BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

283 related articles for article (PubMed ID: 24333850)

  • 1. A flexible approach to distributed data anonymization.
    Kohlmayer F; Prasser F; Eckert C; Kuhn KA
    J Biomed Inform; 2014 Aug; 50():62-76. PubMed ID: 24333850
    [TBL] [Abstract][Full Text] [Related]  

  • 2. The cost of quality: Implementing generalization and suppression for anonymizing biomedical data with minimal information loss.
    Kohlmayer F; Prasser F; Kuhn KA
    J Biomed Inform; 2015 Dec; 58():37-48. PubMed ID: 26385376
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Privacy preserving data anonymization of spontaneous ADE reporting system dataset.
    Lin WY; Yang DC; Wang JT
    BMC Med Inform Decis Mak; 2016 Jul; 16 Suppl 1(Suppl 1):58. PubMed ID: 27454754
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Proposal and Assessment of a De-Identification Strategy to Enhance Anonymity of the Observational Medical Outcomes Partnership Common Data Model (OMOP-CDM) in a Public Cloud-Computing Environment: Anonymization of Medical Data Using Privacy Models.
    Jeon S; Seo J; Kim S; Lee J; Kim JH; Sohn JW; Moon J; Joo HJ
    J Med Internet Res; 2020 Nov; 22(11):e19597. PubMed ID: 33177037
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Use and Understanding of Anonymization and De-Identification in the Biomedical Literature: Scoping Review.
    Chevrier R; Foufi V; Gaudet-Blavignac C; Robert A; Lovis C
    J Med Internet Res; 2019 May; 21(5):e13484. PubMed ID: 31152528
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Privacy-preserving data cube for electronic medical records: An experimental evaluation.
    Kim S; Lee H; Chung YD
    Int J Med Inform; 2017 Jan; 97():33-42. PubMed ID: 27919391
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A framework to preserve the privacy of electronic health data streams.
    Kim S; Sung MK; Chung YD
    J Biomed Inform; 2014 Aug; 50():95-106. PubMed ID: 24704716
    [TBL] [Abstract][Full Text] [Related]  

  • 8. [Encryption technique for linkable anonymizing].
    Okamoto E
    Nihon Koshu Eisei Zasshi; 2004 Jun; 51(6):445-51. PubMed ID: 15296025
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Securing electronic health records without impeding the flow of information.
    Agrawal R; Johnson C
    Int J Med Inform; 2007; 76(5-6):471-9. PubMed ID: 17204451
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privacy-Preserving Anonymity for Periodical Releases of Spontaneous Adverse Drug Event Reporting Data: Algorithm Development and Validation.
    Wang JT; Lin WY
    JMIR Med Inform; 2021 Oct; 9(10):e28752. PubMed ID: 34709197
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Quantifying the costs and benefits of privacy-preserving health data publishing.
    Khokhar RH; Chen R; Fung BC; Lui SM
    J Biomed Inform; 2014 Aug; 50():107-21. PubMed ID: 24768775
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A data recipient centered de-identification method to retain statistical attributes.
    Gal TS; Tucker TC; Gangopadhyay A; Chen Z
    J Biomed Inform; 2014 Aug; 50():32-45. PubMed ID: 24412834
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Privacy-enhancing ETL-processes for biomedical data.
    Prasser F; Spengler H; Bild R; Eicher J; Kuhn KA
    Int J Med Inform; 2019 Jun; 126():72-81. PubMed ID: 31029266
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Secure construction of k-unlinkable patient records from distributed providers.
    Malin B
    Artif Intell Med; 2010 Jan; 48(1):29-41. PubMed ID: 19875273
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Diversity-Aware Anonymization for Structured Health Data.
    Aminifar A; Rabbi F; Pun VKI; Lamo Y
    Annu Int Conf IEEE Eng Med Biol Soc; 2021 Nov; 2021():2148-2154. PubMed ID: 34891714
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Reconsidering Anonymization-Related Concepts and the Term "Identification" Against the Backdrop of the European Legal Framework.
    Sariyar M; Schlünder I
    Biopreserv Biobank; 2016 Oct; 14(5):367-374. PubMed ID: 27104620
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Disambiguation data: extracting information from anonymized sources.
    Dreiseitl S; Vinterbo S; Ohno-Machado L
    Proc AMIA Symp; 2001; ():144-8. PubMed ID: 11825171
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Utility-preserving anonymization for health data publishing.
    Lee H; Kim S; Kim JW; Chung YD
    BMC Med Inform Decis Mak; 2017 Jul; 17(1):104. PubMed ID: 28693480
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A scalable software solution for anonymizing high-dimensional biomedical data.
    Meurers T; Bild R; Do KM; Prasser F
    Gigascience; 2021 Oct; 10(10):. PubMed ID: 34605868
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Protecting genomic sequence anonymity with generalization lattices.
    Malin BA
    Methods Inf Med; 2005; 44(5):687-92. PubMed ID: 16400377
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 15.