BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

248 related articles for article (PubMed ID: 28595638)

  • 1. Evaluating privacy-preserving record linkage using cryptographic long-term keys and multibit trees on large medical datasets.
    Brown AP; Borgs C; Randall SM; Schnell R
    BMC Med Inform Decis Mak; 2017 Jun; 17(1):83. PubMed ID: 28595638
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Protecting Record Linkage Identifiers Using a Language Model for Patient Names.
    Schnell R; Borgs C
    Stud Health Technol Inform; 2018; 253():91-95. PubMed ID: 30147048
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A blinded evaluation of privacy preserving record linkage with Bloom filters.
    Randall S; Wichmann H; Brown A; Boyd J; Eitelhuber T; Merchant A; Ferrante A
    BMC Med Res Methodol; 2022 Jan; 22(1):22. PubMed ID: 35034615
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Optimization of the Mainzelliste software for fast privacy-preserving record linkage.
    Rohde F; Franke M; Sehili Z; Lablans M; Rahm E
    J Transl Med; 2021 Jan; 19(1):33. PubMed ID: 33451317
    [TBL] [Abstract][Full Text] [Related]  

  • 5. On the effectiveness of graph matching attacks against privacy-preserving record linkage.
    Heng Y; Armknecht F; Chen Y; Schnell R
    PLoS One; 2022; 17(9):e0267893. PubMed ID: 36137086
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Encoding of Numerical Data for Privacy-Preserving Record Linkage.
    Demelius L; Kreiner K; Hayn D; Nitzlnader M; Schreier G
    Stud Health Technol Inform; 2020 Jun; 271():23-30. PubMed ID: 32578537
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Privacy-preserving record linkage using Bloom filters.
    Schnell R; Bachteler T; Reiher J
    BMC Med Inform Decis Mak; 2009 Aug; 9():41. PubMed ID: 19706187
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Privacy-preserving record linkage on large real world datasets.
    Randall SM; Ferrante AM; Boyd JH; Bauer JK; Semmens JB
    J Biomed Inform; 2014 Aug; 50():205-12. PubMed ID: 24333482
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A methodological assessment of privacy preserving record linkage using survey and administrative data.
    Mirel LB; Resnick DM; Aram J; Cox CS
    Stat J IAOS; 2022 Jun; 38(2):413-421. PubMed ID: 35910693
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privacy preserving probabilistic record linkage (P3RL): a novel method for linking existing health-related data and maintaining participant confidentiality.
    Schmidlin K; Clough-Gorr KM; Spoerri A;
    BMC Med Res Methodol; 2015 May; 15():46. PubMed ID: 26024886
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Combining Different Privacy-Preserving Record Linkage Methods for Hospital Admission Data.
    Stausberg J; Waldenburger A; Borgs C; Schnell R
    Stud Health Technol Inform; 2017; 235():161-165. PubMed ID: 28423775
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Estimating parameters for probabilistic linkage of privacy-preserved datasets.
    Brown AP; Randall SM; Ferrante AM; Semmens JB; Boyd JH
    BMC Med Res Methodol; 2017 Jul; 17(1):95. PubMed ID: 28693507
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Limited privacy protection and poor sensitivity: Is it time to move on from the statistical linkage key-581?
    Randall SM; Ferrante AM; Boyd JH; Brown AP; Semmens JB
    Health Inf Manag; 2016 Aug; 45(2):71-9. PubMed ID: 27178751
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Enabling Privacy Preserving Record Linkage Systems Using Asymmetric Key Cryptography.
    Dong X; Randolph DA; Rajanna SK
    AMIA Annu Symp Proc; 2019; 2019():380-388. PubMed ID: 32308831
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Mainzelliste SecureEpiLinker (MainSEL): privacy-preserving record linkage using secure multi-party computation.
    Stammler S; Kussel T; Schoppmann P; Stampe F; Tremper G; Katzenbeisser S; Hamacher K; Lablans M
    Bioinformatics; 2022 Mar; 38(6):1657-1668. PubMed ID: 32871006
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A Federated Record Linkage Algorithm for Secure Medical Data Sharing.
    Heidt CM; Hund H; Fegeler C
    Stud Health Technol Inform; 2021 May; 278():142-149. PubMed ID: 34042887
    [TBL] [Abstract][Full Text] [Related]  

  • 17. An Improved Chinese String Comparator for Bloom Filter Based Privacy-Preserving Record Linkage.
    Sun S; Qian Y; Zhang R; Wang Y; Li X
    Entropy (Basel); 2021 Aug; 23(8):. PubMed ID: 34441231
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Validating a novel deterministic privacy-preserving record linkage between administrative & clinical data: applications in stroke research.
    Southwell A; Bronskill S; Gee T; Behan B; Evans SG; Mikkelsen T; Theriault E; Nylen K; Lefaivre S; Chong N; Azimaee M; Tusevljak N; Lee D; Swartz RH
    Int J Popul Data Sci; 2022; 7(4):1755. PubMed ID: 37152407
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Assessing the impact of privacy-preserving record linkage on record overlap and patient demographic and clinical characteristics in PCORnet®, the National Patient-Centered Clinical Research Network.
    Marsolo K; Kiernan D; Toh S; Phua J; Louzao D; Haynes K; Weiner M; Angulo F; Bailey C; Bian J; Fort D; Grannis S; Krishnamurthy AK; Nair V; Rivera P; Silverstein J; Zirkle M; Carton T
    J Am Med Inform Assoc; 2023 Feb; 30(3):447-455. PubMed ID: 36451264
    [TBL] [Abstract][Full Text] [Related]  

  • 20.
    ; ; . PubMed ID:
    [No Abstract]   [Full Text] [Related]  

    [Next]    [New Search]
    of 13.