 of the computer system 200.
  • the one or more databases 248 are stored entirely or at least partly in memory 206.
  • at least a portion of the one or more databases 248 are stored separately from the computer system 200, and the computer system 200 has access to the separately stored portion of the one or more databases 248.
  • the broadcasting application 214 includes the following programs, modules and data structures, or a subset or superset thereof:
  • access module 216 configured for accessing (and retrieving) information from the one or more databases 248, where the access module 216 may include one or more of the following: o search module 218 configured for searching (or locating) genetic information containing one or more genetic patterns from the one or more databases 248; and o retrieval module 220 configured for retrieving the located genetic information from the one or more databases 248;
  • encryption module 222 configured for encrypting one or more genetic patterns in the genetic information 250, where the encryption module 222 may include: o homomorphic encryption module 224 configured for homomorphically encrypting the one or more genetic patterns;
  • selection module 226 configured for selecting one or more genetic patterns (or homomorphic encryption thereof), such as determining a match between the genetic information and selection criteria, where the selection module 226 may include one or more of the following: o selection criteria 228; o one or more thresholds 230; and o polygenic risk score determination module 232 configured for determining one or more polygenic risk scores based on the genetic information 250;
  • broadcasting module 234 configured for broadcasting genetic information, in particular encrypted genetic information, such as homomorphically encrypted genetic pattern, where the broadcasting module 234 may include: o information 236 identifying one or more recipient devices.
  • confirmation module 238 configured for receiving one or more confirmations from recipient devices 300;
  • • user input module 240 configured for receiving and processing user inputs (e.g., user inputs received through the user interface 203); • database module 242 configured for interaction with the one or more databases 248 (e.g., retrieving data from or storing data into the one or more databases 248); and
  • display module 244 configured for updating a display of the user interface 203, including presenting information, such as the genetic information 250 or a portion thereof, on the display.
  • modules and applications correspond to a set of instructions for performing one or more functions described above.
  • modules i.e., sets of instructions
  • memory 206 may store a subset of the modules and data structures identified above.
  • memory 206 may store additional modules and data structures not described above.
  • Figure 3 is a block diagram illustrating electronic components of a recipient device 300 in accordance with some embodiments.
  • Recipient device 300 includes one or more processing units 302 (central processing units, application processing units, application-specific integrated circuit, etc., which are also called herein processors), one or more network or other communications interfaces 304, memory 306, and one or more communication buses 308 for interconnecting these components.
  • communication buses 308 include circuitry (sometimes called a chipset) that interconnects and controls communications between system components.
  • recipient device 300 includes a user interface 303 (e.g., a user interface having one or more buttons, other input devices, an audio device, such as a speaker, and/or a display device, which can be used for displaying messages or alerts associated with genetic information).
  • communications interfaces 304 include wired communications interfaces and/or wireless communications interfaces (e.g., Wi-Fi, Bluetooth, etc.).
  • Memory 306 of recipient device 300 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM or other random access solid state memory devices; and may include non-volatile memory, such as one or more magnetic disk storage devices, optical disk storage devices, flash memory devices, or other non-volatile solid state storage devices.
  • Memory 306 may optionally include one or more storage devices remotely located from the processors 302.
  • Memory 306, or alternately the non-volatile memory device(s) within memory 306, comprises a computer readable storage medium (which includes a non- transitory computer readable storage medium and/or a transitory computer readable storage medium).
  • memory 306 includes a removable storage device (e.g., Secure Digital memory card, Universal Serial Bus memory device, etc.).
  • memory 306 or the computer readable storage medium of memory 306 stores the following programs, modules and data structures, or a subset thereof:
  • operating system 310 that includes procedures for handling various basic system services and for performing hardware dependent tasks
  • network communication module (or instructions) 312 that is used for connecting recipient device 300 to other computers (e.g., computer system 200) via one or more communications interfaces 304 and one or more communications networks, such as the Internet, other wide area networks, local area networks, metropolitan area networks, and so on;
  • genetic information application 314 that provides messages or alerts associated with the user’s genetic information
  • security module 334 that controls access to information on the recipient device 300
  • user information 354 e.g., information necessary for authenticating the user of recipient device 300, such as login credentials and/or passwords.
  • genetic information application 314 includes the following programs, modules and data structures, or a subset or superset thereof: • receiving module 316 configured for receiving encrypted genetic information (e.g., a homomorphically encrypted genetic pattern) from the computer system 200, where the receiving module 316 may include: o parsing module 318 configured for information received from the computer system 200 to extract the encrypted genetic information (and separate any associated messages);
  • receiving module 316 configured for receiving encrypted genetic information (e.g., a homomorphically encrypted genetic pattern) from the computer system 200, where the receiving module 316 may include: o parsing module 318 configured for information received from the computer system 200 to extract the encrypted genetic information (and separate any associated messages);
  • matching module 320 configured for comparing the encrypted genetic information received from the computer system 200 with the encrypted genetic information 350 stored in the recipient device 300, where the matching module 320 may include: o homomorphic encrypted matching module 322 configured for matching the encrypted genetic information received from the computer system 200 and the encrypted genetic information 350 stored in the recipient device 300, where both the encrypted genetic information received from the computer system 200 and the encrypted genetic information 350 are homomorphically encrypted; and
  • output module 324 configured for providing one or more outputs based on information from the matching module 320;
  • user input module 330 configured for receiving and processing user inputs (e.g., user inputs received through the user interface 303);
  • database module 332 configured for interaction with the encrypted genetic information 350 (e.g., retrieving the encrypted genetic information 350 or a portion thereof or storing data into, or modifying, the encrypted genetic information 350).
  • modules and applications correspond to a set of instructions for performing one or more functions described above.
  • modules i.e., sets of instructions
  • memory 306 may store a subset of the modules and data structures identified above.
  • memory 306 may store additional modules and data structures not described above.
  • Figure 4 is a flow diagram illustrating operations of computer system 200 and recipient device 300 and their interactions in accordance with some embodiments.
  • the computer system 200 accesses genetic information associated with a subject and (420) determines a criteria match for selection criteria with the genetic information. For example, the computer system 200 determines that there is a subject with genetic information that matches a particular genetic pattern based on selection criteria. The computer system 200 subsequently (430) broadcasts a homomorphically encrypted pattern (corresponding to the particular genetic pattern or any other pattern in the genetic information) based on the match.
  • a recipient device 300 among a plurality of recipient devices receives the broadcasting including the homomorphically encrypted pattern, and (450) determines whether the homomorphically encrypted pattern matches encrypted genetic information stored in the recipient device 300 (e.g., encrypted genetic information of a user of the recipient device 300).
  • the recipient device 300 in accordance with a determination that the homomorphically encrypted pattern matches the encrypted genetic information stored in the recipient device 300, provides an output indicating the match.
  • the output includes sending confirmation information to the computer system.
  • the computer system 200 receives the confirmation information from the recipient device 300.
  • the output provided by the recipient device 300 prompts the user of the recipient device 300 to visit a medical clinic, where genetic material of the user is collected and analyzed so that the identity of the user is confirmed (as a person requiring medical advice or intervention).
  • the user of the recipient device 300 may send the genetic material of the user to a laboratory alone or with an assistance of a medical personnel so that the identity of the user may be confirmed.
  • Figures 5A-5C illustrate certain data structures in accordance with some embodiments.
  • Figure 5A illustrates a data structure of genetic information 250 stored in the computer system 200 in accordance with some embodiments.
  • the data structure shown in Figure 5A includes genetic information 504 for a plurality of subjects (identified by, for example, subject identifiers 502-1 through 502-m).
  • the genetic information of a respective subject may include nucleic acid sequence (e.g., deoxyribonucleic acid (DNA) sequence) of the respective subject.
  • the genetic information includes whole genome sequence of the respective subject.
  • the genetic information includes whole exome sequence of the respective subject.
  • the genetic information includes one or more portions of the whole genome sequence of the respective subject (e.g., the sequence of a particular gene or a chromosome, etc. or a portion thereof).
  • the genetic information 504 includes one or more genetic patterns.
  • the genetic information 504-1 for subject ID 502-1 includes a first genetic pattern (e.g., a genetic pattern 506-1 at a first location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism), whereas the genetic information 504-1 does not include a second genetic pattern (e.g., a genetic pattern 508-1 at a second location of the subject’s nucleic acid sequence does not includes a genetic mutation, such as a single nucleotide polymorphism).
  • a first genetic pattern e.g., a genetic pattern 506-1 at a first location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism
  • the genetic information 504-1 does not include a second genetic pattern (e.g., a genetic pattern 508-1 at a second location of the subject’s nucleic acid sequence does not includes a genetic mutation,
  • the genetic information 504-2 for subject ID 502-2 includes the first genetic pattern (e.g., a genetic pattern 506-2 at the first location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism), and the genetic information 504-2 includes the second genetic pattern (e.g., a genetic pattern 508-2 at the second location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism).
  • first genetic pattern e.g., a genetic pattern 506-2 at the first location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism
  • the genetic information 504-2 includes the second genetic pattern (e.g., a genetic pattern 508-2 at the second location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism).
  • the genetic information 504-m for subject ID 502-m does not include the first genetic pattern (e.g., a genetic pattern 506-m at the first location of the subject’s nucleic acid sequence does not include a genetic mutation, such as a single nucleotide polymorphism), and the genetic information 504-m does not include the second genetic pattern (e.g., a genetic pattern 508-m at the second location of the subject’s nucleic acid sequence does not include a genetic mutation, such as a single nucleotide polymorphism).
  • the first genetic pattern e.g., a genetic pattern 506-m at the first location of the subject’s nucleic acid sequence does not include a genetic mutation, such as a single nucleotide polymorphism
  • the genetic information 504-m does not include the second genetic pattern (e.g., a genetic pattern 508-m at the second location of the subject’s nucleic acid sequence does not include a genetic mutation, such as a single nucleot
  • the genetic information 504 shown in Figure 5A also includes a genetic pattern 505 that may uniquely identify the subject (e.g., short tandem repeats).
  • the genetic pattern 505-1 may uniquely identify the subject corresponding to subject ID 502-1
  • the genetic pattern 505-2 may uniquely identify the subject corresponding to subject ID 502-2
  • the genetic pattern 505-m may uniquely identify the subject corresponding to subject ID 502-m.
  • Figure 5 A shows three genetic patterns in the genetic information 504, in some embodiments, the genetic information includes fewer (e.g., one or two) or more (e.g., four or more) genetic patterns.
  • the data structure of genetic information 250 also includes information identifying respective subjects (e.g., subject identifiers 502, such as medical record numbers).
  • Figure 5B illustrates an example of a data structure of information used by the selection module 226 in accordance with some embodiments.
  • the data structure shown in Figure 5B includes one or more criteria 228 (e.g., criteria 1 (228-1) through criteria p (228-p)) for selecting one or more genetic patterns.
  • criteria 228 e.g., criteria 1 (228-1) through criteria p (228-p)
