These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

244 related articles for article (PubMed ID: 15246040)

  • 81. [Data protection as a personal right. Government Agency].
    Jacob J
    Z Arztl Fortbild Qualitatssich; 1999 Dec; 93(10):722-7. PubMed ID: 10683888
    [TBL] [Abstract][Full Text] [Related]  

  • 82. A secure protocol to distribute unlinkable health data.
    Malin BA; Sweeney L
    AMIA Annu Symp Proc; 2005; 2005():485-9. PubMed ID: 16779087
    [TBL] [Abstract][Full Text] [Related]  

  • 83. Establishment of a method of anonymization of DNA samples in genetic research.
    Hara K; Ohe K; Kadowaki T; Kato N; Imai Y; Tokunaga K; Nagai R; Omata M
    J Hum Genet; 2003; 48(6):327-330. PubMed ID: 12750962
    [TBL] [Abstract][Full Text] [Related]  

  • 84. Privacy of Study Participants in Open-access Health and Demographic Surveillance System Data: Requirements Analysis for Data Anonymization.
    Templ M; Kanjala C; Siems I
    JMIR Public Health Surveill; 2022 Sep; 8(9):e34472. PubMed ID: 36053573
    [TBL] [Abstract][Full Text] [Related]  

  • 85. Protecting genomic sequence anonymity with generalization lattices.
    Malin BA
    Methods Inf Med; 2005; 44(5):687-92. PubMed ID: 16400377
    [TBL] [Abstract][Full Text] [Related]  

  • 86. Efficient and effective pruning strategies for health data de-identification.
    Prasser F; Kohlmayer F; Kuhn KA
    BMC Med Inform Decis Mak; 2016 Apr; 16():49. PubMed ID: 27130179
    [TBL] [Abstract][Full Text] [Related]  

  • 87. Large medical databases, population-based research, and patient confidentiality.
    Simon GE; Unützer J; Young BE; Pincus HA
    Am J Psychiatry; 2000 Nov; 157(11):1731-7. PubMed ID: 11058465
    [TBL] [Abstract][Full Text] [Related]  

  • 88. Protecting Biomedical Data Against Attribute Disclosure.
    Spengler H; Prasser F
    Stud Health Technol Inform; 2019 Sep; 267():207-214. PubMed ID: 31483274
    [TBL] [Abstract][Full Text] [Related]  

  • 89. Why does geoprivacy matter? The scientific publication of confidential data presented on maps.
    Kounadi O; Leitner M
    J Empir Res Hum Res Ethics; 2014 Oct; 9(4):34-45. PubMed ID: 25747295
    [TBL] [Abstract][Full Text] [Related]  

  • 90. Ambiguity in Social Network Data for Presence, Sensitive-Attribute, Degree and Relationship Privacy Protection.
    Rajaei M; Haghjoo MS; Miyaneh EK
    PLoS One; 2015; 10(6):e0130693. PubMed ID: 26110762
    [TBL] [Abstract][Full Text] [Related]  

  • 91. Guaranteeing anonymity when sharing medical data, the Datafly System.
    Sweeney L
    Proc AMIA Annu Fall Symp; 1997; ():51-5. PubMed ID: 9357587
    [TBL] [Abstract][Full Text] [Related]  

  • 92. Privacy-preserving heterogeneous health data sharing.
    Mohammed N; Jiang X; Chen R; Fung BC; Ohno-Machado L
    J Am Med Inform Assoc; 2013 May; 20(3):462-9. PubMed ID: 23242630
    [TBL] [Abstract][Full Text] [Related]  

  • 93. A globally optimal k-anonymity method for the de-identification of health data.
    El Emam K; Dankar FK; Issa R; Jonker E; Amyot D; Cogo E; Corriveau JP; Walker M; Chowdhury S; Vaillancourt R; Roffey T; Bottomley J
    J Am Med Inform Assoc; 2009; 16(5):670-82. PubMed ID: 19567795
    [TBL] [Abstract][Full Text] [Related]  

  • 94. Preserving patient privacy.
    Longhway CH
    Am J Nurs; 1999 Oct; 99(10):14. PubMed ID: 10542835
    [No Abstract]   [Full Text] [Related]  

  • 95. Privacy preserving integration of health care data.
    Adam N; White T; Shafiq B; Vaidya J; He X
    AMIA Annu Symp Proc; 2007 Oct; 2007():1-5. PubMed ID: 18693786
    [TBL] [Abstract][Full Text] [Related]  

  • 96. Private algorithms for the protected in social network search.
    Kearns M; Roth A; Wu ZS; Yaroslavtsev G
    Proc Natl Acad Sci U S A; 2016 Jan; 113(4):913-8. PubMed ID: 26755606
    [TBL] [Abstract][Full Text] [Related]  

  • 97. An Extensible De-Identification Framework for Privacy Protection of Unstructured Health Information: Creating Sustainable Privacy Infrastructures.
    Braghin S; Bettencourt-Silva JH; Levacher K; Antonatos S
    Stud Health Technol Inform; 2019 Aug; 264():1140-1144. PubMed ID: 31438103
    [TBL] [Abstract][Full Text] [Related]  

  • 98. Pharmacoepidemiological research at the Medicines Monitoring Unit, Scotland: data protection and confidentiality.
    Evans JM; McNaughton D; Donnan PT; MacDonald TM
    Pharmacoepidemiol Drug Saf; 2001 Dec; 10(7):669-73. PubMed ID: 11980259
    [TBL] [Abstract][Full Text] [Related]  

  • 99. The disclosure of diagnosis codes can breach research participants' privacy.
    Loukides G; Denny JC; Malin B
    J Am Med Inform Assoc; 2010; 17(3):322-7. PubMed ID: 20442151
    [TBL] [Abstract][Full Text] [Related]  

  • 100. A framework to preserve the privacy of electronic health data streams.
    Kim S; Sung MK; Chung YD
    J Biomed Inform; 2014 Aug; 50():95-106. PubMed ID: 24704716
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 13.