These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

193 related articles for article (PubMed ID: 24614977)

  • 1. Identifying genetic relatives without compromising privacy.
    He D; Furlotte NA; Hormozdiari F; Joo JW; Wadia A; Ostrovsky R; Sahai A; Eskin E
    Genome Res; 2014 Apr; 24(4):664-72. PubMed ID: 24614977
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Privacy preserving protocol for detecting genetic relatives using rare variants.
    Hormozdiari F; Joo JW; Wadia A; Guan F; Ostrosky R; Sahai A; Eskin E
    Bioinformatics; 2014 Jun; 30(12):i204-11. PubMed ID: 24931985
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A survey on genomic data by privacy-preserving techniques perspective.
    B A; S S
    Comput Biol Chem; 2021 Aug; 93():107538. PubMed ID: 34246892
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Privacy-preserving techniques of genomic data-a survey.
    Aziz MMA; Sadat MN; Alhadidi D; Wang S; Jiang X; Brown CL; Mohammed N
    Brief Bioinform; 2019 May; 20(3):887-895. PubMed ID: 29121240
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Ensuring privacy and security of genomic data and functionalities.
    Mohammed Yakubu A; Chen YP
    Brief Bioinform; 2020 Mar; 21(2):511-526. PubMed ID: 30759195
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Human genome sequencing in health and disease.
    Gonzaga-Jauregui C; Lupski JR; Gibbs RA
    Annu Rev Med; 2012; 63():35-61. PubMed ID: 22248320
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Implementation and Evaluation of an Algorithm for Cryptographically Private Principal Component Analysis on Genomic Data.
    Bogdanov D; Kamm L; Laur S; Sokk V
    IEEE/ACM Trans Comput Biol Bioinform; 2018; 15(5):1427-1432. PubMed ID: 30040659
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Deriving genomic diagnoses without revealing patient genomes.
    Jagadeesh KA; Wu DJ; Birgmeier JA; Boneh D; Bejerano G
    Science; 2017 Aug; 357(6352):692-695. PubMed ID: 28818945
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Enabling Privacy-Preserving GWASs in Heterogeneous Human Populations.
    Simmons S; Sahinalp C; Berger B
    Cell Syst; 2016 Jul; 3(1):54-61. PubMed ID: 27453444
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privately computing set-maximal matches in genomic data.
    Sotiraki K; Ghosh E; Chen H
    BMC Med Genomics; 2020 Jul; 13(Suppl 7):72. PubMed ID: 32693838
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Genomic research and data-mining technology: implications for personal privacy and informed consent.
    Tavani HT
    Ethics Inf Technol; 2004; 6(1):15-28. PubMed ID: 16969958
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Privacy challenges and research opportunities for genomic data sharing.
    Bonomi L; Huang Y; Ohno-Machado L
    Nat Genet; 2020 Jul; 52(7):646-654. PubMed ID: 32601475
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Privacy Risks from Genomic Data-Sharing Beacons.
    Shringarpure SS; Bustamante CD
    Am J Hum Genet; 2015 Nov; 97(5):631-46. PubMed ID: 26522470
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Patient privacy in the genomic era.
    Raisaro JL; Ayday E; Hubaux JP
    Praxis (Bern 1994); 2014 May; 103(10):579-86. PubMed ID: 24800770
    [TBL] [Abstract][Full Text] [Related]  

  • 15. International Policies on Sharing Genomic Research Results with Relatives: Approaches to Balancing Privacy with Access.
    Branum R; Wolf SM
    J Law Med Ethics; 2015; 43(3):576-93. PubMed ID: 26479568
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Identifying disease-causing mutations with privacy protection.
    Akgün M; Ünal AB; Ergüner B; Pfeifer N; Kohlbacher O
    Bioinformatics; 2021 Jan; 36(21):5205-5213. PubMed ID: 32683440
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Genomic GPS: using genetic distance from individuals to public data for genomic analysis without disclosing personal genomes.
    Kim K; Baik H; Jang CS; Roh JK; Eskin E; Han B
    Genome Biol; 2019 Aug; 20(1):175. PubMed ID: 31455387
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Efficient privacy-preserving string search and an application in genomics.
    Shimizu K; Nuida K; Rätsch G
    Bioinformatics; 2016 Jun; 32(11):1652-61. PubMed ID: 27153731
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Opportunities and Challenges in Interpreting and Sharing Personal Genomes.
    Rubin IR; Glusman G
    Genes (Basel); 2019 Aug; 10(9):. PubMed ID: 31450660
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A novel, privacy-preserving cryptographic approach for sharing sequencing data.
    Cassa CA; Miller RA; Mandl KD
    J Am Med Inform Assoc; 2013 Jan; 20(1):69-76. PubMed ID: 23125421
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.