  • the data structure also includes one or more thresholds 230 (e.g., threshold 1 (230-1) through threshold p (230-p)).
  • thresholds 230 e.g., threshold 1 (230-1) through threshold p (230-p)
  • the one or more thresholds 230 may include the respective threshold for the comparison.
  • the data structure further includes risk scoring information 510 for determining a risk score associated with a particular ailment for a particular subject.
  • the risk scoring information includes polygenic risk score (PRS) information (e.g., PRS 1 (510-1) through PRS p (510-p)) for operation of the polygenic risk score determination module 232.
  • PRS polygenic risk score
  • the risk scoring information includes information for risks associated with non-genetic indicators (e.g., non-genetic biomarkers).
  • the PRS information includes information necessary for determining a PRS.
  • the PRS information may include identification of one or more genetic patterns, information identifying a type of PRS equation (e.g., an additive model, an interaction model, etc.), and/or coefficients (e.g., regression coefficients when the PRS equation is based on regression).
  • a type of PRS equation e.g., an additive model, an interaction model, etc.
  • coefficients e.g., regression coefficients when the PRS equation is based on regression.
  • the data structure includes one or more messages 512 (e.g., message 1 (512-1) through message p (512-p)).
  • message 1 (512-1) may be sent out to the recipient device 300 when the criteria 1 (228-1) are satisfied.
  • the recipient device 300 may present message 1 when the received genetic pattern matches the genetic information accessible by (e.g., stored in) the recipient device 300.
  • the one or more messages include messages that are sent out to the recipient device 300 when corresponding criteria are satisfied.
  • the one or more messages 512 do not include any personally identifiable information or any protected health information.
  • Figure 5C illustrates a data structure of information broadcast by the computer system 200 in accordance with some embodiments.
  • the information broadcast by the computer system 200 includes one or more genetic patterns, including a genetic pattern that may uniquely identify an individual (e.g., encrypted genetic pattern 515 corresponding to genetic pattern 505 including short tandem repeats). Additionally or alternatively, the one or more genetic patterns may include other genetic patterns, (e.g., first encrypted genetic pattern 516 corresponding to genetic pattern 506 and second encrypted genetic pattern 518 corresponding to second genetic pattern 508). In some embodiments, the one or more genetic patterns do not include a genetic pattern that may uniquely identify an individual (regardless of whether the genetic pattern that may uniquely identify an individual is encrypted or not). In some embodiments, the one or more genetic patterns include encrypted genetic patterns. In some embodiments, the one or more genetic patterns are encrypted.
  • the one or more genetic patterns are encrypted separately (e.g., as shown in Figure 5C, the information broadcast by the computer system 200 includes the first encrypted genetic pattern 516, which corresponds to an encryption of first genetic pattern 506, the second encrypted genetic pattern 518, which corresponds to an encryption of second genetic pattern 508, and encrypted genetic pattern 515, which corresponds to an encryption of genetic pattern 505).
  • the one or more genetic patterns are encrypted together (e.g., first genetic pattern 506 and second genetic pattern 508 may be encrypted together to provide a single encrypted genetic pattern, or first genetic pattern 506, second genetic pattern 508, and genetic pattern 505 may be encrypted together to provide a single encrypted genetic pattern).
  • the information broadcast by the computer system 200 also includes a message 512, which may be presented by the recipient device 300 upon determining a match between the one or more genetic patterns and the genetic information accessible by (e.g., stored in) the recipient device 300.
  • the information broadcast by the computer system 200 further includes other information, such as header information for transmission through the communications networks 106.
  • the information broadcast by the computer system 200 does not include protected health information other than genetic information.
  • the information broadcast by the computer system 200 may include some protected health information (e.g., subject ID 502).
  • Figure 5D illustrates example locations of genetic patterns (e.g., short tandem repeats) used to identify individuals in accordance with some embodiments. Shown in Figure 5D are thirteen loci (and their chromosomal positions) of short tandem repeats used by the Combined DNA Index System (CODIS). Although Figure 5D shows thirteen loci, more or fewer loci may be used (e.g., 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, or more loci or 12, 11, 10, 9, 8, 7, 6, 5, 4, 3, or 2 loci).
  • CODIS Combined DNA Index System
  • the genetic information 505 shown in Figure 5 A includes repeat values at one or more loci.
  • the repeat values may be represented in the following format:
  • Figures 6A-6B illustrate a flow diagram representing a method 600 for broadcasting an encrypted pattern in accordance with some embodiments.
  • the method 600 includes (610) accessing genetic information, including a genetic pattern, associated with a subject.
  • the computer system 200 may access the genetic information 250 (e.g., the genetic information 504 for respective subjects in the data structure shown in Figure 5A, where the genetic information 504 of certain individuals include particular genetic patterns, such as the first genetic pattern 506 and/or the second genetic pattern 508).
  • the genetic information 250 may be stored within the computer system 200 or located remotely from the computer system 200.
  • the genetic information is unencrypted at the time of accessing the genetic information.
  • the genetic information is encrypted at the time of accessing the genetic information, which increases the security of the genetic information.
  • the genetic information is fully encrypted at the time of accessing the genetic information.
  • the genetic information is at least partially encrypted at the time of accessing the genetic information.
  • the genetic information is homomorphically encrypted at the time of accessing the genetic information.
  • the genetic pattern includes (612) a short tandem repeat (STR) in the genetic information to identify the subject (e.g., the genetic pattern 505 in Figure 5 A may include the short tandem repeat).
  • the short tandem repeat (STR) in the genetic information uniquely identifies the subject (e.g., the use of 15 short tandem repeats may distinguish 1 in 30 people to 1 in several hundred billion people). Humans generally have different lengths of short tandem repeats, and thus, the lengths of short tandem repeats may be used to identify or profile individuals.
  • the genetic pattern includes lengths of two or more short tandem repeat markers (e.g., 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 40, 50, 60, 70, 80, 90, 100 or more, or within an interval between any two of the aforementioned values).
  • the genetic pattern includes eighteen short tandem repeats (e.g., lengths of short tandem repeats for eighteen different short tandem repeat markers).
  • the genetic pattern includes twenty -three short tandem repeats (e.g., lengths of short tandem repeats for twenty-three different short tandem repeat markers).
  • the genetic pattern includes variable number tandem repeats (VNTR) in the genetic information to identify the subject.
  • VNTR variable number tandem repeats
  • the genetic information is (614) at least partially anonymized.
  • the genetic information is not associated (616) with nonbiometric personally identifiable information.
  • the genetic information 250 may be stored in the database 248 without any association with any personally identifiable information, such as name, physical address, social security number or any other identification number or code, telephone number, email address, etc., except for the genetic information itself (e.g., the short tandem repeats in the sequence information).
  • the genetic information is fully anonymized (e.g., the genetic information 250 may be processed to remove information identifying the short tandem repeats, such as removal of sequence information for short tandem repeat markers).
  • the genetic information database does not contain, or is not associated with, date and place of birth or mother’s maiden name of the plurality of subjects.
  • the genetic information is not anonymized. For example, because information that is broadcast is encrypted, it may not be necessary to (partially or fully) anonymize the genetic information stored in computer system 200.
  • the genetic pattern includes (618) a first pattern corresponding to a first ailment and a second pattern, distinct from the first pattern, corresponding to a second ailment distinct from the first ailment.
  • first genetic pattern 506 shown in Figure 5A may be associated with the first ailment (e.g., breast cancer) and the second genetic pattern 508 shown in Figure 5A may be associated with the second ailment (e.g., thyroid cancer).
  • the genetic pattern includes a pattern corresponding to an ailment (e.g., at least one of the first genetic pattern 506 or the second genetic pattern 508) without a pattern that (sometimes uniquely) identifies the subject (e.g., genetic pattern 505).
  • the genetic pattern includes a pattern that (sometimes uniquely) identifies the subject (e.g., genetic pattern 505) without a pattern corresponding to an ailment (e.g., at least one of the first genetic pattern 506 or the second genetic pattern 508).
  • the genetic pattern includes both a pattern that (sometimes uniquely) identifies the subject (e.g., genetic pattern 505) and a pattern corresponding to an ailment (e.g., at least one of the first genetic pattern 506 or the second genetic pattern 508).
  • the method 600 includes generating an encrypted pattern for the genetic pattern. In some embodiments, the method 600 includes (620) generating a homomorphically encrypted pattern for the genetic pattern. For example, the first encrypted genetic pattern 516 is generated by homomorphically encrypting the first genetic pattern 506. In some embodiments, the method includes obtaining the homomorphically encrypted pattern for the genetic pattern (instead of generating the homomorphically encrypted pattern for the genetic pattern at the computer system 200). In some embodiments, the homomorphically encrypted pattern is partially homomorphically encrypted (e.g., allowing only certain mathematical functions to be performed on encrypted values).
  • the homomorphically encrypted pattern is somewhat homomorphically encrypted (e.g., allowing only certain mathematical functions up to a certain complexity to be performed on encrypted values). In some embodiments, the homomorphically encrypted pattern is fully homomorphically encrypted. In some embodiments, the encrypted pattern is encrypted by a method other than homomorphic encryption.
  • Homomorphic encryption is an encryption method that permits computations (e.g., additions, subtractions, multiplication, division, etc.) on encrypted data to provide computed encrypted data without decryption so that the computed encrypted data, after subsequent decryption, provide a result that corresponds to an output that would have been obtained by first decrypting the encrypted data and subsequently performing the same computations on decrypted or unencrypted data.
  • homomorphic encryption facilitates maintaining security and privacy while the homomorphically encrypted data is broadcast.
  • R is a real number (or real numbers).
  • X s , X e , and X r are distributions (e.g., Gaussian distributions) over R.
  • q is a quotient modulus
  • t is a plaintext modulus.
  • Rq is R modulo q.
  • R? [0, 1, 2, 3, 4, 5, 6]
  • Rt is R modulo t.
  • Rt [0, 1, 2, 3, 4, 5, 6]
  • a value 5 is selected from X s (e.g., 5).
  • the value 5 represents a secret key used for both encryption and decryption.
  • a value a is uniformly sampled from R q (e.g., [1, 97, 21, 69, 42, ..., 3]).
  • a value e is uniformly sampled from X e
  • a value e ’ is uniformly sampled from X e
  • a public key pk is set as (-(a s+e), a).
  • the public key is a key pair (having the two values -(a s+e) and a, both of which are within Rq).
  • a value r is selected from X r (e.g., 3).
  • the encrypted message may be decrypted by calculating, for example, the following:
  • [ctO + cti • s] q / 5 [mi + err/6] q
  • [ ] q represents a set of numbers with a particular remainder when divided by q (or a remainder when divided by q such that [] q serves as a modulus operator)
  • the remainder of the original message mi can be obtained (with a certain level of error).
  • the entire message is encrypted or decrypted collectively.
  • the message is encrypted or decrypted piecewise.
  • the message may be represented (or representable) in a binary format, where each bit is encrypted or decrypted separately.
  • the genetic pattern is encrypted after the genetic information is accessed.
  • the method includes generating the homomorphically encrypted pattern for the genetic pattern after the genetic information associated with the subject is accessed, as shown as operation 620 (which is performed subsequent to operation 610) in Figure 6 A.
  • the genetic pattern is encrypted prior to accessing the genetic information 250.
  • the method includes (602) generating a homomorphically encrypted pattern for the genetic pattern of particular genetic information prior to accessing the particular genetic information (in operation 610), instead of generating the homomorphically encrypted pattern after accessing the particular genetic information.
  • the method 600 also includes (630) determining a criteria match for selection criteria with the genetic information. For example, the computer system 200 determines whether the genetic information 504-1 satisfies the selection criteria (e.g., whether the genetic information 504-1 contains the first genetic pattern 506-1 identified in the selection criteria).
  • the selection criteria include (632) a genetic mutation associated with a polygenic risk score. For example, the computer system 200 determines whether the genetic information 504-1 includes a genetic mutation (e.g., the first genetic pattern) used for determining the polygenic risk score.
