@prefix fg: . @prefix rdf: . @prefix owl: . @prefix sio: . @prefix rdfs: . @prefix ordo: . @prefix obo: . @prefix dc: . @prefix xsd: . a owl:Ontology; dc:title "FAIR Genomes metadata schema"; dc:description "The FAIR Genomes semantic metadata schema to power reuse of NGS data in research and healthcare."; dc:date "2022-02-28"; owl:versionInfo "1.3-SNAPSHOT"; dc:language "en"; dc:rights "This ontology is distributed under a Attribution 4.0 International (CC BY 4.0) License - https://creativecommons.org/licenses/by/4.0/. Copyright: University Medical Center Groningen (2019-2021)."; dc:publisher ; "Attribution 4.0 International (CC BY 4.0)"; ; dc:creator "K. Joeri van der Velde ", , "Gurnoor Singh ", , "Rajaram Kaliyaperumal ", , "XiaoFeng Liao ", , "Esther van Enckevort ", , "Jeroen A.M. Beliën ", , "Daphne Stemkens ", , "Peter A.C. 't Hoen ", , "Mariëlle E. van Gijn ", , "Morris A. Swertz ", , "FAIR Genomes Consortium"; dc:contributor , , , , , , , , , , , , , , , , , , , , , , , , , , , , , . fg:Study a owl:Class; rdfs:isDefinedBy obo:NCIT_C63536; rdfs:label "Study"; dc:description "A detailed examination, analysis, or critical inspection of one or multiple subjects designed to discover facts." . fg:Study_Identifier a owl:DatatypeProperty; rdfs:label "Identifier"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OMIABIS_0000006; dc:description "A unique proper name or character sequence that identifies this particular study." . fg:Study_Name a owl:DatatypeProperty; rdfs:label "Name"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OMIABIS_0000037; dc:description "A name that designates this study." . fg:Study_Description a owl:DatatypeProperty; rdfs:label "Description"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OMIABIS_0000036; dc:description "A statement or piece of writing that provides details on this study." . fg:Study_Inclusion_criteria a owl:ObjectProperty; rdfs:label "Inclusion criteria"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OBI_0500027; dc:description "The conditions which, if met, make an person eligible for participation in this study."; rdfs:range obo:OBI_0500027 . fg:Study_Principal_investigator a owl:DatatypeProperty; rdfs:label "Principal investigator"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OMIABIS_0000100; dc:description "The principal investigator or responsible person for this study." . fg:Study_Contact_information a owl:DatatypeProperty; rdfs:label "Contact information"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OMIABIS_0000035; dc:description "An email address for the purpose of contacting the study contact person." . fg:Study_Study_design a owl:DatatypeProperty; rdfs:label "Study design"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:OBI_0500000; dc:description "A plan specification comprised of protocols (which may specify how and what kinds of data will be gathered) that are executed as part of this study." . fg:Study_Start_date a owl:DatatypeProperty; rdfs:label "Start date"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:NCIT_C69208; dc:description "The date on which this study began." . fg:Study_Completion_date a owl:DatatypeProperty; rdfs:label "Completion date"; rdfs:domain fg:Study; rdfs:isDefinedBy obo:NCIT_C142702; dc:description "The date on which the concluding information for this study is completed. Usually, this is when the last subject has a final visit, or the main analysis has finished, or any other protocol-defined completion date." . fg:Personal a owl:Class; rdfs:isDefinedBy obo:NCIT_C90492; rdfs:label "Personal"; dc:description "Data, facts or figures about an individual; the set of relevant items would depend on the use case."; obo:RO_0000056 fg:Study . fg:Personal_Personal_identifier a owl:DatatypeProperty; rdfs:label "Personal identifier"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C164337; dc:description "A unique proper name or character sequence that identifies this particular person." . fg:Personal_Gender_identity a owl:ObjectProperty; rdfs:label "Gender identity"; rdfs:domain fg:Personal; rdfs:isDefinedBy ; dc:description "A person's concept of self as being male and masculine or female and feminine, or ambivalent, based in part on physical characteristics, parental responses, and psychological and social pressures. It is the internal experience of gender role. For practical reasons the lookups are limited to first and second-level entries, but can be expanded when needed. Note that 'Gender at birth', 'Genotypic sex' and any (gender-related) hormone therapies in 'Medication' are usually medically more relevant than this term."; rdfs:range . fg:Personal_Gender_at_birth a owl:ObjectProperty; rdfs:label "Gender