These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

140 related articles for article (PubMed ID: 22904698)

  • 1. Quantifying the Correctness, Computational Complexity, and Security of Privacy-Preserving String Comparators for Record Linkage.
    Durham E; Xue Y; Kantarcioglu M; Malin B
    Inf Fusion; 2012 Oct; 13(4):245-259. PubMed ID: 22904698
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Encoding of Numerical Data for Privacy-Preserving Record Linkage.
    Demelius L; Kreiner K; Hayn D; Nitzlnader M; Schreier G
    Stud Health Technol Inform; 2020 Jun; 271():23-30. PubMed ID: 32578537
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Optimization of the Mainzelliste software for fast privacy-preserving record linkage.
    Rohde F; Franke M; Sehili Z; Lablans M; Rahm E
    J Transl Med; 2021 Jan; 19(1):33. PubMed ID: 33451317
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Privacy preserving probabilistic record linkage (P3RL): a novel method for linking existing health-related data and maintaining participant confidentiality.
    Schmidlin K; Clough-Gorr KM; Spoerri A;
    BMC Med Res Methodol; 2015 May; 15():46. PubMed ID: 26024886
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Evaluating privacy-preserving record linkage using cryptographic long-term keys and multibit trees on large medical datasets.
    Brown AP; Borgs C; Randall SM; Schnell R
    BMC Med Inform Decis Mak; 2017 Jun; 17(1):83. PubMed ID: 28595638
    [TBL] [Abstract][Full Text] [Related]  

  • 6. On the effectiveness of graph matching attacks against privacy-preserving record linkage.
    Heng Y; Armknecht F; Chen Y; Schnell R
    PLoS One; 2022; 17(9):e0267893. PubMed ID: 36137086
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A blinded evaluation of privacy preserving record linkage with Bloom filters.
    Randall S; Wichmann H; Brown A; Boyd J; Eitelhuber T; Merchant A; Ferrante A
    BMC Med Res Methodol; 2022 Jan; 22(1):22. PubMed ID: 35034615
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Efficient Privacy-Aware Record Integration.
    Kuzu M; Kantarcioglu M; Inan A; Bertino E; Durham E; Malin B
    Adv Database Technol; 2013; ():167-178. PubMed ID: 24500681
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Mainzelliste SecureEpiLinker (MainSEL): privacy-preserving record linkage using secure multi-party computation.
    Stammler S; Kussel T; Schoppmann P; Stampe F; Tremper G; Katzenbeisser S; Hamacher K; Lablans M
    Bioinformatics; 2022 Mar; 38(6):1657-1668. PubMed ID: 32871006
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Validating a novel deterministic privacy-preserving record linkage between administrative & clinical data: applications in stroke research.
    Southwell A; Bronskill S; Gee T; Behan B; Evans SG; Mikkelsen T; Theriault E; Nylen K; Lefaivre S; Chong N; Azimaee M; Tusevljak N; Lee D; Swartz RH
    Int J Popul Data Sci; 2022; 7(4):1755. PubMed ID: 37152407
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Enabling Privacy Preserving Record Linkage Systems Using Asymmetric Key Cryptography.
    Dong X; Randolph DA; Rajanna SK
    AMIA Annu Symp Proc; 2019; 2019():380-388. PubMed ID: 32308831
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Privacy preserving interactive record linkage (PPIRL).
    Kum HC; Krishnamurthy A; Machanavajjhala A; Reiter MK; Ahalt S
    J Am Med Inform Assoc; 2014; 21(2):212-20. PubMed ID: 24201028
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Assessing the impact of privacy-preserving record linkage on record overlap and patient demographic and clinical characteristics in PCORnet®, the National Patient-Centered Clinical Research Network.
    Marsolo K; Kiernan D; Toh S; Phua J; Louzao D; Haynes K; Weiner M; Angulo F; Bailey C; Bian J; Fort D; Grannis S; Krishnamurthy AK; Nair V; Rivera P; Silverstein J; Zirkle M; Carton T
    J Am Med Inform Assoc; 2023 Feb; 30(3):447-455. PubMed ID: 36451264
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Protecting Record Linkage Identifiers Using a Language Model for Patient Names.
    Schnell R; Borgs C
    Stud Health Technol Inform; 2018; 253():91-95. PubMed ID: 30147048
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Designing an algorithm to preserve privacy for medical record linkage with error-prone data.
    Pal D; Chen T; Zhong S; Khethavath P
    JMIR Med Inform; 2014 Jan; 2(1):e2. PubMed ID: 25600786
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Privacy-preserving record linkage using Bloom filters.
    Schnell R; Bachteler T; Reiher J
    BMC Med Inform Decis Mak; 2009 Aug; 9():41. PubMed ID: 19706187
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Privacy-preserving record linkage on large real world datasets.
    Randall SM; Ferrante AM; Boyd JH; Bauer JK; Semmens JB
    J Biomed Inform; 2014 Aug; 50():205-12. PubMed ID: 24333482
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Federated Record Linkage Algorithm for Secure Medical Data Sharing.
    Heidt CM; Hund H; Fegeler C
    Stud Health Technol Inform; 2021 May; 278():142-149. PubMed ID: 34042887
    [TBL] [Abstract][Full Text] [Related]  

  • 19. An Improved Chinese String Comparator for Bloom Filter Based Privacy-Preserving Record Linkage.
    Sun S; Qian Y; Zhang R; Wang Y; Li X
    Entropy (Basel); 2021 Aug; 23(8):. PubMed ID: 34441231
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Composite Bloom Filters for Secure Record Linkage.
    Durham EA; Kantarcioglu M; Xue Y; Toth C; Kuzu M; Malin B
    IEEE Trans Knowl Data Eng; 2014 Dec; 26(12):2956-2968. PubMed ID: 25530689
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.