These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

144 related articles for article (PubMed ID: 35342375)

  • 1. Robust Transparency Against Model Inversion Attacks.
    Alufaisan Y; Kantarcioglu M; Zhou Y
    IEEE Trans Dependable Secure Comput; 2021; 18(5):2061-2073. PubMed ID: 35342375
    [TBL] [Abstract][Full Text] [Related]  

  • 2. E-DPNCT: an enhanced attack resilient differential privacy model for smart grids using split noise cancellation.
    Hafeez K; O'Shea D; Newe T; Rehmani MH
    Sci Rep; 2023 Nov; 13(1):19546. PubMed ID: 37945628
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Privacy in Pharmacogenetics: An End-to-End Case Study of Personalized Warfarin Dosing.
    Fredrikson M; Lantz E; Jha S; Lin S; Page D; Ristenpart T
    Proc USENIX Secur Symp; 2014 Aug; 2014():17-32. PubMed ID: 27077138
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Governance Through Privacy, Fairness, and Respect for Individuals.
    Baker DB; Kaye J; Terry SF
    EGEMS (Wash DC); 2016; 4(2):1207. PubMed ID: 27141520
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Task-Specific Adaptive Differential Privacy Method for Structured Data.
    Utaliyeva A; Shin J; Choi YH
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850576
    [TBL] [Abstract][Full Text] [Related]  

  • 6. DP-SSLoRA: A privacy-preserving medical classification model combining differential privacy with self-supervised low-rank adaptation.
    Yan C; Yan H; Liang W; Yin M; Luo H; Luo J
    Comput Biol Med; 2024 Jul; 179():108792. PubMed ID: 38964242
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Membership inference attack on differentially private block coordinate descent.
    Riaz S; Ali S; Wang G; Latif MA; Iqbal MZ
    PeerJ Comput Sci; 2023; 9():e1616. PubMed ID: 37869463
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Mosaic Privacy-Preserving Mechanisms for Healthcare Analytics.
    Krall A; Finke D; Yang H
    IEEE J Biomed Health Inform; 2021 Jun; 25(6):2184-2192. PubMed ID: 33156796
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Differential Privacy Protection Against Membership Inference Attack on Machine Learning for Genomic Data.
    Chen J; Wang WH; Shi X
    Pac Symp Biocomput; 2021; 26():26-37. PubMed ID: 33691001
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Security and Privacy in Machine Learning for Health Systems: Strategies and Challenges.
    de Aguiar EJ; Traina C; Traina AJM
    Yearb Med Inform; 2023 Aug; 32(1):269-281. PubMed ID: 38147869
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Novel Privacy Paradigm for Improving Serial Data Privacy.
    Shaukat A; Anjum A; Malik SUR; Shah MA; Maple C
    Sensors (Basel); 2022 Apr; 22(7):. PubMed ID: 35408425
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Fuzzy-Based Privacy-Preserving Scheme of Low Consumption and High Effectiveness for IoTs: A Repeated Game Model.
    Cao L; Zhu M
    Sensors (Basel); 2022 Jul; 22(15):. PubMed ID: 35957231
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Differential privacy under dependent tuples-the case of genomic privacy.
    Almadhoun N; Ayday E; Ulusoy Ö
    Bioinformatics; 2020 Mar; 36(6):1696-1703. PubMed ID: 31702787
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Inference attacks against differentially private query results from genomic datasets including dependent tuples.
    Almadhoun N; Ayday E; Ulusoy Ö
    Bioinformatics; 2020 Jul; 36(Suppl_1):i136-i145. PubMed ID: 32657411
    [TBL] [Abstract][Full Text] [Related]  

  • 15. SPETS: Secure and Privacy-Preserving Energy Trading System in Microgrid.
    Samy A; Yu H; Zhang H; Zhang G
    Sensors (Basel); 2021 Dec; 21(23):. PubMed ID: 34884125
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Human-Unrecognizable Differential Private Noised Image Generation Method.
    Kim HG; Shin J; Choi YH
    Sensors (Basel); 2024 May; 24(10):. PubMed ID: 38794019
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Machine Learning-Based Analysis of Encrypted Medical Data in the Cloud: Qualitative Study of Expert Stakeholders' Perspectives.
    Alaqra AS; Kane B; Fischer-Hübner S
    JMIR Hum Factors; 2021 Sep; 8(3):e21810. PubMed ID: 34528892
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Personal control of privacy and data: Estonian experience.
    Priisalu J; Ottis R
    Health Technol (Berl); 2017; 7(4):441-451. PubMed ID: 29308346
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Privacy Attack on Multiple Dynamic Match-key based Privacy-Preserving Record Linkage.
    Vidanage A; Ranbaduge T; Christen P; Randall S
    Int J Popul Data Sci; 2020 Aug; 5(1):1345. PubMed ID: 33644410
    [TBL] [Abstract][Full Text] [Related]  

  • 20.
    ; ; . PubMed ID:
    [No Abstract]   [Full Text] [Related]  

    [Next]    [New Search]
    of 8.