at birth"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:GSSO_009418; dc:description "Assigned gender is one's gender which was assigned at birth, typically by a medical and/or legal organization, and then later registered with other organizations. Such a designation is typically based off of the superficial appearance of external genitalia present at birth."; rdfs:range obo:GSSO_009418 . fg:Personal_Genotypic_sex a owl:ObjectProperty; rdfs:label "Genotypic sex"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:PATO_0020000; dc:description "A biological sex quality inhering in an individual based upon genotypic composition of sex chromosomes."; rdfs:range obo:NCIT_C168871 . fg:Personal_Country_of_residence a owl:ObjectProperty; rdfs:label "Country of residence"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C171105; dc:description "Country of residence at enrollment."; rdfs:range obo:GENEPIO_0001830 . fg:Personal_Ancestry a owl:ObjectProperty; rdfs:label "Ancestry"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C176763; dc:description "Population category defined using ancestry informative markers (AIMs) based on genetic/genomic data."; rdfs:range obo:HANCESTRO_0004 . fg:Personal_Country_of_birth a owl:ObjectProperty; rdfs:label "Country of birth"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:GENEPIO_0001094; dc:description "The country that this person was born in."; rdfs:range obo:GENEPIO_0001830 . fg:Personal_Year_of_birth a owl:DatatypeProperty; rdfs:label "Year of birth"; sio:SIO_000074 obo:NCIT_C159612; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C83164; dc:description "The year in which this person was born." . fg:Personal_Inclusion_status a owl:ObjectProperty; rdfs:label "Inclusion status"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C166244; dc:description "An indicator that provides information on the current health status of this person."; rdfs:range obo:NCIT_C19332 . fg:Personal_Age_at_death a owl:DatatypeProperty; rdfs:label "Age at death"; sio:SIO_000074 obo:UO_0000036; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C135383; dc:description "The age at which death occurred." . fg:Personal_Consanguinity a owl:DatatypeProperty; rdfs:label "Consanguinity"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:OMIT_0004546; dc:description "Information on whether the patient is a child from two family members who are second cousins or closer." . fg:Personal_Primary_affiliated_institute a owl:ObjectProperty; rdfs:label "Primary affiliated institute"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C25412; dc:description "The most significant institute for medical consultation and/or study inclusion in context of the genetic disease of this person."; rdfs:range . fg:Personal_Resources_in_other_institutes a owl:ObjectProperty; rdfs:label "Resources in other institutes"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:NCIT_C19012; dc:description "Material or data related to this person that is not captured by this system though known to be available in other institutes such as biobanks or hospitals."; rdfs:range . fg:Personal_Participates_in_study a owl:ObjectProperty; rdfs:label "Participates in study"; rdfs:domain fg:Personal; rdfs:isDefinedBy obo:RO_0000056; dc:description "Reference to the study or studies in which this person participates." . fg:Leaflet_and_consent_form a owl:Class; rdfs:isDefinedBy obo:NCIT_C16468; rdfs:label "Leaflet and consent form"; dc:description "A document explaining all the relevant information to assist an individual in understanding the expectations and risks in making a decision about a procedure. This document is presented to and signed by the individual or guardian." . fg:Leaflet_and_consent_form_Leaflet_title a owl:DatatypeProperty; rdfs:label "Leaflet title"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "A title or name given to the leaflet that belongs to this consent form." . fg:Leaflet_and_consent_form_Leaflet_date a owl:DatatypeProperty; rdfs:label "Leaflet date"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "A point or period of time associated with the publication of this leaflet that belongs to this consent form." . fg:Leaflet_and_consent_form_Leaflet_version a owl:DatatypeProperty; rdfs:label "Leaflet version"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "The version, edition, or adaptation of this leaflet that belongs to this consent form." . fg:Leaflet_and_consent_form_Consent_form_identifier a owl:DatatypeProperty; rdfs:label "Consent form identifier"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "A unique proper name or character sequence that identifies this particular leaflet and consent