These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

103 related articles for article (PubMed ID: 25530689)

  • 1. Composite Bloom Filters for Secure Record Linkage.
    Durham EA; Kantarcioglu M; Xue Y; Toth C; Kuzu M; Malin B
    IEEE Trans Knowl Data Eng; 2014 Dec; 26(12):2956-2968. PubMed ID: 25530689
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A practical approach to achieve private medical record linkage in light of public resources.
    Kuzu M; Kantarcioglu M; Durham EA; Toth C; Malin B
    J Am Med Inform Assoc; 2013; 20(2):285-92. PubMed ID: 22847304
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Privacy-preserving record linkage using Bloom filters.
    Schnell R; Bachteler T; Reiher J
    BMC Med Inform Decis Mak; 2009 Aug; 9():41. PubMed ID: 19706187
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Encoding of Numerical Data for Privacy-Preserving Record Linkage.
    Demelius L; Kreiner K; Hayn D; Nitzlnader M; Schreier G
    Stud Health Technol Inform; 2020 Jun; 271():23-30. PubMed ID: 32578537
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Protecting Record Linkage Identifiers Using a Language Model for Patient Names.
    Schnell R; Borgs C
    Stud Health Technol Inform; 2018; 253():91-95. PubMed ID: 30147048
    [TBL] [Abstract][Full Text] [Related]  

  • 6. On the effectiveness of graph matching attacks against privacy-preserving record linkage.
    Heng Y; Armknecht F; Chen Y; Schnell R
    PLoS One; 2022; 17(9):e0267893. PubMed ID: 36137086
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A blinded evaluation of privacy preserving record linkage with Bloom filters.
    Randall S; Wichmann H; Brown A; Boyd J; Eitelhuber T; Merchant A; Ferrante A
    BMC Med Res Methodol; 2022 Jan; 22(1):22. PubMed ID: 35034615
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Evaluation of approximate comparison methods on Bloom filters for probabilistic linkage.
    Brown AP; Randall SM; Boyd JH; Ferrante AM
    Int J Popul Data Sci; 2019 May; 4(1):1095. PubMed ID: 32935029
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Federated Record Linkage Algorithm for Secure Medical Data Sharing.
    Heidt CM; Hund H; Fegeler C
    Stud Health Technol Inform; 2021 May; 278():142-149. PubMed ID: 34042887
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Optimization of the Mainzelliste software for fast privacy-preserving record linkage.
    Rohde F; Franke M; Sehili Z; Lablans M; Rahm E
    J Transl Med; 2021 Jan; 19(1):33. PubMed ID: 33451317
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Quantifying the Correctness, Computational Complexity, and Security of Privacy-Preserving String Comparators for Record Linkage.
    Durham E; Xue Y; Kantarcioglu M; Malin B
    Inf Fusion; 2012 Oct; 13(4):245-259. PubMed ID: 22904698
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Private medical record linkage with approximate matching.
    Durham E; Xue Y; Kantarcioglu M; Malin B
    AMIA Annu Symp Proc; 2010 Nov; 2010():182-6. PubMed ID: 21346965
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Estimating parameters for probabilistic linkage of privacy-preserved datasets.
    Brown AP; Randall SM; Ferrante AM; Semmens JB; Boyd JH
    BMC Med Res Methodol; 2017 Jul; 17(1):95. PubMed ID: 28693507
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Evaluating privacy-preserving record linkage using cryptographic long-term keys and multibit trees on large medical datasets.
    Brown AP; Borgs C; Randall SM; Schnell R
    BMC Med Inform Decis Mak; 2017 Jun; 17(1):83. PubMed ID: 28595638
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Privacy-preserving record linkage on large real world datasets.
    Randall SM; Ferrante AM; Boyd JH; Bauer JK; Semmens JB
    J Biomed Inform; 2014 Aug; 50():205-12. PubMed ID: 24333482
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Privacy preserving linkage using multiple match-keys.
    Randall SM; Brown AP; Ferrante AM; Boyd JH
    Int J Popul Data Sci; 2019 May; 4(1):1094. PubMed ID: 32935028
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Privacy-preserving matching of similar patients.
    Vatsalan D; Christen P
    J Biomed Inform; 2016 Feb; 59():285-98. PubMed ID: 26707453
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Some methods for blindfolded record linkage.
    Churches T; Christen P
    BMC Med Inform Decis Mak; 2004 Jun; 4():9. PubMed ID: 15222890
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Efficient Privacy-Aware Record Integration.
    Kuzu M; Kantarcioglu M; Inan A; Bertino E; Durham E; Malin B
    Adv Database Technol; 2013; ():167-178. PubMed ID: 24500681
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Combining Different Privacy-Preserving Record Linkage Methods for Hospital Admission Data.
    Stausberg J; Waldenburger A; Borgs C; Schnell R
    Stud Health Technol Inform; 2017; 235():161-165. PubMed ID: 28423775
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.