BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

277 related articles for article (PubMed ID: 27130179)

  • 1. Efficient and effective pruning strategies for health data de-identification.
    Prasser F; Kohlmayer F; Kuhn KA
    BMC Med Inform Decis Mak; 2016 Apr; 16():49. PubMed ID: 27130179
    [TBL] [Abstract][Full Text] [Related]  

  • 2. The cost of quality: Implementing generalization and suppression for anonymizing biomedical data with minimal information loss.
    Kohlmayer F; Prasser F; Kuhn KA
    J Biomed Inform; 2015 Dec; 58():37-48. PubMed ID: 26385376
    [TBL] [Abstract][Full Text] [Related]  

  • 3. The Importance of Context: Risk-based De-identification of Biomedical Data.
    Prasser F; Kohlmayer F; Kuhn KA
    Methods Inf Med; 2016 Aug; 55(4):347-55. PubMed ID: 27322502
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A scalable software solution for anonymizing high-dimensional biomedical data.
    Meurers T; Bild R; Do KM; Prasser F
    Gigascience; 2021 Oct; 10(10):. PubMed ID: 34605868
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Generic Method for Assessing the Quality of De-Identified Health Data.
    Prasser F; Bild R; Kuhn KA
    Stud Health Technol Inform; 2016; 228():312-6. PubMed ID: 27577394
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Proposal and Assessment of a De-Identification Strategy to Enhance Anonymity of the Observational Medical Outcomes Partnership Common Data Model (OMOP-CDM) in a Public Cloud-Computing Environment: Anonymization of Medical Data Using Privacy Models.
    Jeon S; Seo J; Kim S; Lee J; Kim JH; Sohn JW; Moon J; Joo HJ
    J Med Internet Res; 2020 Nov; 22(11):e19597. PubMed ID: 33177037
    [TBL] [Abstract][Full Text] [Related]  

  • 7. An Experimental Comparison of Quality Models for Health Data De-Identification.
    Eicher J; Kuhn KA; Prasser F
    Stud Health Technol Inform; 2017; 245():704-708. PubMed ID: 29295189
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A computational model to protect patient data from location-based re-identification.
    Malin B
    Artif Intell Med; 2007 Jul; 40(3):223-39. PubMed ID: 17544262
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Scalable and Pragmatic Method for the Safe Sharing of High-Quality Health Data.
    Prasser F; Kohlmayer F; Spengler H; Kuhn KA
    IEEE J Biomed Health Inform; 2018 Mar; 22(2):611-622. PubMed ID: 28358693
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Evaluating common de-identification heuristics for personal health information.
    El Emam K; Jabbouri S; Sams S; Drouet Y; Power M
    J Med Internet Res; 2006 Nov; 8(4):e28. PubMed ID: 17213047
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A comprehensive tool for creating and evaluating privacy-preserving biomedical prediction models.
    Eicher J; Bild R; Spengler H; Kuhn KA; Prasser F
    BMC Med Inform Decis Mak; 2020 Feb; 20(1):29. PubMed ID: 32046701
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A globally optimal k-anonymity method for the de-identification of health data.
    El Emam K; Dankar FK; Issa R; Jonker E; Amyot D; Cogo E; Corriveau JP; Walker M; Chowdhury S; Vaillancourt R; Roffey T; Bottomley J
    J Am Med Inform Assoc; 2009; 16(5):670-82. PubMed ID: 19567795
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A novel on-line spatial-temporal k-anonymity method for location privacy protection from sequence rules-based inference attacks.
    Zhang H; Wu C; Chen Z; Liu Z; Zhu Y
    PLoS One; 2017; 12(8):e0182232. PubMed ID: 28767687
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Privacy preserving data anonymization of spontaneous ADE reporting system dataset.
    Lin WY; Yang DC; Wang JT
    BMC Med Inform Decis Mak; 2016 Jul; 16 Suppl 1(Suppl 1):58. PubMed ID: 27454754
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Anonymizing datasets with demographics and diagnosis codes in the presence of utility constraints.
    Poulis G; Loukides G; Skiadopoulos S; Gkoulalas-Divanis A
    J Biomed Inform; 2017 Jan; 65():76-96. PubMed ID: 27832965
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A semantic framework to protect the privacy of electronic health records with non-numerical attributes.
    Martínez S; Sánchez D; Valls A
    J Biomed Inform; 2013 Apr; 46(2):294-303. PubMed ID: 23228807
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Privacy-preserving matching of similar patients.
    Vatsalan D; Christen P
    J Biomed Inform; 2016 Feb; 59():285-98. PubMed ID: 26707453
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A data recipient centered de-identification method to retain statistical attributes.
    Gal TS; Tucker TC; Gangopadhyay A; Chen Z
    J Biomed Inform; 2014 Aug; 50():32-45. PubMed ID: 24412834
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Protecting genomic sequence anonymity with generalization lattices.
    Malin BA
    Methods Inf Med; 2005; 44(5):687-92. PubMed ID: 16400377
    [TBL] [Abstract][Full Text] [Related]  

  • 20. De-identifying an EHR database - anonymity, correctness and readability of the medical record.
    Pantazos K; Lauesen S; Lippert S
    Stud Health Technol Inform; 2011; 169():862-6. PubMed ID: 21893869
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 14.