  • the selection criteria include (634) one or more thresholds (e.g., threshold 230-1). Determining the criteria match includes determining that a value associated with the genetic pattern satisfies the one or more thresholds. For example, the value may be a percent identity, and the computer system 200 determines whether the sequence at a particular location of the genetic information 504-1 has a similarity to a given genetic pattern, such as the first genetic pattern, by the percent identity.
  • determining the criteria match includes excluding one or more subjects in accordance with a determination that a match between the genetic information of a respective excluded subject and the one or more genetic patterns does not satisfy the one or more thresholds. For example, if the genetic information 504-m of a particular subject does not satisfy the threshold (e.g., the genetic information 504-m of the particular subject has 40% identity, which is below 80% identity threshold), the genetic information 504-m is excluded, disregarded, or ignored for subsequent operations.
  • the threshold e.g., the genetic information 504-m of the particular subject has 40% identity, which is below 80% identity threshold
  • the value associated with the genetic pattern is (636) a polygenic risk score.
  • the method includes determining whether a polygenic risk score associated with the genetic pattern satisfies the one or more threshold (e.g., threshold score of 50 for a polygenic risk score scheme in which the polygenic risk score ranges between 0 and 100, where a polygenic risk score above the threshold score indicates a high risk of an ailment and a polygenic risk score below the threshold score indicates a low risk of the ailment).
  • the threshold e.g., threshold score of 50 for a polygenic risk score scheme in which the polygenic risk score ranges between 0 and 100, where a polygenic risk score above the threshold score indicates a high risk of an ailment and a polygenic risk score below the threshold score indicates a low risk of the ailment.
  • the polygenic risk score is determined by the polygenic risk score module 232.
  • the polygenic risk score module 232 may perform a score calculation by using the following equation:
  • Y BI XI + B 2 X2 + ... BZ XZ
  • Y is the polygenic risk score (for a particular ailment)
  • Bi is a regression coefficient for the i-th genetic pattern (e.g., a genetic variant)
  • Xi indicates the presence or absence of the genetic mutation for the i-th genetic pattern
  • i ranges from 1 to z, which indicates the number of genetic variants used for the polygenic risk score.
  • Xi has a value of 0 when no mutation is present and a value of 1 when a mutation is present (regardless of hetero/homozygosity).
  • Xi has a value of 0 when no mutation is present, a value of 1 when mutation is present in a single allele (heterozygous), and a value of 2 when mutation is present both alleles (homozygous).
  • the method includes determining the selection criteria based on the genetic information. For example, the computer system 200 may identify an association of a genetic pattern with a particular ailment and creates or updates the selection based on the identified association (e.g., identifying genetic variants associated with the particular ailment and regression coefficients for determining the polygenic risk score).
  • the selection criteria are associated (638) with two or more tiers.
  • the method further includes identifying a tier of the two or more tiers based on the genetic pattern. Broadcasting the homomorphically encrypted pattern includes broadcasting a message associated with the identified tier in conjunction with the homomorphically encrypted pattern. For example, for a polygenic risk score that may range between 0 and 100, the range may be divided into two tires: a high risk tier having the polygenic risk score between 50 and 100 and a low risk tier having the polygenic risk score between 0 and 50.
  • the computer system 200 may determine whether the genetic information (e.g., 504-1) has a polygenic risk score that falls within the high risk tier or the low risk tier. Subsequently, the computer system 200 may broadcast a message associated with the high risk tier (e.g., “Please schedule an appointment with your physician ”).
  • the method 600 further includes (640) broadcasting the homomorphically encrypted pattern based on the criteria match.
  • the computer system 200 broadcasts the homomorphically encrypted pattern (e.g., the first encrypted genetic pattern 516 alone or as part of a packet including information shown in Figure 5C).
  • the method 600 also includes preparing a network packet including the homomorphically encrypted pattern and sending the network packet (e.g., over the communications network(s) 106).
  • broadcasting the homomorphically encrypted pattern based on the criteria match includes (642) broadcasting the homomorphically encrypted pattern to a further device.
  • the computer system 200 broadcasts the homomorphically encrypted pattern to the recipient device(s) 300 as shown in Figure 1.
  • broadcasting the homomorphically encrypted pattern includes transmitting electrical or optical signals representing the homomorphically encrypted pattern (e.g., over the communications network(s) 106).
  • the method includes (660) receiving a confirmation indicating a homomorphically encrypted match from a further device.
  • the homomorphically encrypted match is based on the further device accessing only local homomorphically encrypted information associated with the further device and the local homomorphically encrypted information matches the homomorphically encrypted pattern in an encryption space. For example, as shown in Figure 4, after the recipient device 300 receives the broadcast information and determines the homomorphically encrypted match by comparing the broadcast information and information stored within the recipient device 300. If there is a match, the recipient device 300 may send the confirmation, which is received by the computer system 200.
  • the method includes, subsequent to broadcasting the homomorphically encrypted pattern: (670) collecting genetic material of the subject; obtaining at least a portion of the genetic information of the subject based on the collected genetic material; and confirming identity of the subject.
  • genetic material can be collected from the user of the recipient device 300 (e.g., a buccal swab or a blood sample) and analyzed to obtain genetic information (e.g., DNA sequence) from the collected genetic material.
  • genetic information e.g., DNA sequence
  • the identity of the subject e.g., the user
  • This information can assist a physician in making medical decisions (e.g., treatment decisions or other counseling) for the user.
  • a method includes accessing, with the computer system 200, genetic information, including a genetic pattern, associated with a subject; generating, with the computer system 200, a homomorphically encrypted pattern for the genetic pattern; determining, with the computer system 200, a criteria match for selection criteria with the genetic information; and broadcasting, with the computer system 200, the homomorphically encrypted pattern based on the criteria match.
  • the computer system 200 accesses genetic information, including a genetic pattern, associated with a subject; generates a homomorphically encrypted pattern for the genetic pattern; determines a criteria match for selection criteria with the genetic information; and broadcasts the homomorphically encrypted pattern based on the criteria match.
  • all of the operations shown in Figures 6A-6B, including operation 670, are performed by the computer system 200.
  • FIG. 7 illustrate a flow diagram representing a method 700 for processing an encrypted pattern in accordance with some embodiments.
  • the method 700 includes (710) receiving a broadcasting containing a homomorphically encrypted pattern.
  • the recipient device 300 receives the broadcast information including the encrypted genetic pattern 515 (e.g., as part of the information shown in Figure 5C). Additionally or alternatively, the recipient device 300 receives first encrypted genetic pattern 516 and/or second encrypted genetic pattern 518.
  • the method 700 also includes (720) determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space. For example, the recipient device 300 compares the first encrypted genetic pattern with the encrypted genetic information 350 stored in the recipient device 300 to determine the homomorphically encrypted match. In some implementations, the recipient device 300 compares the first encrypted genetic pattern only with the encrypted genetic information 350 stored in the recipient device 300 to determine the homomorphically encrypted match. In some other implementations, the recipient device 300 compares the first encrypted genetic pattern with the encrypted genetic information 350 stored in the recipient device 300 and information available outside the recipient device 300 (e.g., by accessing a remote database) to determine the homomorphically encrypted match. In some other implementations, with the encrypted genetic information 350 is stored outside the recipient device 300 and the recipient device 300 compares the first encrypted genetic pattern with the encrypted genetic information 350 stored outside the recipient device 300.
  • the homomorphically encrypted pattern is not identical to the local homomorphically encrypted information.
  • the local homomorphically encrypted information includes information (e.g., genetic pattern) represented by the homomorphically encrypted pattern
  • the homomorphically encrypted information and the homomorphically encrypted pattern may not be directly compared.
  • the homomorphically encrypted pattern is deemed to match the local homomorphically encrypted information in accordance with a determination that genetic information represented by the local homomorphically encrypted information contains the genetic pattern represented by the homomorphically encrypted pattern (e.g., the genetic sequence represented by the locally homomorphically encrypted information includes the genetic pattern represented by the homomorphically encrypted pattern at a corresponding location).
  • comparison between the homomorphically encrypted pattern and the local homomorphically encrypted information involves decrypting the homomorphically encrypted pattern and the local homomorphically encrypted information. In some embodiments, comparison between the homomorphically encrypted pattern and the local homomorphically encrypted information is performed in encryption space (e.g., using a homomorphic comparison method) without decrypting the homomorphically encrypted pattern or the local homomorphically encrypted information.
  • the method 700 further includes (730) providing an output associated with the homomorphically encrypted match.
  • providing the output associated with the homomorphically encrypted match includes sending a confirmation indicating the homomorphically encrypted match to the computer system 200.
  • the output associated with the homomorphically encrypted match includes (732) a visual output.
  • the recipient device 300 may display a message (e.g., “Please schedule an appointment with your physician.”) and/or one or more symbols indicating the homomorphically encrypted match or indicating that an action is required.
  • the output associated with the homomorphically encrypted match includes (734) an audio output.
  • the recipient device 300 may provide an audio output (e.g., an alarm sound or a voice message) indicating the homomorphically encrypted match or indicating that an action is required.
  • the output associated with the homomorphically encrypted match includes a tactile output.
  • the recipient device 300 may provide a haptic output (e.g., a vibration or a pattern of vibrations) indicating the homomorphically encrypted match or indicating that an action is required.
  • a haptic output e.g., a vibration or a pattern of vibrations
  • the output associated with the homomorphically encrypted match includes (736) a confirmation indicating the homomorphically encrypted match.
  • the output may include the confirmation for presentation to the user of the recipient device 300 or for transmission to the computer system 200.
  • one or more operations of the method 700 are performed by the recipient device 300. In some embodiments, all of the operations of the method 700 are performed by the recipient device 300.
  • a method includes receiving, with the recipient device 300, a broadcasting containing a homomorphically encrypted pattern; determining, with the recipient device 300, a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing, with the recipient device 300, an output associated with the homomorphically encrypted match.
  • the recipient device 300 receives a broadcasting containing a homomorphically encrypted pattern; determines a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and provides an output associated with the homomorphically encrypted match.
  • first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another.
  • a first pattern could be termed a second pattern, and, similarly, a second pattern could be termed a first pattern, without departing from the scope of the various described embodiments.
  • the first pattern and the second pattern are both patterns, but they are not the same pattern.
  • the term “if’ may be construed to mean “when” or “upon” or “in response to determining” or “in response to detecting,” depending on the context.
  • the phrase “if it is determined” or “if [a stated condition or event] is detected” may be construed to mean “upon determining” or “in response to determining” or “upon detecting (the stated condition or event)” or “in response to detecting (the stated condition or event),” depending on the context.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Biophysics (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Genetics & Genomics (AREA)
  • Public Health (AREA)
  • Databases & Information Systems (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Biotechnology (AREA)
  • Evolutionary Biology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Chemical & Material Sciences (AREA)
  • Biomedical Technology (AREA)
  • Data Mining & Analysis (AREA)
  • Proteomics, Peptides & Aminoacids (AREA)
  • Pathology (AREA)
  • Molecular Biology (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Analytical Chemistry (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