form combination used in signing individual consent. Using a DOI would be optimal. Using any resolvable URL is suboptimal but still preferable over using a plain text value." . fg:Leaflet_and_consent_form_Consent_form_title a owl:DatatypeProperty; rdfs:label "Consent form title"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "A title or name given to this consent form." . fg:Leaflet_and_consent_form_Consent_form_accepted_date a owl:DatatypeProperty; rdfs:label "Consent form accepted date"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "Date of acceptance of this consent form." . fg:Leaflet_and_consent_form_Consent_form_valid_until a owl:DatatypeProperty; rdfs:label "Consent form valid until"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "End date of the validity of this consent form." . fg:Leaflet_and_consent_form_Consent_form_creator a owl:ObjectProperty; rdfs:label "Consent form creator"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "Indicates the authoritative body who brought this consent form into existence."; rdfs:range . fg:Leaflet_and_consent_form_Consent_form_version a owl:DatatypeProperty; rdfs:label "Consent form version"; rdfs:domain fg:Leaflet_and_consent_form; rdfs:isDefinedBy ; dc:description "The version, edition, or adaptation of this consent form." . fg:Individual_consent a owl:Class; rdfs:isDefinedBy obo:NCIT_C16735; rdfs:label "Individual consent"; dc:description "Consent given by a patient to a surgical or medical procedure or participation in a study, examination or analysis after achieving an understanding of the relevant medical facts and the risks involved."; obo:IAO_0021007 fg:Leaflet_and_consent_form; obo:ICO_0000005 fg:Personal . fg:Individual_consent_Individual_consent_identifier a owl:DatatypeProperty; rdfs:label "Individual consent identifier"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:ICO_0000044; dc:description "A unique proper name or character sequence that identifies this particular signed individual consent." . fg:Individual_consent_Person_consenting a owl:ObjectProperty; rdfs:label "Person consenting"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:IAO_0000136; dc:description "Reference to the person (i.e. subject) to whom this individual consent applies." . fg:Individual_consent_Consent_form_used a owl:ObjectProperty; rdfs:label "Consent form used"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:IAO_0000136; dc:description "Reference to the informed consent form that was signed. Points to a particular instance of leaflet and consent form that usually exists as a record (i.e. a row) within the same database as this individual consent." . fg:Individual_consent_Collected_by a owl:ObjectProperty; rdfs:label "Collected by"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:NCIT_C45262; dc:description "Indicates the institute who performed the collection act."; rdfs:range . fg:Individual_consent_Signing_date a owl:DatatypeProperty; rdfs:label "Signing date"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:ICO_0000036; dc:description "A date specification that designates when this individual consent form was signed." . fg:Individual_consent_Valid_from a owl:DatatypeProperty; rdfs:label "Valid from"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy ; dc:description "Starting date of the validity of this individual consent." . fg:Individual_consent_Valid_until a owl:DatatypeProperty; rdfs:label "Valid until"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy ; dc:description "End date of the validity of this individual consent." . fg:Individual_consent_Represented_by a owl:ObjectProperty; rdfs:label "Represented by"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:NCIT_C142600; dc:description "An individual who is authorized under applicable State or local law to consent on behalf of a child or incapable person to general medical care including participation in clinical research."; rdfs:range obo:BFO_0000023 . fg:Individual_consent_Data_use_permissions a owl:ObjectProperty; rdfs:label "Data use permissions"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:DUO_0000001; dc:description "A data item that is used to indicate consent permissions for datasets and/or materials, and relates to the purposes for which datasets and/or material might be used."; rdfs:range obo:DUO_0000001 . fg:Individual_consent_Data_use_modifiers a owl:ObjectProperty; rdfs:label "Data use modifiers"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:DUO_0000017; dc:description "Data use modifiers indicate additional conditions for use. For instance, a dataset is restricted to investigations into specific diseases or performed at specific geographical