These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

252 related articles for article (PubMed ID: 23883409)

  • 1. Pseudonymization of patient identifiers for translational research.
    Aamot H; Kohl CD; Richter D; Knaup-Gregori P
    BMC Med Inform Decis Mak; 2013 Jul; 13():75. PubMed ID: 23883409
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Privacy-Preserving Record Grouping and Consent Management Based on a Public-Private Key Signature Scheme: Theoretical Analysis and Feasibility Study.
    Jonas S; Siewert S; Spreckelsen C
    J Med Internet Res; 2019 Apr; 21(4):e12300. PubMed ID: 30977738
    [TBL] [Abstract][Full Text] [Related]  

  • 3. End-to-end pseudonymization of fine-tuned clinical BERT models : Privacy preservation with maintained data utility.
    Vakili T; Henriksson A; Dalianis H
    BMC Med Inform Decis Mak; 2024 Jun; 24(1):162. PubMed ID: 38915012
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Improving patients privacy with Pseudonymization.
    Neubauer T; Riedl B
    Stud Health Technol Inform; 2008; 136():691-6. PubMed ID: 18487812
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Layered Privacy Language Pseudonymization Extension for Health Care.
    Gerl A; Bölz F
    Stud Health Technol Inform; 2019 Aug; 264():1189-1193. PubMed ID: 31438113
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Connecting healthcare and clinical research: Workflow optimizations through seamless integration of EHR, pseudonymization services and EDC systems.
    Bruland P; Doods J; Brix T; Dugas M; Storck M
    Int J Med Inform; 2018 Nov; 119():103-108. PubMed ID: 30342678
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Pseudonymization for research data collection: is the juice worth the squeeze?
    Kohlmayer F; Lautenschläger R; Prasser F
    BMC Med Inform Decis Mak; 2019 Sep; 19(1):178. PubMed ID: 31484555
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Privacy preserving probabilistic record linkage (P3RL): a novel method for linking existing health-related data and maintaining participant confidentiality.
    Schmidlin K; Clough-Gorr KM; Spoerri A;
    BMC Med Res Methodol; 2015 May; 15():46. PubMed ID: 26024886
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A RESTful interface to pseudonymization services in modern web applications.
    Lablans M; Borg A; Ückert F
    BMC Med Inform Decis Mak; 2015 Feb; 15():2. PubMed ID: 25656224
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Scalable Pseudonymization Tool for Rapid Deployment in Large Biomedical Research Networks: Development and Evaluation Study.
    Abu Attieh H; Neves DT; Guedes M; Mirandola M; Dellacasa C; Rossi E; Prasser F
    JMIR Med Inform; 2024 Apr; 12():e49646. PubMed ID: 38654577
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Development of a Trusted Third Party at a Large University Hospital: Design and Implementation Study.
    Wündisch E; Hufnagl P; Brunecker P; Meier Zu Ummeln S; Träger S; Kopp M; Prasser F; Weber J
    JMIR Med Inform; 2024 Apr; 12():e53075. PubMed ID: 38632712
    [TBL] [Abstract][Full Text] [Related]  

  • 12. PAX: Using Pseudonymization and Anonymization to Protect Patients' Identities and Data in the Healthcare System.
    Al-Zubaidie M; Zhang Z; Zhang J
    Int J Environ Res Public Health; 2019 Apr; 16(9):. PubMed ID: 31035551
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Towards sustainable data management in professional biobanking.
    Leusmann P; Veeck J; Jäkel J; Dahl E; Knüchel-Clarke R; Spreckelsen C
    Stud Health Technol Inform; 2015; 212():94-102. PubMed ID: 26063263
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Clientside Pseudonymization with Trusted Third-Party Using Modern Web Technology.
    Mahmoud A; Ahlborn B; Mansmann U; Reinhardt I
    Stud Health Technol Inform; 2021 May; 281():496-497. PubMed ID: 34042618
    [TBL] [Abstract][Full Text] [Related]  

  • 15. MAGICPL: A Generic Process Description Language for Distributed Pseudonymization Scenarios.
    Tremper G; Brenner T; Stampe F; Borg A; Bialke M; Croft D; Schmidt E; Lablans M
    Methods Inf Med; 2021 May; 60(1-02):21-31. PubMed ID: 34225374
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A data protection framework for trans-European genetic research projects.
    Claerhout B; Forgó N; Krügel T; Arning M; De Moor G
    Stud Health Technol Inform; 2008; 141():67-72. PubMed ID: 18953126
    [TBL] [Abstract][Full Text] [Related]  

  • 17. The Trusted Server: A secure computational environment for privacy compliant evaluations on plain personal data.
    von Bomhard N; Ahlborn B; Mason C; Mansmann U
    PLoS One; 2018; 13(9):e0202752. PubMed ID: 30188932
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A smart-card-enabled privacy preserving E-prescription system.
    Yang Y; Han X; Bao F; Deng RH
    IEEE Trans Inf Technol Biomed; 2004 Mar; 8(1):47-58. PubMed ID: 15055801
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A methodology for the pseudonymization of medical data.
    Neubauer T; Heurix J
    Int J Med Inform; 2011 Mar; 80(3):190-204. PubMed ID: 21075676
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Federated Record Linkage Algorithm for Secure Medical Data Sharing.
    Heidt CM; Hund H; Fegeler C
    Stud Health Technol Inform; 2021 May; 278():142-149. PubMed ID: 34042887
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 13.