A method includes accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match. Another method includes receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match. Computer systems configured to perform such methods and computer readable storage media storing instructions for performing such methods are also described.

Description

Secure Messaging Based on Genetic Information
TECHNICAL FIELD
[0001] This application relates generally to sending messages over a network, and more specifically to securely sending messages based on genetic information.
BACKGROUND
[0002] With the advancements in communications technologies, electronic communications have gained wide use in many applications. The privacy risks associated with electronic communications have also increased. In particular, unintended disclosure of sensitive information (e.g., protected health information) needs to be avoided.
SUMMARY
[0003] Accordingly, there is a need for methods of securely communicating messages.
[0004] The above deficiencies and other problems associated with conventional devices and methods are reduced or eliminated by the devices and methods described herein. Such methods and devices may be used to securely distribute clinically related information.
[0005] In accordance with some embodiments, a method includes accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match.
[0006] In some embodiments, the genetic pattern includes a short tandem repeat in the genetic information to identify the subject.
[0007] In some embodiments, the genetic information is at least partially anonymized.
[0008] In some embodiments, the genetic information is not associated with nonbiometric personally identifiable information.
[0009] In some embodiments, broadcasting the homomorphically encrypted pattern based on the criteria match includes broadcasting the homomorphically encrypted pattern to a further device.
[0010] In some embodiments, the selection criteria include a genetic mutation associated with a polygenic risk score. [0011] In some embodiments, the method includes receiving a confirmation indicating a homomorphically encrypted match from a further device. The homomorphically encrypted match is based on the further device accessing only local homomorphically encrypted information associated with the further device and the local homomorphically encrypted information matches the homomorphically encrypted pattern in an encryption space.
[0012] In some embodiments, the genetic pattern is encrypted prior to accessing the genetic information.
[0013] In some embodiments, the genetic pattern is encrypted after the genetic information is accessed.
[0014] In some embodiments, the selection criteria include one or more thresholds. Determining the criteria match includes determining that a value associated with the genetic pattern satisfies the one or more thresholds.
[0015] In some embodiments, the value associated with the genetic pattern is a polygenic risk score.
[0016] In some embodiments, the selection criteria are associated with two or more tiers. The method further includes identifying a tier of the two or more tiers based on the genetic pattern. Broadcasting the homomorphically encrypted pattern includes broadcasting a message associated with the identified tier in conjunction with the homomorphically encrypted pattern.
[0017] In some embodiments, the genetic pattern includes a first pattern corresponding to a first ailment and a second pattern, distinct from the first pattern, corresponding to a second ailment distinct from the first ailment.
[0018] In some embodiments, the method includes, subsequent to broadcasting the homomorphically encrypted pattern: collecting genetic material of the subject; obtaining at least a portion of the genetic information of the subject based on the collected genetic material; and confirming identity of the subject.
[0019] In accordance with some embodiments, a computer system includes one or more processors and memory storing one or more programs for execution by the one or more processors. The one or more programs include instructions, which, when executed by the one or more processors, cause the computer system to: access genetic information, including a genetic pattern, associated with a subject; generate a homomorphically encrypted pattern for the genetic pattern; determine a criteria match for selection criteria with the genetic information; and broadcast the homomorphically encrypted pattern based on the criteria match.
[0020] In accordance with some embodiments, a computer readable storage medium stores one or more programs for execution by one or more processors of a computer system. The one or more programs include instructions for: accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match.
[0021] In accordance with some embodiments, a method includes receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match.
[0022] In some embodiments, the output associated with the homomorphically encrypted match includes a visual output.
[0023] In some embodiments, the output associated with the homomorphically encrypted match includes an audio output.
[0024] In some embodiments, the output associated with the homomorphically encrypted match includes a confirmation indicating the homomorphically encrypted match.
[0025] In accordance with some embodiments, a computer system includes one or more processors and memory storing one or more programs for execution by the one or more processors. The one or more programs include instructions, which, when executed by the one or more processors, cause the computer system to: receive a broadcasting containing a homomorphically encrypted pattern; determine a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and provide an output associated with the homomorphically encrypted match.
[0026] In accordance with some embodiments, a computer readable storage medium stores one or more programs for execution by one or more processors of a computer system. The one or more programs include instructions for: receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match.
[0027] In accordance with some embodiments, a computer system includes one or more processors and memory storing one or more programs. The one or more programs include instructions for performing any method described herein.
[0028] In accordance with some embodiments, a computer readable storage medium stores one or more programs. The one or more programs include instructions, which, when executed by one or more processors of a computer system, cause the computer system to perform any method described herein. In some embodiments, the computer readable storage medium includes a non-transitory computer readable storage medium. In some embodiments, the computer readable storage medium is a non-transitory computer readable storage medium.
[0029] Thus, the disclosed embodiments provide securely sending messages, which can be used to securely broadcast clinically related information. Such information, in turn, allows communicating specifically with subjects having certain genetic patterns, which can be used for medical diagnosis and/or prompting treatments.
BRIEF DESCRIPTION OF THE DRAWINGS
[0030] For a better understanding of the various described embodiments, reference should be made to the Description of Embodiments below, in conjunction with the following drawings in which like reference numerals refer to corresponding parts throughout the figures.
[0031] Figure 1 is a block diagram illustrating a distributed computing system in accordance with some embodiments.
[0032] Figure 2 is a block diagram illustrating electronic components of a computer system in accordance with some embodiments.
[0033] Figure 3 is a block diagram illustrating electronic components of a recipient device in accordance with some embodiments.
[0034] Figure 4 is a flow diagram illustrating operations of computer system 200 and recipient device 300 and their interactions in accordance with some embodiments.
[0035] Figures 5A-5C illustrate certain data structures in accordance with some embodiments. [0036] Figure 5D illustrates example locations of genetic patterns used to identify individuals in accordance with some embodiments.
[0037] Figures 6A-6B illustrate a flow diagram representing a method for broadcasting an encrypted pattern in accordance with some embodiments.
[0038] Figure 7 illustrate a flow diagram representing a method for processing an encrypted pattern in accordance with some embodiments.
DETAILED DESCRIPTION
[0039] Reference will be made to embodiments, examples of which are illustrated in the accompanying drawings. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the various described embodiments. However, it will be apparent to one of ordinary skill in the art that the various described embodiments may be practiced without these particular details. In other instances, methods, procedures, components, circuits, and networks that are well-known to those of ordinary skill in the art are not described in detail so as not to unnecessarily obscure aspects of the embodiments.
[0040] As described above, there is a need for method and devices that can securely send messages. As described herein, a secure message containing an encryption of genetic information that may uniquely identify an individual may be prepared. The secure message is broadcast over the communications network and each recipient device receives the secure message and compares the encryption of the genetic information with the information locally stored within the recipient device. The recipient device will present an output to its user only when the received encryption of the genetic information matches the locally stored information. Thus, the secure message may deliver meaningful information only to the recipient device with the matching genetic information. In some cases, the secure message may also include other genetic information, which may be used for further filtering the users who will receive relevant information. Furthermore, the secure message may not include any other personally identifiable information or protected health information, which further improves the security of the message.
[0041] Figure 1 is a block diagram illustrating a distributed computing system in accordance with some embodiments. In Figure 1, the distributed computing system includes computer system 200, one or more recipient devices 300, and communications network 106. [0042] Recipient devices 300 can be any of a number of computer systems or computing devices (e.g., Internet kiosk, personal digital assistant, cell phone, smart phone, gaming device, desktop computer, laptop computer, handheld computer, or combinations thereof) used to enable the activities described below. Recipient device(s) 300 is also referred to herein as client(s) or further device(s). In some embodiments, recipient device 300 is connected to computer system 200 via communications network 106. Recipient device 300 typically includes a graphical user interface (GUI). As described in more detail below, the graphical user interface is used to display information from computer system 200 or one or more messages associated with the information.
[0043] In some embodiments, communications networks 106 are the Internet. In other embodiments, the communications networks 106 can be any local area network (LAN), wide area network (WAN), metropolitan area network, or a combination of such networks. In some embodiments, communications networks 106 include a wired network and/or a wireless network (e.g., Wi-Fi, Bluetooth, etc.).
[0044] Computer system 200 broadcasts genetic information (with or without processing) to one or more recipient devices 300 (e.g., recipient devices 300-1 through 300-n) (e.g., using the wired communication network and/or the wireless communication network of communications network 106).
[0045] In some embodiments, recipient devices 300 also communicate one or more messages back to computer system 200 (e.g., via communications network 106).
[0046] Figure 2 is a block diagram illustrating electronic components of a computer system 200 in accordance with some embodiments.
[0047] Computer system 200 includes one or more processing units 202 (central processing units, application processing units, application-specific integrated circuit, etc., which are also called herein processors), one or more network or other communications interfaces 204, memory 206, and one or more communication buses 208 for interconnecting these components. In some embodiments, communication buses 208 include circuitry (sometimes called a chipset) that interconnects and controls communications between system components. In some embodiments, computer system 200 includes a user interface 203 (e.g., a user interface having one or more buttons, other input devices, and/or a display device, which can be used for displaying data). [0048] In some embodiments, communications interfaces 204 include wired communications interfaces and/or wireless communications interfaces (e.g., Wi-Fi, Bluetooth, etc.).
[0049] Memory 206 of computer system 200 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM or other random access solid state memory devices; and may include non-volatile memory, such as one or more magnetic disk storage devices, optical disk storage devices, flash memory devices, or other non-volatile solid state storage devices. Memory 206 may optionally include one or more storage devices remotely located from the processors 202. Memory 206, or alternately the non-volatile memory device(s) within memory 206, comprises a computer readable storage medium (which includes a non- transitory computer readable storage medium and/or a transitory computer readable storage medium). In some embodiments, memory 206 includes a removable storage device (e.g., Secure Digital memory card, Universal Serial Bus memory device, etc.). In some embodiments, memory 206 or the computer readable storage medium of memory 206 stores the following programs, modules and data structures, or a subset thereof:
• operating system 210 that includes procedures for handling various basic system services and for performing hardware dependent tasks;
• network communication module (or instructions) 212 that is used for connecting computer system 200 to other computers (e.g., recipient devices 300) via one or more communications interfaces 204 and one or more communications networks, such as the Internet, other wide area networks, local area networks, metropolitan area networks, and so on;
• broadcasting application 214 that broadcasts data, such as genetic information or one or more genetic patterns, to a plurality of other computer systems, such as recipient devices 300;
• security module 246 that controls access to information on the computer system 200, such as database 248; and
• one or more databases 248 that store information, such as genetic information 250.
[0050] In some embodiments, the one or more databases 248 also include one or both of:
• user information (e.g., information necessary for authenticating a user of computer system 200, such as login credentials and/or passwords); and
• subject information (e.g., information that can identify subjects whose genetic information is stored in the one or more databases 248 of the computer system 200). [0051] In some embodiments, the one or more databases 248 are stored entirely or at least partly in memory 206. In some embodiments, at least a portion of the one or more databases 248 are stored separately from the computer system 200, and the computer system 200 has access to the separately stored portion of the one or more databases 248.
