These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

124 related articles for article (PubMed ID: 35907927)

  • 1. Utility-driven assessment of anonymized data via clustering.
    Ferrão ME; Prata P; Fazendeiro P
    Sci Data; 2022 Jul; 9(1):456. PubMed ID: 35907927
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Privacy preserving data anonymization of spontaneous ADE reporting system dataset.
    Lin WY; Yang DC; Wang JT
    BMC Med Inform Decis Mak; 2016 Jul; 16 Suppl 1(Suppl 1):58. PubMed ID: 27454754
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Utility-preserving anonymization for health data publishing.
    Lee H; Kim S; Kim JW; Chung YD
    BMC Med Inform Decis Mak; 2017 Jul; 17(1):104. PubMed ID: 28693480
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Utility-Preserving Anonymization in a Real-World Scenario: Evidence from the German Chronic Kidney Disease (GCKD) Study.
    Pilgram L; Schäffner E; Eckardt KU; Prasser F;
    Stud Health Technol Inform; 2023 May; 302():28-32. PubMed ID: 37203603
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Utilization of anonymization techniques to create an external control arm for clinical trial data.
    Mehtälä J; Ali M; Miettinen T; Partanen L; Laapas K; Niemelä PT; Khorlo I; Ström S; Kurki S; Vapalahti J; Abdelgawwad K; Leinonen JV
    BMC Med Res Methodol; 2023 Nov; 23(1):258. PubMed ID: 37925415
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Privacy-Preserving Anonymity for Periodical Releases of Spontaneous Adverse Drug Event Reporting Data: Algorithm Development and Validation.
    Wang JT; Lin WY
    JMIR Med Inform; 2021 Oct; 9(10):e28752. PubMed ID: 34709197
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Experiments and Analyses of Anonymization Mechanisms for Trajectory Data Publishing.
    Sun S; Ma S; Song JH; Yue WH; Lin XL; Ma T
    J Comput Sci Technol; 2022; 37(5):1026-1048. PubMed ID: 36281257
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Designing a Novel Approach Using a Greedy and Information-Theoretic Clustering-Based Algorithm for Anonymizing Microdata Sets.
    Khatir RA; Izadkhah H; Razmara J
    Entropy (Basel); 2023 Dec; 25(12):. PubMed ID: 38136493
    [TBL] [Abstract][Full Text] [Related]  

  • 9. The cost of quality: Implementing generalization and suppression for anonymizing biomedical data with minimal information loss.
    Kohlmayer F; Prasser F; Kuhn KA
    J Biomed Inform; 2015 Dec; 58():37-48. PubMed ID: 26385376
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privacy of Study Participants in Open-access Health and Demographic Surveillance System Data: Requirements Analysis for Data Anonymization.
    Templ M; