BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

254 related articles for article (PubMed ID: 15246040)

  • 1. Protecting patient privacy by quantifiable control of disclosures in disseminated databases.
    Ohno-Machado L; Silveira PS; Vinterbo S
    Int J Med Inform; 2004 Aug; 73(7-8):599-606. PubMed ID: 15246040
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A computational model to protect patient data from location-based re-identification.
    Malin B
    Artif Intell Med; 2007 Jul; 40(3):223-39. PubMed ID: 17544262
    [TBL] [Abstract][Full Text] [Related]  

  • 3. How (not) to protect genomic data privacy in a distributed network: using trail re-identification to evaluate and design anonymity protection systems.
    Malin B; Sweeney L
    J Biomed Inform; 2004 Jun; 37(3):179-92. PubMed ID: 15196482
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Securing electronic health records without impeding the flow of information.
    Agrawal R; Johnson C
    Int J Med Inform; 2007; 76(5-6):471-9. PubMed ID: 17204451
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Blood rights: the body and information privacy.
    Alston B
    J Law Med; 2005 May; 12(4):426-40. PubMed ID: 15957586
    [TBL] [Abstract][Full Text] [Related]  

  • 6. The need to know versus the right to know: privacy of patient medical data in an information-based society.
    Harris RE
    Suffolk Univ Law Rev; 1997; 30(4):1183-218. PubMed ID: 16086487
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Effects of data anonymization by cell suppression on descriptive statistics and predictive modeling performance.
    Ohno-Machado L; Vinterbo SA; Dreiseitl S
    Proc AMIA Symp; 2001; ():503-7. PubMed ID: 11825239
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Secure construction of k-unlinkable patient records from distributed providers.
    Malin B
    Artif Intell Med; 2010 Jan; 48(1):29-41. PubMed ID: 19875273
    [TBL] [Abstract][Full Text] [Related]  

  • 9. What the publisher can teach the patient: intellectual property and privacy in an era of trusted privication.
    Zittrain J
    Stanford Law Rev; 2000 May; 52(5):1201-50. PubMed ID: 11503653
    [TBL] [Abstract][Full Text] [Related]  

  • 10. [A security protocol for the exchange of personal medical data via Internet: monitoring treatment and drug effects].
    Viviani R; Fischer J; Spitzer M; Freudenmann RW
    Gesundheitswesen; 2004 Apr; 66(4):232-9. PubMed ID: 15100939
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Access and privacy rights using web security standards to increase patient empowerment.
    Falcão-Reis F; Costa-Pereira A; Correia ME
    Stud Health Technol Inform; 2008; 137():275-85. PubMed ID: 18560089
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An 'Honest Broker' mechanism to maintain privacy for patient care and academic medical research.
    Boyd AD; Hosner C; Hunscher DA; Athey BD; Clauw DJ; Green LA
    Int J Med Inform; 2007; 76(5-6):407-11. PubMed ID: 17081800
    [TBL] [Abstract][Full Text] [Related]  

  • 13. [The origin of informed consent].
    Mallardi V
    Acta Otorhinolaryngol Ital; 2005 Oct; 25(5):312-27. PubMed ID: 16602332
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Protecting patient privacy against unauthorized release of medical images in a group communication environment.
    Li M; Poovendran R; Narayanan S
    Comput Med Imaging Graph; 2005 Jul; 29(5):367-83. PubMed ID: 15893452
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Making sense of HIPAA Privacy: solutions for complex compliance dilemmas.
    Rovner JA
    J Health Law; 2004; 37(3):399-427. PubMed ID: 15648535
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Data registers in respiratory medicine: a pilot project evaluating compliance with privacy laws and the National Statement on Ethical Conduct in Research Involving Humans.
    Clarke C; Magnusson RS
    J Law Med; 2002 Aug; 10(1):69-83. PubMed ID: 12242886
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Obstacles to European research projects with data and tissue: solutions and further challenges.
    van Veen EB
    Eur J Cancer; 2008 Jul; 44(10):1438-50. PubMed ID: 18440221
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Protecting privacy in a clinical data warehouse.
    Kong G; Xiao Z
    Health Informatics J; 2015 Jun; 21(2):93-106. PubMed ID: 25301198
    [TBL] [Abstract][Full Text] [Related]  

  • 19. [Linking anonymous databases for national and international multicenter epidemiological studies: a cryptographic algorithm].
    Quantin C; Fassa M; Coatrieux G; Riandey B; Trouessin G; Allaert FA
    Rev Epidemiol Sante Publique; 2009 Feb; 57(1):33-9. PubMed ID: 19162419
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Enhancing privacy and authorization control scalability in the grid through ontologies.
    Blanquer I; Hernández V; Segrelles D; Torres E
    IEEE Trans Inf Technol Biomed; 2009 Jan; 13(1):16-24. PubMed ID: 19129020
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 13.