locations."; rdfs:range obo:DUO_0000017 . fg:Individual_consent_Data_use_specification a owl:DatatypeProperty; rdfs:label "Data use specification"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy ; dc:description "Further specification of applied data use permissions and modifiers. For example, a list of countries in case of geographic restrictions or a list of diseases when restricted to disease-specific research." . fg:Individual_consent_Allow_recontacting a owl:ObjectProperty; rdfs:label "Allow recontacting"; rdfs:domain fg:Individual_consent; rdfs:isDefinedBy obo:NCIT_C25737; dc:description "The procedure of recontacting the patient for specified reasons. This means the patient agrees to be re-identifiable under those circumstances."; rdfs:range obo:NCIT_C176244 . fg:Clinical a owl:Class; rdfs:isDefinedBy obo:NCIT_C25398; rdfs:label "Clinical"; dc:description "Findings and circumstances relating to the examination and treatment of a patient."; fg:Personal . fg:Clinical_Clinical_identifier a owl:DatatypeProperty; rdfs:label "Clinical identifier"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C87853; dc:description "A unique proper name or character sequence that identifies this particular clinical examination." . fg:Clinical_Belongs_to_person a owl:ObjectProperty; rdfs:label "Belongs to person"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:IAO_0000136; dc:description "Reference to the person whom this clinical information is about." . fg:Clinical_Phenotype a owl:ObjectProperty; rdfs:label "Phenotype"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C16977; dc:description "The outward appearance of the individual. In medical context, these are often the symptoms caused by a disease."; rdfs:range . fg:Clinical_Unobserved_phenotype a owl:ObjectProperty; rdfs:label "Unobserved phenotype"; rdfs:domain fg:Clinical; rdfs:isDefinedBy ; dc:description "Phenotypes or symptoms that were looked for but not observed, which may help in differential diagnosis or establish incomplete penetrance."; rdfs:range . fg:Clinical_Phenotypic_data_available a owl:ObjectProperty; rdfs:label "Phenotypic data available"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C15783; dc:description "Types of phenotypic data collected in a clinical setting that is potentially available upon request."; rdfs:range . fg:Clinical_Clinical_diagnosis a owl:ObjectProperty; rdfs:label "Clinical diagnosis"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C15607; dc:description "A diagnosis made from a study of the signs and symptoms of a disease."; rdfs:range . fg:Clinical_Molecular_diagnosis_gene a owl:ObjectProperty; rdfs:label "Molecular diagnosis gene"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C20826; dc:description "Gene affected by pathogenic variation that is causal for disease of the patient."; rdfs:range obo:NCIT_C16612 . fg:Clinical_Molecular_diagnosis_other a owl:DatatypeProperty; rdfs:label "Molecular diagnosis other"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C20826; dc:description "Causal variant in HGVS notation with optional classification or free text explaining any other molecular mechanisms involved." . fg:Clinical_Age_at_diagnosis a owl:DatatypeProperty; rdfs:label "Age at diagnosis"; sio:SIO_000074 obo:UO_0000036; rdfs:domain fg:Clinical; rdfs:isDefinedBy ; dc:description "The age, measured from some defined time point (e.g. birth) at which a patient is diagnosed with a disease." . fg:Clinical_Age_at_last_screening a owl:DatatypeProperty; rdfs:label "Age at last screening"; sio:SIO_000074 obo:UO_0000036; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C81258; dc:description "Age of the patient at the moment of the most recent screening." . fg:Clinical_Medication a owl:ObjectProperty; rdfs:label "Medication"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C459; dc:description "A drug product that contains one or more active and/or inactive ingredients used by the patient intended to treat, prevent or alleviate the symptoms of disease. Any hormone therapies, gender-related or otherwise, should also be recorded here."; rdfs:range . fg:Clinical_Drug_regimen a owl:DatatypeProperty; rdfs:label "Drug regimen"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C142516; dc:description "The specific way a therapeutic drug is to be taken, including formulation, route of administration, dose, dosing interval, and treatment duration." . fg:Clinical_Family_members_affected a owl:ObjectProperty; rdfs:label "Family members affected"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:HP_0032320; dc:description "Family members related by descent rather than by marriage or law who were diagnosed with the same condition as the individual who is the primary focus of investigation (i.e. the proband)."; rdfs:range obo:NCIT_C71384 . fg:Clinical_Family_members_sequenced a owl:ObjectProperty; rdfs:label "Family members sequenced"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C79916; dc:description "Family members related by descent rather than by marriage or law who were also tested by next-generation sequencing."; rdfs:range obo:NCIT_C71384 . fg:Clinical_Medical_history a owl:ObjectProperty; rdfs:label "Medical history"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C18772; dc:description "A record of a person's background regarding health, occurrence of disease events and surgical procedures."; rdfs:range . fg:Clinical_Age_of_onset a owl:DatatypeProperty; rdfs:label "Age of onset"; sio:SIO_000074 obo:UO_0000036; rdfs:domain fg:Clinical; rdfs:isDefinedBy ordo:Orphanet_C023; dc:description "Age of onset of clinical manifestations related to the disease of the patient." . fg:Clinical_First_contact a owl:DatatypeProperty; rdfs:label "First contact"; rdfs:domain fg:Clinical; rdfs:isDefinedBy ; dc:description "First contact of the patient with a specialised center in context of disease or study inclusion." . fg:Clinical_Functioning a owl:DatatypeProperty; rdfs:label "Functioning"; rdfs:domain fg:Clinical; rdfs:isDefinedBy obo:NCIT_C21007; dc:description "Patient's classification of functioning i.e. disability profile according to International Classification of Functioning and Disability (ICF)." . fg:Clinical_Material_used_in_diagnosis a owl:DatatypeProperty; rdfs:label "Material used in diagnosis"; rdfs:domain fg:Clinical; rdfs:isDefinedBy ; dc:description "This diagnosis c.q. clinical examination is based on one or more sampled materials." . fg:Material a owl:Class; rdfs:isDefinedBy obo:NCIT_C43376; rdfs:label "Material"; dc:description "A natural substance derived from living organisms such as cells, tissues, proteins, and DNA."; obo:HSO_0000242 fg:Personal . fg:Material_Material_identifier a owl:DatatypeProperty; rdfs:label "Material identifier"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C93400; dc:description "A unique proper name or character sequence that identifies this particular material." . fg:Material_Collected_from_person a owl:ObjectProperty; rdfs:label "Collected from person"; rdfs:domain fg:Material; rdfs:isDefinedBy ; dc:description "Reference to the person from whom this material was collected." . fg:Material_Belongs_to_diagnosis a owl:ObjectProperty; rdfs:label "Belongs to diagnosis"; rdfs:domain fg:Material; rdfs:isDefinedBy ; dc:description "Reference to a diagnosis c.q. clinical examination of which this material may be a part of. There can be multiple diagnoses when a non-tumor material is reused as reference." . fg:Material_Sampling_timestamp a owl:DatatypeProperty; rdfs:label "Sampling timestamp"; rdfs:domain fg:Material; rdfs:isDefinedBy ; dc:description "Date and time at which this material was collected." . fg:Material_Registration_timestamp a owl:DatatypeProperty; rdfs:label "Registration timestamp"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C25646; dc:description "Date and time at which this material was listed or recorded officially, i.e. officially qualified or enrolled." . fg:Material_Sampling_protocol a owl:DatatypeProperty; rdfs:label "Sampling protocol"; rdfs:domain fg:Material; rdfs:isDefinedBy ; dc:description "The procedure whereby this material was sampled for an analysis." . fg:Material_Sampling_protocol_deviation a owl:DatatypeProperty; rdfs:label "Sampling protocol deviation"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C50996; dc:description "A variation from processes or procedures defined in the sampling protocol. Deviations usually do not preclude the overall evaluability of subject data for either efficacy or safety, and are often acknowledged and accepted in advance by the sponsor." . fg:Material_Reason_for_sampling_protocol_deviation a owl:DatatypeProperty; rdfs:label "Reason for sampling protocol deviation"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C93529; dc:description "The rationale for why a deviation from the sampling protocol has occurred." . fg:Material_Biospecimen_type a owl:ObjectProperty; rdfs:label "Biospecimen type"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C70713; dc:description "The type of material taken from a biological entity for testing, diagnostic, propagation, treatment or research purposes."; rdfs:range obo:NCIT_C70699 . fg:Material_Anatomical_source a owl:ObjectProperty; rdfs:label "Anatomical source"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C103264; dc:description "Biological entity that constitutes