[0052] In some embodiments, the broadcasting application 214 includes the following programs, modules and data structures, or a subset or superset thereof:
• access module 216 configured for accessing (and retrieving) information from the one or more databases 248, where the access module 216 may include one or more of the following: o search module 218 configured for searching (or locating) genetic information containing one or more genetic patterns from the one or more databases 248; and o retrieval module 220 configured for retrieving the located genetic information from the one or more databases 248;
• encryption module 222 configured for encrypting one or more genetic patterns in the genetic information 250, where the encryption module 222 may include: o homomorphic encryption module 224 configured for homomorphically encrypting the one or more genetic patterns;
• selection module 226 configured for selecting one or more genetic patterns (or homomorphic encryption thereof), such as determining a match between the genetic information and selection criteria, where the selection module 226 may include one or more of the following: o selection criteria 228; o one or more thresholds 230; and o polygenic risk score determination module 232 configured for determining one or more polygenic risk scores based on the genetic information 250;
• broadcasting module 234 configured for broadcasting genetic information, in particular encrypted genetic information, such as homomorphically encrypted genetic pattern, where the broadcasting module 234 may include: o information 236 identifying one or more recipient devices.
• confirmation module 238 configured for receiving one or more confirmations from recipient devices 300;
• user input module 240 configured for receiving and processing user inputs (e.g., user inputs received through the user interface 203); • database module 242 configured for interaction with the one or more databases 248 (e.g., retrieving data from or storing data into the one or more databases 248); and
• display module 244 configured for updating a display of the user interface 203, including presenting information, such as the genetic information 250 or a portion thereof, on the display.
[0053] Each of the above identified modules and applications correspond to a set of instructions for performing one or more functions described above. These modules (i.e., sets of instructions) need not be implemented as separate software programs, procedures or modules, and thus various subsets of these modules may be combined or otherwise re-arranged in various embodiments. In some embodiments, memory 206 may store a subset of the modules and data structures identified above. Furthermore, memory 206 may store additional modules and data structures not described above.
[0054] Notwithstanding the discrete blocks in Figure 2, these figures are intended to be a functional description of some embodiments, although, in some embodiments, the discrete blocks in Figure 2 can be a structural description of functional elements in the embodiments. One of ordinary skill in the art will recognize that an actual implementation might have the functional elements grouped or split among various components. In practice, and as recognized by those of ordinary skill in the art, items shown separately could be combined and some items could be separated. For example, in some embodiments, security module 246 is part of broadcasting application 214.
[0055] Figure 3 is a block diagram illustrating electronic components of a recipient device 300 in accordance with some embodiments.
[0056] Recipient device 300 includes one or more processing units 302 (central processing units, application processing units, application-specific integrated circuit, etc., which are also called herein processors), one or more network or other communications interfaces 304, memory 306, and one or more communication buses 308 for interconnecting these components. In some embodiments, communication buses 308 include circuitry (sometimes called a chipset) that interconnects and controls communications between system components. In some embodiments, recipient device 300 includes a user interface 303 (e.g., a user interface having one or more buttons, other input devices, an audio device, such as a speaker, and/or a display device, which can be used for displaying messages or alerts associated with genetic information). [0057] In some embodiments, communications interfaces 304 include wired communications interfaces and/or wireless communications interfaces (e.g., Wi-Fi, Bluetooth, etc.).
[0058] Memory 306 of recipient device 300 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM or other random access solid state memory devices; and may include non-volatile memory, such as one or more magnetic disk storage devices, optical disk storage devices, flash memory devices, or other non-volatile solid state storage devices. Memory 306 may optionally include one or more storage devices remotely located from the processors 302. Memory 306, or alternately the non-volatile memory device(s) within memory 306, comprises a computer readable storage medium (which includes a non- transitory computer readable storage medium and/or a transitory computer readable storage medium). In some embodiments, memory 306 includes a removable storage device (e.g., Secure Digital memory card, Universal Serial Bus memory device, etc.). In some embodiments, memory 306 or the computer readable storage medium of memory 306 stores the following programs, modules and data structures, or a subset thereof:
• operating system 310 that includes procedures for handling various basic system services and for performing hardware dependent tasks;
• network communication module (or instructions) 312 that is used for connecting recipient device 300 to other computers (e.g., computer system 200) via one or more communications interfaces 304 and one or more communications networks, such as the Internet, other wide area networks, local area networks, metropolitan area networks, and so on;
• genetic information application 314 that provides messages or alerts associated with the user’s genetic information;
• security module 334 that controls access to information on the recipient device 300;
• encrypted genetic information 350 that includes genetic information of a user of the recipient device 300, where the genetic information is encrypted (e.g., homomorphically encrypted); and
• user information 354 (e.g., information necessary for authenticating the user of recipient device 300, such as login credentials and/or passwords).
[0059] In some embodiments, genetic information application 314 includes the following programs, modules and data structures, or a subset or superset thereof: • receiving module 316 configured for receiving encrypted genetic information (e.g., a homomorphically encrypted genetic pattern) from the computer system 200, where the receiving module 316 may include: o parsing module 318 configured for information received from the computer system 200 to extract the encrypted genetic information (and separate any associated messages);
• matching module 320 configured for comparing the encrypted genetic information received from the computer system 200 with the encrypted genetic information 350 stored in the recipient device 300, where the matching module 320 may include: o homomorphic encrypted matching module 322 configured for matching the encrypted genetic information received from the computer system 200 and the encrypted genetic information 350 stored in the recipient device 300, where both the encrypted genetic information received from the computer system 200 and the encrypted genetic information 350 are homomorphically encrypted; and
• output module 324 configured for providing one or more outputs based on information from the matching module 320;
• user input module 330 configured for receiving and processing user inputs (e.g., user inputs received through the user interface 303); and
• database module 332 configured for interaction with the encrypted genetic information 350 (e.g., retrieving the encrypted genetic information 350 or a portion thereof or storing data into, or modifying, the encrypted genetic information 350).
[0060] Each of the above identified modules and applications correspond to a set of instructions for performing one or more functions described above. These modules (i.e., sets of instructions) need not be implemented as separate software programs, procedures or modules, and thus various subsets of these modules may be combined or otherwise re-arranged in various embodiments. In some embodiments, memory 306 may store a subset of the modules and data structures identified above. Furthermore, memory 306 may store additional modules and data structures not described above.
[0061] Notwithstanding the discrete blocks in Figures 1, 2, and 3, these figures are intended to be a functional description of some embodiments, although, in some embodiments, the discrete blocks in Figures 1, 2, and 3 can be a structural description of functional elements in the embodiments. One of ordinary skill in the art will recognize that an actual implementation might have the functional elements grouped or split among various components. In practice, and as recognized by those of ordinary skill in the art, items shown separately could be combined and some items could be separated.
[0062] Figure 4 is a flow diagram illustrating operations of computer system 200 and recipient device 300 and their interactions in accordance with some embodiments.
[0063] As shown in Figure 4, the computer system 200 (410) accesses genetic information associated with a subject and (420) determines a criteria match for selection criteria with the genetic information. For example, the computer system 200 determines that there is a subject with genetic information that matches a particular genetic pattern based on selection criteria. The computer system 200 subsequently (430) broadcasts a homomorphically encrypted pattern (corresponding to the particular genetic pattern or any other pattern in the genetic information) based on the match.
[0064] A recipient device 300 among a plurality of recipient devices (440) receives the broadcasting including the homomorphically encrypted pattern, and (450) determines whether the homomorphically encrypted pattern matches encrypted genetic information stored in the recipient device 300 (e.g., encrypted genetic information of a user of the recipient device 300). The recipient device 300, in accordance with a determination that the homomorphically encrypted pattern matches the encrypted genetic information stored in the recipient device 300, provides an output indicating the match.
[0065] In some embodiments, the output includes sending confirmation information to the computer system. The computer system 200 receives the confirmation information from the recipient device 300.
[0066] In some embodiments, the output provided by the recipient device 300 prompts the user of the recipient device 300 to visit a medical clinic, where genetic material of the user is collected and analyzed so that the identity of the user is confirmed (as a person requiring medical advice or intervention). Alternatively, the user of the recipient device 300 may send the genetic material of the user to a laboratory alone or with an assistance of a medical personnel so that the identity of the user may be confirmed.
[0067] Figures 5A-5C illustrate certain data structures in accordance with some embodiments.
[0068] Figure 5A illustrates a data structure of genetic information 250 stored in the computer system 200 in accordance with some embodiments. [0069] The data structure shown in Figure 5A includes genetic information 504 for a plurality of subjects (identified by, for example, subject identifiers 502-1 through 502-m). The genetic information of a respective subject (e.g., one or more of genetic information 504-1 through 504-m) may include nucleic acid sequence (e.g., deoxyribonucleic acid (DNA) sequence) of the respective subject. In some embodiments, the genetic information includes whole genome sequence of the respective subject. In some embodiments, the genetic information includes whole exome sequence of the respective subject. In some embodiments, the genetic information includes one or more portions of the whole genome sequence of the respective subject (e.g., the sequence of a particular gene or a chromosome, etc. or a portion thereof).
[0070] The genetic information 504 includes one or more genetic patterns. For example, the genetic information 504-1 for subject ID 502-1 includes a first genetic pattern (e.g., a genetic pattern 506-1 at a first location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism), whereas the genetic information 504-1 does not include a second genetic pattern (e.g., a genetic pattern 508-1 at a second location of the subject’s nucleic acid sequence does not includes a genetic mutation, such as a single nucleotide polymorphism). In another example, the genetic information 504-2 for subject ID 502-2 includes the first genetic pattern (e.g., a genetic pattern 506-2 at the first location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism), and the genetic information 504-2 includes the second genetic pattern (e.g., a genetic pattern 508-2 at the second location of the subject’s nucleic acid sequence includes a genetic mutation, such as a single nucleotide polymorphism). In yet another example, the genetic information 504-m for subject ID 502-m does not include the first genetic pattern (e.g., a genetic pattern 506-m at the first location of the subject’s nucleic acid sequence does not include a genetic mutation, such as a single nucleotide polymorphism), and the genetic information 504-m does not include the second genetic pattern (e.g., a genetic pattern 508-m at the second location of the subject’s nucleic acid sequence does not include a genetic mutation, such as a single nucleotide polymorphism).
[0071] The genetic information 504 shown in Figure 5A also includes a genetic pattern 505 that may uniquely identify the subject (e.g., short tandem repeats). For example, the genetic pattern 505-1 may uniquely identify the subject corresponding to subject ID 502-1, the genetic pattern 505-2 may uniquely identify the subject corresponding to subject ID 502-2, and the genetic pattern 505-m may uniquely identify the subject corresponding to subject ID 502-m. [0072] Although Figure 5 A shows three genetic patterns in the genetic information 504, in some embodiments, the genetic information includes fewer (e.g., one or two) or more (e.g., four or more) genetic patterns.
[0073] In some embodiments, the data structure of genetic information 250 also includes information identifying respective subjects (e.g., subject identifiers 502, such as medical record numbers).
[0074] Figure 5B illustrates an example of a data structure of information used by the selection module 226 in accordance with some embodiments.
[0075] The data structure shown in Figure 5B includes one or more criteria 228 (e.g., criteria 1 (228-1) through criteria p (228-p)) for selecting one or more genetic patterns.
[0076] In some embodiments, the data structure also includes one or more thresholds 230 (e.g., threshold 1 (230-1) through threshold p (230-p)). For example, when the one or more criteria 228 require comparison of (i) a value determined based on one or more genetic patterns in the genetic information and (ii) a respective threshold, the one or more thresholds 230 may include the respective threshold for the comparison.
