These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

119 related articles for article (PubMed ID: 10206109)

  • 1. Using Boolean reasoning to anonymize databases.
    Ohrn A; Ohno-Machado L
    Artif Intell Med; 1999 Mar; 15(3):235-54. PubMed ID: 10206109
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Protecting patient privacy by quantifiable control of disclosures in disseminated databases.
    Ohno-Machado L; Silveira PS; Vinterbo S
    Int J Med Inform; 2004 Aug; 73(7-8):599-606. PubMed ID: 15246040
    [TBL] [Abstract][Full Text] [Related]  

  • 3. De-identifying an EHR database - anonymity, correctness and readability of the medical record.
    Pantazos K; Lauesen S; Lippert S
    Stud Health Technol Inform; 2011; 169():862-6. PubMed ID: 21893869
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Privacy preserving data anonymization of spontaneous ADE reporting system dataset.
    Lin WY; Yang DC; Wang JT
    BMC Med Inform Decis Mak; 2016 Jul; 16 Suppl 1(Suppl 1):58. PubMed ID: 27454754
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A computational model to protect patient data from location-based re-identification.
    Malin B
    Artif Intell Med; 2007 Jul; 40(3):223-39. PubMed ID: 17544262
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Preserving confidentiality when sharing medical database with the Cellsecu system.
    Chiang YC; Hsu TS; Kuo S; Liau CJ; Wang DW
    Int J Med Inform; 2003 Aug; 71(1):17-23. PubMed ID: 12909154
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Protecting privacy using k-anonymity.
    El Emam K; Dankar FK
    J Am Med Inform Assoc; 2008; 15(5):627-37. PubMed ID: 18579830
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Patient confidentiality in the research use of clinical medical databases.
    Krishna R; Kelleher K; Stahlberg E
    Am J Public Health; 2007 Apr; 97(4):654-8. PubMed ID: 17329644
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A linkable identity privacy algorithm for HealthGrid.
    Zhang N; Rector A; Buchan I; Shi Q; Kalra D; Rogers J; Goble C; Walker S; Ingram D; Singleton P
    Stud Health Technol Inform; 2005; 112():234-45. PubMed ID: 15923732
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privacy, confidentiality, and electronic medical records.
    Barrows RC; Clayton PD
    J Am Med Inform Assoc; 1996; 3(2):139-48. PubMed ID: 8653450
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Database design to ensure anonymous study of medical errors: a report from the ASIPS Collaborative.
    Pace WD; Staton EW; Higgins GS; Main DS; West DR; Harris DM;
    J Am Med Inform Assoc; 2003; 10(6):531-40. PubMed ID: 12925548
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Securing electronic health records without impeding the flow of information.
    Agrawal R; Johnson C
    Int J Med Inform; 2007; 76(5-6):471-9. PubMed ID: 17204451
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Effects of data anonymization by cell suppression on descriptive statistics and predictive modeling performance.
    Ohno-Machado L; Vinterbo SA; Dreiseitl S
    Proc AMIA Symp; 2001; ():503-7. PubMed ID: 11825239
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Perspectives of Australian adults about protecting the privacy of their health information in statistical databases.
    King T; Brankovic L; Gillard P
    Int J Med Inform; 2012 Apr; 81(4):279-89. PubMed ID: 22306206
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Secure construction of k-unlinkable patient records from distributed providers.
    Malin B
    Artif Intell Med; 2010 Jan; 48(1):29-41. PubMed ID: 19875273
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Establishment of a method of anonymization of DNA samples in genetic research.
    Hara K; Ohe K; Kadowaki T; Kato N; Imai Y; Tokunaga K; Nagai R; Omata M
    J Hum Genet; 2003; 48(6):327-330. PubMed ID: 12750962
    [TBL] [Abstract][Full Text] [Related]  

  • 17. (a,k)-Anonymous Scheme for Privacy-Preserving Data Collection in IoT-based Healthcare Services Systems.
    Li H; Guo F; Zhang W; Wang J; Xing J
    J Med Syst; 2018 Feb; 42(3):56. PubMed ID: 29445952
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Enhancing privacy and authorization control scalability in the grid through ontologies.
    Blanquer I; Hernández V; Segrelles D; Torres E
    IEEE Trans Inf Technol Biomed; 2009 Jan; 13(1):16-24. PubMed ID: 19129020
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Anonymity-preserving Reputation Management System for health sector.
    Jabeen F; Hamid Z; Abdul W; Ghouzali S; Khan A; Malik SUR; Shaukat Khan M; Nawaz S
    PLoS One; 2018; 13(4):e0195021. PubMed ID: 29649267
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A semantic framework to protect the privacy of electronic health records with non-numerical attributes.
    Martínez S; Sánchez D; Valls A
    J Biomed Inform; 2013 Apr; 46(2):294-303. PubMed ID: 23228807
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.