These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

116 related articles for article (PubMed ID: 30942725)

  • 1. Privacy by Design for Integrated Case and Care Management: Receiver-Oriented Encryption in STROKE OWL.
    Michelsen T; Lins C; Gudenkauf S; Hein A; Lüpkes C
    Stud Health Technol Inform; 2019; 258():110-114. PubMed ID: 30942725
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Practical Implementation of Receiver-Oriented Encryption in STROKE OWL.
    Michelsen T; Lins C; Hein A; Lüpkes C
    Stud Health Technol Inform; 2020 Jun; 270():653-657. PubMed ID: 32570464
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Layered Privacy Language Pseudonymization Extension for Health Care.
    Gerl A; Bölz F
    Stud Health Technol Inform; 2019 Aug; 264():1189-1193. PubMed ID: 31438113
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Data privacy considerations in Intensive Care Grids.
    Luna J; Dikaiakos MD; Kyprianou T; Bilas A; Marazakis M
    Stud Health Technol Inform; 2008; 138():178-87. PubMed ID: 18560120
    [TBL] [Abstract][Full Text] [Related]  

  • 5. [Encryption technique for linkable anonymizing].
    Okamoto E
    Nihon Koshu Eisei Zasshi; 2004 Jun; 51(6):445-51. PubMed ID: 15296025
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Incorporation of Multiple Sources into IT - and Data Protection Concepts: Lessons Learned from the FARKOR Project.
    Lindoerfer D; Mansmann U; Reinhardt I
    Stud Health Technol Inform; 2020 Jun; 270():262-266. PubMed ID: 32570387
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Pseudonymization of patient identifiers for translational research.
    Aamot H; Kohl CD; Richter D; Knaup-Gregori P
    BMC Med Inform Decis Mak; 2013 Jul; 13():75. PubMed ID: 23883409
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Privacy preserving probabilistic record linkage (P3RL): a novel method for linking existing health-related data and maintaining participant confidentiality.
    Schmidlin K; Clough-Gorr KM; Spoerri A;
    BMC Med Res Methodol; 2015 May; 15():46. PubMed ID: 26024886
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Towards a privacy preserving cohort discovery framework for clinical research networks.
    Yuan J; Malin B; Modave F; Guo Y; Hogan WR; Shenkman E; Bian J
    J Biomed Inform; 2017 Feb; 66():42-51. PubMed ID: 28007583
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Revolutionizing Medical Data Sharing Using Advanced Privacy-Enhancing Technologies: Technical, Legal, and Ethical Synthesis.
    Scheibner J; Raisaro JL; Troncoso-Pastoriza JR; Ienca M; Fellay J; Vayena E; Hubaux JP
    J Med Internet Res; 2021 Feb; 23(2):e25120. PubMed ID: 33629963
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Driving toward guiding principles: a goal for privacy, confidentiality, and security of health information.
    Buckovich SA; Rippen HE; Rozen MJ
    J Am Med Inform Assoc; 1999; 6(2):122-33. PubMed ID: 10094065
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Lightweight Encryption Scheme Combined with Trust Management for Privacy-Preserving in Body Sensor Networks.
    Guo P; Wang J; Ji S; Geng XH; Xiong NN
    J Med Syst; 2015 Dec; 39(12):190. PubMed ID: 26490148
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Protecting privacy in a clinical data warehouse.
    Kong G; Xiao Z
    Health Informatics J; 2015 Jun; 21(2):93-106. PubMed ID: 25301198
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Searchable and revocable multi-data owner attribute-based encryption scheme with hidden policy in cloud storage.
    Wang S; Gao T; Zhang Y
    PLoS One; 2018; 13(11):e0206126. PubMed ID: 30383840
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Cloud-assisted mobile-access of health data with privacy and auditability.
    Tong Y; Sun J; Chow SS; Li P
    IEEE J Biomed Health Inform; 2014 Mar; 18(2):419-29. PubMed ID: 24608047
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Are privacy-enhancing technologies for genomic data ready for the clinic? A survey of medical experts of the Swiss HIV Cohort Study.
    Raisaro JL; McLaren PJ; Fellay J; Cavassini M; Klersy C; Hubaux JP;
    J Biomed Inform; 2018 Mar; 79():1-6. PubMed ID: 29331453
    [TBL] [Abstract][Full Text] [Related]  

  • 17. MedCo2: Privacy-Preserving Cohort Exploration and Analysis.
    Froelicher D; Misbach M; Troncoso-Pastoriza JR; Raisaro JL; Hubaux JP
    Stud Health Technol Inform; 2020 Jun; 270():317-321. PubMed ID: 32570398
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Enhancing privacy and authorization control scalability in the grid through ontologies.
    Blanquer I; Hernández V; Segrelles D; Torres E
    IEEE Trans Inf Technol Biomed; 2009 Jan; 13(1):16-24. PubMed ID: 19129020
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Distributed clinical data sharing via dynamic access-control policy transformation.
    Rezaeibagha F; Mu Y
    Int J Med Inform; 2016 May; 89():25-31. PubMed ID: 26980356
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Privacy Management and Networked PPD Systems - Challenges Solutions.
    Ruotsalainen P; Pharow P; Petersen F
    Stud Health Technol Inform; 2015; 211():271-9. PubMed ID: 25980881
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.