[0077] In some embodiments, the data structure further includes risk scoring information 510 for determining a risk score associated with a particular ailment for a particular subject. In some embodiments, the risk scoring information includes polygenic risk score (PRS) information (e.g., PRS 1 (510-1) through PRS p (510-p)) for operation of the polygenic risk score determination module 232. In some embodiments, the risk scoring information includes information for risks associated with non-genetic indicators (e.g., non-genetic biomarkers). In some embodiments, the PRS information includes information necessary for determining a PRS. For example, the PRS information may include identification of one or more genetic patterns, information identifying a type of PRS equation (e.g., an additive model, an interaction model, etc.), and/or coefficients (e.g., regression coefficients when the PRS equation is based on regression).
[0078] In some embodiments, the data structure includes one or more messages 512 (e.g., message 1 (512-1) through message p (512-p)). For example, message 1 (512-1) may be sent out to the recipient device 300 when the criteria 1 (228-1) are satisfied. Subsequently, the recipient device 300 may present message 1 when the received genetic pattern matches the genetic information accessible by (e.g., stored in) the recipient device 300. In some embodiments, the one or more messages include messages that are sent out to the recipient device 300 when corresponding criteria are satisfied. The one or more messages 512 do not include any personally identifiable information or any protected health information.
[0079] Figure 5C illustrates a data structure of information broadcast by the computer system 200 in accordance with some embodiments.
[0080] The information broadcast by the computer system 200 includes one or more genetic patterns, including a genetic pattern that may uniquely identify an individual (e.g., encrypted genetic pattern 515 corresponding to genetic pattern 505 including short tandem repeats). Additionally or alternatively, the one or more genetic patterns may include other genetic patterns, (e.g., first encrypted genetic pattern 516 corresponding to genetic pattern 506 and second encrypted genetic pattern 518 corresponding to second genetic pattern 508). In some embodiments, the one or more genetic patterns do not include a genetic pattern that may uniquely identify an individual (regardless of whether the genetic pattern that may uniquely identify an individual is encrypted or not). In some embodiments, the one or more genetic patterns include encrypted genetic patterns. In some embodiments, the one or more genetic patterns are encrypted. In some embodiments, the one or more genetic patterns are encrypted separately (e.g., as shown in Figure 5C, the information broadcast by the computer system 200 includes the first encrypted genetic pattern 516, which corresponds to an encryption of first genetic pattern 506, the second encrypted genetic pattern 518, which corresponds to an encryption of second genetic pattern 508, and encrypted genetic pattern 515, which corresponds to an encryption of genetic pattern 505). In some embodiments, the one or more genetic patterns are encrypted together (e.g., first genetic pattern 506 and second genetic pattern 508 may be encrypted together to provide a single encrypted genetic pattern, or first genetic pattern 506, second genetic pattern 508, and genetic pattern 505 may be encrypted together to provide a single encrypted genetic pattern).
[0081] In some embodiments, the information broadcast by the computer system 200 also includes a message 512, which may be presented by the recipient device 300 upon determining a match between the one or more genetic patterns and the genetic information accessible by (e.g., stored in) the recipient device 300.
[0082] In some embodiments, the information broadcast by the computer system 200 further includes other information, such as header information for transmission through the communications networks 106.
[0083] In some embodiments, as shown in Figure 5C, the information broadcast by the computer system 200 does not include protected health information other than genetic information. In some other embodiments, the information broadcast by the computer system 200 may include some protected health information (e.g., subject ID 502).
[0084] Figure 5D illustrates example locations of genetic patterns (e.g., short tandem repeats) used to identify individuals in accordance with some embodiments. Shown in Figure 5D are thirteen loci (and their chromosomal positions) of short tandem repeats used by the Combined DNA Index System (CODIS). Although Figure 5D shows thirteen loci, more or fewer loci may be used (e.g., 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, or more loci or 12, 11, 10, 9, 8, 7, 6, 5, 4, 3, or 2 loci).
[0085] In some embodiments, the genetic information 505 shown in Figure 5 A includes repeat values at one or more loci. For example, the repeat values may be represented in the following format:
Figure imgf000018_0001
Table 1. Example genetic information with repeat values for short tandem repeats [0086] Figures 6A-6B illustrate a flow diagram representing a method 600 for broadcasting an encrypted pattern in accordance with some embodiments.
[0087] The method 600 includes (610) accessing genetic information, including a genetic pattern, associated with a subject. For example, the computer system 200 may access the genetic information 250 (e.g., the genetic information 504 for respective subjects in the data structure shown in Figure 5A, where the genetic information 504 of certain individuals include particular genetic patterns, such as the first genetic pattern 506 and/or the second genetic pattern 508). The genetic information 250 may be stored within the computer system 200 or located remotely from the computer system 200. In some embodiments, the genetic information is unencrypted at the time of accessing the genetic information. In some embodiments, the genetic information is encrypted at the time of accessing the genetic information, which increases the security of the genetic information. In some embodiments, the genetic information is fully encrypted at the time of accessing the genetic information. In some embodiments, the genetic information is at least partially encrypted at the time of accessing the genetic information. In some embodiments, the genetic information is homomorphically encrypted at the time of accessing the genetic information.
[0088] In some embodiments, the genetic pattern includes (612) a short tandem repeat (STR) in the genetic information to identify the subject (e.g., the genetic pattern 505 in Figure 5 A may include the short tandem repeat). In some embodiments, the short tandem repeat (STR) in the genetic information uniquely identifies the subject (e.g., the use of 15 short tandem repeats may distinguish 1 in 30 people to 1 in several hundred billion people). Humans generally have different lengths of short tandem repeats, and thus, the lengths of short tandem repeats may be used to identify or profile individuals. In some embodiments, the genetic pattern includes lengths of two or more short tandem repeat markers (e.g., 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 40, 50, 60, 70, 80, 90, 100 or more, or within an interval between any two of the aforementioned values). In some embodiments, the genetic pattern includes eighteen short tandem repeats (e.g., lengths of short tandem repeats for eighteen different short tandem repeat markers). In some embodiments, the genetic pattern includes twenty -three short tandem repeats (e.g., lengths of short tandem repeats for twenty-three different short tandem repeat markers). In some embodiments, the genetic pattern includes variable number tandem repeats (VNTR) in the genetic information to identify the subject. [0089] In some embodiments, the genetic information is (614) at least partially anonymized. In some embodiments, the genetic information is not associated (616) with nonbiometric personally identifiable information. For example, the genetic information 250 may be stored in the database 248 without any association with any personally identifiable information, such as name, physical address, social security number or any other identification number or code, telephone number, email address, etc., except for the genetic information itself (e.g., the short tandem repeats in the sequence information). In some embodiments, the genetic information is fully anonymized (e.g., the genetic information 250 may be processed to remove information identifying the short tandem repeats, such as removal of sequence information for short tandem repeat markers). In some embodiments, the genetic information database does not contain, or is not associated with, date and place of birth or mother’s maiden name of the plurality of subjects.
[0090] In some embodiments, the genetic information is not anonymized. For example, because information that is broadcast is encrypted, it may not be necessary to (partially or fully) anonymize the genetic information stored in computer system 200.
[0091] In some embodiments, the genetic pattern includes (618) a first pattern corresponding to a first ailment and a second pattern, distinct from the first pattern, corresponding to a second ailment distinct from the first ailment. For example, the first genetic pattern 506 shown in Figure 5A may be associated with the first ailment (e.g., breast cancer) and the second genetic pattern 508 shown in Figure 5A may be associated with the second ailment (e.g., thyroid cancer).
[0092] In some embodiments, the genetic pattern includes a pattern corresponding to an ailment (e.g., at least one of the first genetic pattern 506 or the second genetic pattern 508) without a pattern that (sometimes uniquely) identifies the subject (e.g., genetic pattern 505). In some embodiments, the genetic pattern includes a pattern that (sometimes uniquely) identifies the subject (e.g., genetic pattern 505) without a pattern corresponding to an ailment (e.g., at least one of the first genetic pattern 506 or the second genetic pattern 508). In some embodiments, the genetic pattern includes both a pattern that (sometimes uniquely) identifies the subject (e.g., genetic pattern 505) and a pattern corresponding to an ailment (e.g., at least one of the first genetic pattern 506 or the second genetic pattern 508).
[0093] In some embodiments, the method 600 includes generating an encrypted pattern for the genetic pattern. In some embodiments, the method 600 includes (620) generating a homomorphically encrypted pattern for the genetic pattern. For example, the first encrypted genetic pattern 516 is generated by homomorphically encrypting the first genetic pattern 506. In some embodiments, the method includes obtaining the homomorphically encrypted pattern for the genetic pattern (instead of generating the homomorphically encrypted pattern for the genetic pattern at the computer system 200). In some embodiments, the homomorphically encrypted pattern is partially homomorphically encrypted (e.g., allowing only certain mathematical functions to be performed on encrypted values). In some embodiments, the homomorphically encrypted pattern is somewhat homomorphically encrypted (e.g., allowing only certain mathematical functions up to a certain complexity to be performed on encrypted values). In some embodiments, the homomorphically encrypted pattern is fully homomorphically encrypted. In some embodiments, the encrypted pattern is encrypted by a method other than homomorphic encryption.
[0094] Homomorphic encryption is an encryption method that permits computations (e.g., additions, subtractions, multiplication, division, etc.) on encrypted data to provide computed encrypted data without decryption so that the computed encrypted data, after subsequent decryption, provide a result that corresponds to an output that would have been obtained by first decrypting the encrypted data and subsequently performing the same computations on decrypted or unencrypted data. Thus, homomorphic encryption facilitates maintaining security and privacy while the homomorphically encrypted data is broadcast.
[0095] An example of homomorphic encryption is described below. In this example, R is a real number (or real numbers). Xs, Xe, and Xr are distributions (e.g., Gaussian distributions) over R. q is a quotient modulus, and t is a plaintext modulus. Rq is R modulo q. For example, R? = [0, 1, 2, 3, 4, 5, 6], Rt is R modulo t. For example, Rt = [0, 1, 2, 3, 4, 5, 6],
[0096] For key generation, a value 5 is selected from Xs (e.g., 5). The value 5 represents a secret key used for both encryption and decryption.
[0097] For encryption, a value a is uniformly sampled from Rq (e.g., [1, 97, 21, 69, 42, ..., 3]). A value e is uniformly sampled from Xe, a value e ’ is uniformly sampled from Xe, and a public key pk is set as (-(a s+e), a). The public key is a key pair (having the two values -(a s+e) and a, both of which are within Rq).
[0098] A value r is selected from Xr (e.g., 3).
[0099] A value b is calculated as b = -(a s +e) and 5 is calculated as 5 =q/t. For message mi, first ciphertext (encrypted text) cto is determined as cto = r b + eo + 5 mi, and second ciphertext cti is determined as cti = r a + ei. A pair of the first ciphertext cto and the second cipher text cti is provided as encrypted message ct, where ct = (cto, cti).
[00100] The encrypted message may be decrypted by calculating, for example, the following:
[ctO + cti • s]q / 5 = [mi + err/6]q where [ ]q represents a set of numbers with a particular remainder when divided by q (or a remainder when divided by q such that []q serves as a modulus operator), and err represents the following: err = -e • r + eo + ei • s.
[00101] Thus, from the encrypted message, the remainder of the original message mi can be obtained (with a certain level of error).
[00102] In some embodiments, the entire message is encrypted or decrypted collectively. In some embodiments, the message is encrypted or decrypted piecewise. For example, the message may be represented (or representable) in a binary format, where each bit is encrypted or decrypted separately.
[00103] In some embodiments, the genetic pattern is encrypted after the genetic information is accessed. For example, the method includes generating the homomorphically encrypted pattern for the genetic pattern after the genetic information associated with the subject is accessed, as shown as operation 620 (which is performed subsequent to operation 610) in Figure 6 A.
[00104] In some embodiments, the genetic pattern is encrypted prior to accessing the genetic information 250. For example, the method includes (602) generating a homomorphically encrypted pattern for the genetic pattern of particular genetic information prior to accessing the particular genetic information (in operation 610), instead of generating the homomorphically encrypted pattern after accessing the particular genetic information.
[00105] The method 600 also includes (630) determining a criteria match for selection criteria with the genetic information. For example, the computer system 200 determines whether the genetic information 504-1 satisfies the selection criteria (e.g., whether the genetic information 504-1 contains the first genetic pattern 506-1 identified in the selection criteria).