the structural organization of an individual member of a biological species from which this material was taken."; rdfs:range obo:UBERON_0001062 . fg:Material_Pathological_state a owl:ObjectProperty; rdfs:label "Pathological state"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C28257; dc:description "The pathological state of the tissue from which this material was derived."; rdfs:range obo:NCIT_C164617 . fg:Material_Storage_conditions a owl:ObjectProperty; rdfs:label "Storage conditions"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C96145; dc:description "The conditions under which this biological material was stored."; rdfs:range obo:NCIT_C96145 . fg:Material_Expiration_date a owl:DatatypeProperty; rdfs:label "Expiration date"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C164516; dc:description "The date beyond which this material is no longer regarded as fit for use." . fg:Material_Percentage_tumor_cells a owl:DatatypeProperty; rdfs:label "Percentage tumor cells"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C127771; dc:description "The percentage of tumor cells compared to total cells present in this material." . fg:Material_Physical_location a owl:DatatypeProperty; rdfs:label "Physical location"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:GAZ_00000448; dc:description "A place on the Earth where this material is located, by its name or by its geographical location. This definition is intentionally vague to allow reuse locally (e.g. which freezer), for contacting (e.g. which institute), broadly for logistical or legal reasons (e.g. city, country or continent)." . fg:Material_Analyses_performed a owl:ObjectProperty; rdfs:label "Analyses performed"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:IAO_0000702; dc:description "Reports the existence of any analyses performed on this material other than genomics (e.g. transcriptomics, metabolomics, proteomics)."; rdfs:range . fg:Material_Derived_from a owl:DatatypeProperty; rdfs:label "Derived from"; rdfs:domain fg:Material; rdfs:isDefinedBy obo:NCIT_C28355; dc:description "Indicate if this material was produced from or related to another." . fg:Sample_preparation a owl:Class; rdfs:isDefinedBy obo:OBI_0001902; rdfs:label "Sample preparation"; dc:description "A sample preparation for a nucleic acids sequencing assay."; obo:NCIT_C179746 fg:Material . fg:Sample_preparation_Sampleprep_identifier a owl:DatatypeProperty; rdfs:label "Sampleprep identifier"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy obo:NCIT_C132299; dc:description "A unique proper name or character sequence that identifies this particular sample preparation." . fg:Sample_preparation_Belongs_to_material a owl:ObjectProperty; rdfs:label "Belongs to material"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy obo:NCIT_C25683; dc:description "Reference to the source material from which this sample was prepared." . fg:Sample_preparation_Input_amount a owl:DatatypeProperty; rdfs:label "Input amount"; sio:SIO_000074 obo:UO_0000024; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy ; dc:description "Amount of input material in nanogram (ng)." . fg:Sample_preparation_Library_preparation_kit a owl:ObjectProperty; rdfs:label "Library preparation kit"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy obo:GENEPIO_0000085; dc:description "Pre-filled, ready-to-use reagent cartridges intented to improve chemistry, cluster density and read length as well as improve quality (Q) scores for this sample. Reagent components are encoded to interact with the sequencing system to validate compatibility with user-defined applications."; rdfs:range obo:GENEPIO_0000081 . fg:Sample_preparation_PCR_free a owl:DatatypeProperty; rdfs:label "PCR free"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy obo:NCIT_C17003; dc:description "Indicates whether a polymerase chain reaction (PCR) was used to prepare this sample. PCR is a method for amplifying a DNA base sequence using multiple rounds of heat denaturation of the DNA and annealing of oligonucleotide primers complementary to flanking regions in the presence of a heat-stable polymerase." . fg:Sample_preparation_Target_enrichment_kit a owl:ObjectProperty; rdfs:label "Target enrichment kit"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy obo:NCIT_C154307; dc:description "Indicates which target enrichment kit was used to prepare this sample. Target enrichment is a pre-sequencing DNA preparation step where DNA sequences are either directly amplified (amplicon or multiplex PCR-based) or captured (hybrid capture-based) in order to only focus on specific regions of a genome or DNA sample."; rdfs:range obo:GENEPIO_0000081 . fg:Sample_preparation_UMIs_present a owl:DatatypeProperty; rdfs:label "UMIs present"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy ; dc:description "Indicates whether any unique molecular identifiers (UMIs) are present. An UMI barcode is a short nucleotide sequence that is used to identify reads originating from an individual mRNA molecule." . fg:Sample_preparation_Intended_insert_size a owl:DatatypeProperty; rdfs:label "Intended insert size"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy ; dc:description "In paired-end sequencing, the DNA between the adapter sequences is the insert. The length of this sequence is known as the insert size, not to be confused with the inner distance between reads. So, fragment length equals read adapter length (2x) plus insert size, and insert size equals read lenght (2x) plus inner distance." . fg:Sample_preparation_Intended_read_length a owl:DatatypeProperty; rdfs:label "Intended read length"; rdfs:domain fg:Sample_preparation; rdfs:isDefinedBy obo:NCIT_C153362; dc:description "The number of nucleotides intended to be ordered from each side of a nucleic acid fragment obtained after the completion of a sequencing process." . fg:Sequencing a owl:Class; rdfs:isDefinedBy ; rdfs:label "Sequencing"; dc:description "The determination of complete (typically nucleotide) sequences, including those of genomes (full genome sequencing, de novo sequencing and resequencing), amplicons and transcriptomes."; fg:Sample_preparation . fg:Sequencing_Sequencing_identifier a owl:DatatypeProperty; rdfs:label "Sequencing identifier"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:NCIT_C171337; dc:description "A unique proper name or character sequence that identifies this particular nucleic acid sequencing assay." . fg:Sequencing_Belongs_to_sample_preparation a owl:ObjectProperty; rdfs:label "Belongs to sample preparation"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:NCIT_C25683; dc:description "Reference to the prepared sample, i.e. the source that was sequenced." . fg:Sequencing_Sequencing_date a owl:DatatypeProperty; rdfs:label "Sequencing date"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:GENEPIO_0000069; dc:description "Date on which this sequencing assay was performed." . fg:Sequencing_Sequencing_platform a owl:ObjectProperty; rdfs:label "Sequencing platform"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:GENEPIO_0000071; dc:description "The used sequencing platform (i.e. brand, name of a company that produces sequencer equipment)."; rdfs:range obo:GENEPIO_0000071 . fg:Sequencing_Sequencing_instrument_model a owl:ObjectProperty; rdfs:label "Sequencing instrument model"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:GENEPIO_0001921; dc:description "The used product name and model number of a manufacturer's genomic (dna) sequencer."; rdfs:range obo:GENEPIO_0001921 . fg:Sequencing_Sequencing_method a owl:ObjectProperty; rdfs:label "Sequencing method"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:FIX_0000704; dc:description "Method used to determine the order of bases in a nucleic acid sequence."; rdfs:range obo:NCIT_C17565 . fg:Sequencing_Median_read_depth a owl:DatatypeProperty; rdfs:label "Median read depth"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:NCIT_C155320; dc:description "The median number of times a particular locus (site, nucleotide, amplicon, region) was sequenced." . fg:Sequencing_Observed_read_length a owl:DatatypeProperty; rdfs:label "Observed read length"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:NCIT_C153362; dc:description "The number of nucleotides successfully ordered from each side of a nucleic acid fragment obtained after the completion of a sequencing process." . fg:Sequencing_Observed_insert_size a owl:DatatypeProperty; rdfs:label "Observed insert size"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy ; dc:description "In paired-end sequencing, the DNA between the adapter sequences is the insert. The length of this sequence is known as the insert size, not to be confused with the inner distance between reads. So, fragment length equals read adapter length (2x) plus insert size, and insert size equals read lenght (2x) plus inner distance." . fg:Sequencing_Percentage_Q30 a owl:DatatypeProperty; rdfs:label "Percentage Q30"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy obo:GENEPIO_0000089; dc:description "Percentage of reads with a Phred quality score over 30, which indicates less than a 1/1000 chance that the base was called incorrectly." . fg:Sequencing_Percentage_TR20 a owl:DatatypeProperty; rdfs:label "Percentage TR20"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy ; dc:description "Percentage of the