These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

155 related articles for article (PubMed ID: 31438113)

  • 1. Layered Privacy Language Pseudonymization Extension for Health Care.
    Gerl A; Bölz F
    Stud Health Technol Inform; 2019 Aug; 264():1189-1193. PubMed ID: 31438113
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Pseudonymization of patient identifiers for translational research.
    Aamot H; Kohl CD; Richter D; Knaup-Gregori P
    BMC Med Inform Decis Mak; 2013 Jul; 13():75. PubMed ID: 23883409
    [TBL] [Abstract][Full Text] [Related]  

  • 3. End-to-end pseudonymization of fine-tuned clinical BERT models : Privacy preservation with maintained data utility.
    Vakili T; Henriksson A; Dalianis H
    BMC Med Inform Decis Mak; 2024 Jun; 24(1):162. PubMed ID: 38915012
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Privacy-Preserving Record Grouping and Consent Management Based on a Public-Private Key Signature Scheme: Theoretical Analysis and Feasibility Study.
    Jonas S; Siewert S; Spreckelsen C
    J Med Internet Res; 2019 Apr; 21(4):e12300. PubMed ID: 30977738
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Pseudonymization for research data collection: is the juice worth the squeeze?
    Kohlmayer F; Lautenschläger R; Prasser F
    BMC Med Inform Decis Mak; 2019 Sep; 19(1):178. PubMed ID: 31484555
    [TBL] [Abstract][Full Text] [Related]  

  • 6. PAX: Using Pseudonymization and Anonymization to Protect Patients' Identities and Data in the Healthcare System.
    Al-Zubaidie M; Zhang Z; Zhang J
    Int J Environ Res Public Health; 2019 Apr; 16(9):. PubMed ID: 31035551
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Improving patients privacy with Pseudonymization.
    Neubauer T; Riedl B
    Stud Health Technol Inform; 2008; 136():691-6. PubMed ID: 18487812
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Use and Understanding of Anonymization and De-Identification in the Biomedical Literature: Scoping Review.
    Chevrier R; Foufi V; Gaudet-Blavignac C; Robert A; Lovis C
    J Med Internet Res; 2019 May; 21(5):e13484. PubMed ID: 31152528
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Clientside Pseudonymization with Trusted Third-Party Using Modern Web Technology.
    Mahmoud A; Ahlborn B; Mansmann U; Reinhardt I
    Stud Health Technol Inform; 2021 May; 281():496-497. PubMed ID: 34042618
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A data protection framework for trans-European genetic research projects.
    Claerhout B; Forgó N; Krügel T; Arning M; De Moor G
    Stud Health Technol Inform; 2008; 141():67-72. PubMed ID: 18953126
    [TBL] [Abstract][Full Text] [Related]  

  • 11. MAGICPL: A Generic Process Description Language for Distributed Pseudonymization Scenarios.
    Tremper G; Brenner T; Stampe F; Borg A; Bialke M; Croft D; Schmidt E; Lablans M
    Methods Inf Med; 2021 May; 60(1-02):21-31. PubMed ID: 34225374
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Scalable Pseudonymization Tool for Rapid Deployment in Large Biomedical Research Networks: Development and Evaluation Study.
    Abu Attieh H; Neves DT; Guedes M; Mirandola M; Dellacasa C; Rossi E; Prasser F
    JMIR Med Inform; 2024 Apr; 12():e49646. PubMed ID: 38654577
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Privacy by Design for Integrated Case and Care Management: Receiver-Oriented Encryption in STROKE OWL.
    Michelsen T; Lins C; Gudenkauf S; Hein A; Lüpkes C
    Stud Health Technol Inform; 2019; 258():110-114. PubMed ID: 30942725
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A standardised graphic method for describing data privacy frameworks in primary care research using a flexible zone model.
    Kuchinke W; Ohmann C; Verheij RA; van Veen EB; Arvanitis TN; Taweel A; Delaney BC
    Int J Med Inform; 2014 Dec; 83(12):941-57. PubMed ID: 25241154
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Connecting healthcare and clinical research: Workflow optimizations through seamless integration of EHR, pseudonymization services and EDC systems.
    Bruland P; Doods J; Brix T; Dugas M; Storck M
    Int J Med Inform; 2018 Nov; 119():103-108. PubMed ID: 30342678
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Pseudonymization of PHI Items in German Clinical Reports.
    Lohr C; Eder E; Hahn U
    Stud Health Technol Inform; 2021 May; 281():273-277. PubMed ID: 34042748
    [TBL] [Abstract][Full Text] [Related]  

  • 17. UK National Data Guardian for Health and Care's Review of Data Security: Trust, better security and opt-outs.
    Chan T; Di Iorio CT; De Lusignan S; Lo Russo D; Kuziemsky C; Liaw ST
    J Innov Health Inform; 2016 Dec; 23(3):627-632. PubMed ID: 28059698
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A methodology for the pseudonymization of medical data.
    Neubauer T; Heurix J
    Int J Med Inform; 2011 Mar; 80(3):190-204. PubMed ID: 21075676
    [TBL] [Abstract][Full Text] [Related]  

  • 19. De-Identification of Medical Narrative Data.
    Foufi V; Gaudet-Blavignac C; Chevrier R; Lovis C
    Stud Health Technol Inform; 2017; 244():23-27. PubMed ID: 29039370
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Effectiveness of Anonymization Methods in Preserving Patients' Privacy: A Systematic Literature Review.
    Langarizadeh M; Orooji A; Sheikhtaheri A
    Stud Health Technol Inform; 2018; 248():80-87. PubMed ID: 29726422
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.