[00106] In some embodiments, the selection criteria include (632) a genetic mutation associated with a polygenic risk score. For example, the computer system 200 determines whether the genetic information 504-1 includes a genetic mutation (e.g., the first genetic pattern) used for determining the polygenic risk score. [00107] In some embodiments, the selection criteria include (634) one or more thresholds (e.g., threshold 230-1). Determining the criteria match includes determining that a value associated with the genetic pattern satisfies the one or more thresholds. For example, the value may be a percent identity, and the computer system 200 determines whether the sequence at a particular location of the genetic information 504-1 has a similarity to a given genetic pattern, such as the first genetic pattern, by the percent identity. In some embodiments, determining the criteria match includes excluding one or more subjects in accordance with a determination that a match between the genetic information of a respective excluded subject and the one or more genetic patterns does not satisfy the one or more thresholds. For example, if the genetic information 504-m of a particular subject does not satisfy the threshold (e.g., the genetic information 504-m of the particular subject has 40% identity, which is below 80% identity threshold), the genetic information 504-m is excluded, disregarded, or ignored for subsequent operations.
[00108] In some embodiments, the value associated with the genetic pattern is (636) a polygenic risk score. For example, the method includes determining whether a polygenic risk score associated with the genetic pattern satisfies the one or more threshold (e.g., threshold score of 50 for a polygenic risk score scheme in which the polygenic risk score ranges between 0 and 100, where a polygenic risk score above the threshold score indicates a high risk of an ailment and a polygenic risk score below the threshold score indicates a low risk of the ailment).
[00109] In some embodiments, the polygenic risk score is determined by the polygenic risk score module 232. For example, the polygenic risk score module 232 may perform a score calculation by using the following equation:
Y = BI XI + B2 X2 + ... BZ XZ where Y is the polygenic risk score (for a particular ailment), Bi is a regression coefficient for the i-th genetic pattern (e.g., a genetic variant), Xi indicates the presence or absence of the genetic mutation for the i-th genetic pattern, and i ranges from 1 to z, which indicates the number of genetic variants used for the polygenic risk score. In some implementations, Xi has a value of 0 when no mutation is present and a value of 1 when a mutation is present (regardless of hetero/homozygosity). In some other implementations, Xi has a value of 0 when no mutation is present, a value of 1 when mutation is present in a single allele (heterozygous), and a value of 2 when mutation is present both alleles (homozygous). [00110] In some embodiments, the method includes determining the selection criteria based on the genetic information. For example, the computer system 200 may identify an association of a genetic pattern with a particular ailment and creates or updates the selection based on the identified association (e.g., identifying genetic variants associated with the particular ailment and regression coefficients for determining the polygenic risk score).
[00111] In some embodiments, the selection criteria are associated (638) with two or more tiers. The method further includes identifying a tier of the two or more tiers based on the genetic pattern. Broadcasting the homomorphically encrypted pattern includes broadcasting a message associated with the identified tier in conjunction with the homomorphically encrypted pattern. For example, for a polygenic risk score that may range between 0 and 100, the range may be divided into two tires: a high risk tier having the polygenic risk score between 50 and 100 and a low risk tier having the polygenic risk score between 0 and 50. Thus, the computer system 200 may determine whether the genetic information (e.g., 504-1) has a polygenic risk score that falls within the high risk tier or the low risk tier. Subsequently, the computer system 200 may broadcast a message associated with the high risk tier (e.g., “Please schedule an appointment with your physician ”).
[00112] The method 600 further includes (640) broadcasting the homomorphically encrypted pattern based on the criteria match. For example, the computer system 200 broadcasts the homomorphically encrypted pattern (e.g., the first encrypted genetic pattern 516 alone or as part of a packet including information shown in Figure 5C). In some embodiments, the method 600 also includes preparing a network packet including the homomorphically encrypted pattern and sending the network packet (e.g., over the communications network(s) 106).
[00113] In some embodiments, broadcasting the homomorphically encrypted pattern based on the criteria match includes (642) broadcasting the homomorphically encrypted pattern to a further device. For example, the computer system 200 broadcasts the homomorphically encrypted pattern to the recipient device(s) 300 as shown in Figure 1.
[00114] In some embodiments, broadcasting the homomorphically encrypted pattern includes transmitting electrical or optical signals representing the homomorphically encrypted pattern (e.g., over the communications network(s) 106).
[00115] In some embodiments, the method includes (660) receiving a confirmation indicating a homomorphically encrypted match from a further device. The homomorphically encrypted match is based on the further device accessing only local homomorphically encrypted information associated with the further device and the local homomorphically encrypted information matches the homomorphically encrypted pattern in an encryption space. For example, as shown in Figure 4, after the recipient device 300 receives the broadcast information and determines the homomorphically encrypted match by comparing the broadcast information and information stored within the recipient device 300. If there is a match, the recipient device 300 may send the confirmation, which is received by the computer system 200.
[00116] In some embodiments, the method includes, subsequent to broadcasting the homomorphically encrypted pattern: (670) collecting genetic material of the subject; obtaining at least a portion of the genetic information of the subject based on the collected genetic material; and confirming identity of the subject. For example, genetic material can be collected from the user of the recipient device 300 (e.g., a buccal swab or a blood sample) and analyzed to obtain genetic information (e.g., DNA sequence) from the collected genetic material. Based on the genetic information, the identity of the subject (e.g., the user) can be confirmed. This information can assist a physician in making medical decisions (e.g., treatment decisions or other counseling) for the user.
[00117] In some embodiments, one or more operations of the method 600 are performed by the computer system 200. For example, all of the operations shown in Figures 6A-6B except for operation 670 may be performed by the computer system 200. For example, in some embodiments, a method includes accessing, with the computer system 200, genetic information, including a genetic pattern, associated with a subject; generating, with the computer system 200, a homomorphically encrypted pattern for the genetic pattern; determining, with the computer system 200, a criteria match for selection criteria with the genetic information; and broadcasting, with the computer system 200, the homomorphically encrypted pattern based on the criteria match. In some embodiments, the computer system 200 accesses genetic information, including a genetic pattern, associated with a subject; generates a homomorphically encrypted pattern for the genetic pattern; determines a criteria match for selection criteria with the genetic information; and broadcasts the homomorphically encrypted pattern based on the criteria match. In some embodiments, all of the operations shown in Figures 6A-6B, including operation 670, are performed by the computer system 200.
[00118] Figure 7 illustrate a flow diagram representing a method 700 for processing an encrypted pattern in accordance with some embodiments. [00119] The method 700 includes (710) receiving a broadcasting containing a homomorphically encrypted pattern. For example, the recipient device 300 receives the broadcast information including the encrypted genetic pattern 515 (e.g., as part of the information shown in Figure 5C). Additionally or alternatively, the recipient device 300 receives first encrypted genetic pattern 516 and/or second encrypted genetic pattern 518.
[00120] The method 700 also includes (720) determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space. For example, the recipient device 300 compares the first encrypted genetic pattern with the encrypted genetic information 350 stored in the recipient device 300 to determine the homomorphically encrypted match. In some implementations, the recipient device 300 compares the first encrypted genetic pattern only with the encrypted genetic information 350 stored in the recipient device 300 to determine the homomorphically encrypted match. In some other implementations, the recipient device 300 compares the first encrypted genetic pattern with the encrypted genetic information 350 stored in the recipient device 300 and information available outside the recipient device 300 (e.g., by accessing a remote database) to determine the homomorphically encrypted match. In some other implementations, with the encrypted genetic information 350 is stored outside the recipient device 300 and the recipient device 300 compares the first encrypted genetic pattern with the encrypted genetic information 350 stored outside the recipient device 300.
[00121] In some embodiments, the homomorphically encrypted pattern is not identical to the local homomorphically encrypted information. For example, although the local homomorphically encrypted information includes information (e.g., genetic pattern) represented by the homomorphically encrypted pattern, due to the encryption, the local homomorphically encrypted information and the homomorphically encrypted pattern may not be directly compared. However, the homomorphically encrypted pattern is deemed to match the local homomorphically encrypted information in accordance with a determination that genetic information represented by the local homomorphically encrypted information contains the genetic pattern represented by the homomorphically encrypted pattern (e.g., the genetic sequence represented by the locally homomorphically encrypted information includes the genetic pattern represented by the homomorphically encrypted pattern at a corresponding location). In some embodiments, comparison between the homomorphically encrypted pattern and the local homomorphically encrypted information involves decrypting the homomorphically encrypted pattern and the local homomorphically encrypted information. In some embodiments, comparison between the homomorphically encrypted pattern and the local homomorphically encrypted information is performed in encryption space (e.g., using a homomorphic comparison method) without decrypting the homomorphically encrypted pattern or the local homomorphically encrypted information.
[00122] The method 700 further includes (730) providing an output associated with the homomorphically encrypted match. In some embodiments, providing the output associated with the homomorphically encrypted match includes sending a confirmation indicating the homomorphically encrypted match to the computer system 200.
[00123] In some embodiments, the output associated with the homomorphically encrypted match includes (732) a visual output. For example, the recipient device 300 may display a message (e.g., “Please schedule an appointment with your physician.”) and/or one or more symbols indicating the homomorphically encrypted match or indicating that an action is required.
[00124] In some embodiments, the output associated with the homomorphically encrypted match includes (734) an audio output. For example, the recipient device 300 may provide an audio output (e.g., an alarm sound or a voice message) indicating the homomorphically encrypted match or indicating that an action is required.
[00125] In some embodiments, the output associated with the homomorphically encrypted match includes a tactile output. For example, the recipient device 300 may provide a haptic output (e.g., a vibration or a pattern of vibrations) indicating the homomorphically encrypted match or indicating that an action is required.
[00126] In some embodiments, the output associated with the homomorphically encrypted match includes (736) a confirmation indicating the homomorphically encrypted match. For example, the output may include the confirmation for presentation to the user of the recipient device 300 or for transmission to the computer system 200.
[00127] In some embodiments, one or more operations of the method 700 are performed by the recipient device 300. In some embodiments, all of the operations of the method 700 are performed by the recipient device 300. For example, in some embodiments, a method includes receiving, with the recipient device 300, a broadcasting containing a homomorphically encrypted pattern; determining, with the recipient device 300, a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing, with the recipient device 300, an output associated with the homomorphically encrypted match. In some embodiments, the recipient device 300 receives a broadcasting containing a homomorphically encrypted pattern; determines a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and provides an output associated with the homomorphically encrypted match.
[00128] It will also be understood that, although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first pattern could be termed a second pattern, and, similarly, a second pattern could be termed a first pattern, without departing from the scope of the various described embodiments. The first pattern and the second pattern are both patterns, but they are not the same pattern.
[00129] The terminology used in the description of the embodiments herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the description of the invention and the appended claims, the singular forms “a,” “an,” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will also be understood that the term “and/or” as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items. It will be further understood that the terms “comprises” and/or “comprising,” when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
[00130] As used herein, the term “if’ may be construed to mean “when” or “upon” or “in response to determining” or “in response to detecting,” depending on the context. Similarly, the phrase “if it is determined” or “if [a stated condition or event] is detected” may be construed to mean “upon determining” or “in response to determining” or “upon detecting (the stated condition or event)” or “in response to detecting (the stated condition or event),” depending on the context.
[00131] The foregoing description, for purpose of explanation, has been described with reference to specific embodiments. However, the illustrative discussions above are not intended to be exhaustive or to limit the scope of claims to the precise forms disclosed. Many modifications and variations are possible in view of the above teachings. The embodiments were chosen and described in order to best explain the principles of the various described embodiments and their practical applications, to thereby enable others skilled in the art to best utilize the invention and the various described embodiments with various modifications as are suited to the particular use contemplated.