target sequence on which 20 or more unique reads were successfully mapped." . fg:Sequencing_Other_quality_metrics a owl:DatatypeProperty; rdfs:label "Other quality metrics"; rdfs:domain fg:Sequencing; rdfs:isDefinedBy ; dc:description "Other NGS quality control metrics, including but not limited to (i) sequencer metrics such as yield, error rate, density (K/mm2), cluster PF (%) and phas/prephas (%), (ii) alignment metrics such as QM insert size, GC content, QM duplicated reads (%), QM error rate, uniformity/evenness of coverage and maternal cell contamination, and (iii) variant call metrics such as number of SNVs/CNVs/SVs called, number of missense/nonsense variants, common variants (%), unique variants (%), gender match and trio inheritance check." . fg:Analysis a owl:Class; rdfs:isDefinedBy ; rdfs:label "Analysis"; dc:description "An analysis applies analytical (often computational) methods to existing data of a specific type to produce some desired output."; fg:Sequencing . fg:Analysis_Analysis_identifier a owl:DatatypeProperty; rdfs:label "Analysis identifier"; rdfs:domain fg:Analysis; rdfs:isDefinedBy ; dc:description "A unique proper name or character sequence that identifies this particular analysis." . fg:Analysis_Belongs_to_sequencing a owl:ObjectProperty; rdfs:label "Belongs to sequencing"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C25683; dc:description "Reference to the sequencing that was performed, i.e. the source on which this analysis was based." . fg:Analysis_Physical_data_location a owl:DatatypeProperty; rdfs:label "Physical data location"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:GAZ_00000448; dc:description "A place on the Earth where the data is located, by its name or by its geographical location. This definition is intentionally vague to allow reuse locally (e.g. which computer), for contacting (e.g. which institute), broadly for logistical or legal reasons (e.g. city, country or continent)." . fg:Analysis_Abstract_data_location a owl:DatatypeProperty; rdfs:label "Abstract data location"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C142494; dc:description "The file location of the data, or a copy of the data, on an electronically accessible device for preservation (either in plain-text or encrypted format)." . fg:Analysis_Data_formats_stored a owl:ObjectProperty; rdfs:label "Data formats stored"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C142494; dc:description "Which data file formats (i.e. defined ways or layouts of representing and structuring data in a computer file, blob, string, message, or elsewhere) are stored and potentially available."; rdfs:range . fg:Analysis_Algorithms_used a owl:DatatypeProperty; rdfs:label "Algorithms used"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C16275; dc:description "Any used problem-solving procedures implemented in software to be executed by a computer." . fg:Analysis_Reference_genome_used a owl:ObjectProperty; rdfs:label "Reference genome used"; rdfs:domain fg:Analysis; rdfs:isDefinedBy ; dc:description "The specific build of the human genome used as reference for sequence alignment and variant calling."; rdfs:range . fg:Analysis_Bioinformatic_protocol_used a owl:DatatypeProperty; rdfs:label "Bioinformatic protocol used"; rdfs:domain fg:Analysis; rdfs:isDefinedBy ; dc:description "A human-readable collection of information about about how a scientific experiment or analysis was carried out that results in a specific set of data or results used for further analysis or to test a specific hypothesis." . fg:Analysis_Bioinformatic_protocol_deviation a owl:DatatypeProperty; rdfs:label "Bioinformatic protocol deviation"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C50996; dc:description "A variation from processes or procedures defined in the bioinformatic protocol. Deviations usually do not preclude the overall evaluability of subject data for either efficacy or safety, and are often acknowledged and accepted in advance by the sponsor." . fg:Analysis_Reason_for_bioinformatic_protocol_deviation a owl:DatatypeProperty; rdfs:label "Reason for bioinformatic protocol deviation"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C93529; dc:description "The rationale for why a deviation from the bioinformatic protocol has occurred." . fg:Analysis_WGS_guideline_followed a owl:DatatypeProperty; rdfs:label "WGS guideline followed"; rdfs:domain fg:Analysis; rdfs:isDefinedBy obo:NCIT_C17564; dc:description "Any followed systematic statement of policy rules or principles. Guidelines may be developed by government agencies at any level, institutions, professional societies, governing boards, or by convening expert panels." .