Claims

What is claimed is:
1. A method, comprising: accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match.
2. The method of claim 1, wherein: the genetic pattern includes a short tandem repeat in the genetic information to identify the subject.
3. The method of claim 1 or 2, wherein: the genetic information is at least partially anonymized.
4. The method of claim 1 or 2, wherein: the genetic information is not associated with non-biometric personally identifiable information.
5. The method of claim 1 or 2, wherein broadcasting the homomorphically encrypted pattern based on the criteria match includes broadcasting the homomorphically encrypted pattern to a further device.
6. The method of claim 1 or 2, wherein: the selection criteria include a genetic mutation associated with a polygenic risk score.
7. The method of claim 1 or 2, further comprising: receiving a confirmation indicating a homomorphically encrypted match from a further device; wherein the homomorphically encrypted match is based on the further device accessing only local homomorphically encrypted information associated with the further device and the local homomorphically encrypted information matches the homomorphically encrypted pattern in an encryption space.
8. The method of claim 1 or 2, wherein: the genetic pattern is encrypted prior to accessing the genetic information.
9. The method of claim 1 or 2, wherein:
28 the genetic pattern is encrypted after the genetic information is accessed.
10. The method of claim 1 or 2, wherein: the selection criteria include one or more thresholds; and determining the criteria match includes determining that a value associated with the genetic pattern satisfies the one or more thresholds.
11. The method of claim 10, wherein: the value associated with the genetic pattern is a polygenic risk score.
12. The method of claim 1 or 2, wherein: the selection criteria are associated with two or more tiers; and the method further includes identifying a tier of the two or more tiers based on the genetic pattern; and broadcasting the homomorphically encrypted pattern includes broadcasting a message associated with the identified tier in conjunction with the homomorphically encrypted pattern.
13. The method of claim 1 or 2, wherein: the genetic pattern includes a first pattern corresponding to a first ailment and a second pattern, distinct from the first pattern, corresponding to a second ailment distinct from the first ailment.
14. The method of claim 1 or 2, further comprising: subsequent to broadcasting the homomorphically encrypted pattern: collecting genetic material of the subject; obtaining at least a portion of the genetic information of the subject based on the collected genetic material; and confirming identity of the subject.
15. A computer system, comprising: one or more processors; and memory storing one or more programs for execution by the one or more processors, the one or more programs including instructions, which, when executed by the one or more processors, cause the computer system to: access genetic information, including a genetic pattern, associated with a subject; generate a homomorphically encrypted pattern for the genetic pattern; determine a criteria match for selection criteria with the genetic information; and broadcast the homomorphically encrypted pattern based on the criteria match.
16. A computer readable storage medium storing one or more programs for execution by one or more processors of a computer system, the one or more programs including instructions for: accessing genetic information, including a genetic pattern, associated with a subject; generating a homomorphically encrypted pattern for the genetic pattern; determining a criteria match for selection criteria with the genetic information; and broadcasting the homomorphically encrypted pattern based on the criteria match.
17. A method, comprising: receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match.
18. The method of claim 17, wherein: the output associated with the homomorphically encrypted match includes a visual output.
19. The method of claim 17 or 18, wherein: the output associated with the homomorphically encrypted match includes an audio output.
20. The method of claim 17 or 18, wherein: the output associated with the homomorphically encrypted match includes a confirmation indicating the homomorphically encrypted match.
21. A computer system, comprising: one or more processors; and memory storing one or more programs for execution by the one or more processors, the one or more programs including instructions, which, when executed by the one or more processors, cause the computer system to: receive a broadcasting containing a homomorphically encrypted pattern; determine a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and provide an output associated with the homomorphically encrypted match.
22. A computer readable storage medium storing one or more programs for execution by one or more processors of a computer system, the one or more programs including instructions for: receiving a broadcasting containing a homomorphically encrypted pattern; determining a homomorphically encrypted match based on a match between local homomorphically encrypted information and the homomorphically encrypted pattern in an encryption space; and providing an output associated with the homomorphically encrypted match.
PCT/US2022/043703 2021-09-15 2022-09-15 Secure messaging based on genetic information WO2023043952A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202163244665P 2021-09-15 2021-09-15
US63/244,665 2021-09-15

Publications (2)

Publication Number Publication Date
WO2023043952A2 true WO2023043952A2 (en) 2023-03-23
WO2023043952A3 WO2023043952A3 (en) 2024-04-04

Family

ID=85603507

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/043703 WO2023043952A2 (en) 2021-09-15 2022-09-15 Secure messaging based on genetic information

Country Status (1)

Country Link
WO (1) WO2023043952A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023168099A3 (en) * 2022-03-03 2023-11-09 AiOnco, Inc. Secure two-way messaging based on genetic information

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10296709B2 (en) * 2016-06-10 2019-05-21 Microsoft Technology Licensing, Llc Privacy-preserving genomic prediction
GB201907358D0 (en) * 2019-05-24 2019-07-10 Circagene Ltd Methods for enabing secured and personalised genomic sequence analysis

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023168099A3 (en) * 2022-03-03 2023-11-09 AiOnco, Inc. Secure two-way messaging based on genetic information

Also Published As

Publication number Publication date
WO2023043952A3 (en) 2024-04-04

Similar Documents

Publication Publication Date Title
US10114851B2 (en) Systems and methods for verifiable, private, and secure omic analysis
US20220223233A1 (en) Display of estimated parental contribution to ancestry
US9524370B2 (en) Method for privacy-preserving medical risk test
EP2895980B1 (en) Privacy-enhancing technologies for medical tests using genomic data
US9536047B2 (en) Privacy-enhancing technologies for medical tests using genomic data
US10713383B2 (en) Methods and systems for anonymizing genome segments and sequences and associated information
EP3631657B1 (en) System and method for detecting gene fusion
EP3826021B1 (en) Method for preserving and using genome and genomic data
CN111723354B (en) Method for providing biological data, method for encrypting biological data, and method for processing biological data
CN111292802A (en) Method, electronic device, and computer storage medium for detecting sudden change
US20220293222A1 (en) Methods for enabling secured and personalised genomic sequence analysis
WO2023043952A2 (en) Secure messaging based on genetic information
US20200160935A1 (en) Cloud-based gene analysis service method and platform
US20180137149A1 (en) De-identification data generation apparatus, method, and non-transitory computer readable storage medium thereof
Cassa et al. A novel, privacy-preserving cryptographic approach for sharing sequencing data
WO2020154324A1 (en) Systems and methods for access management and clustering of genomic or phenotype data
US8126655B2 (en) Information processing system using information on base sequence
US20230124077A1 (en) Methods and systems for anonymizing genome segments and sequences and associated information
WO2023168099A2 (en) Secure two-way messaging based on genetic information
Fernandes Reconciling data privacy with sharing in next-generation genomic workflows
US11544350B2 (en) Fisher's exact test calculation apparatus, method, and program
US20200005892A1 (en) Content management system for creation of living lab reports
US12010206B2 (en) System for encoding genomics data for secure storage and processing
Carels et al. Classifying coding DNA with nucleotide statistics
US11240033B2 (en) Secure DNA-based password

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22870710

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE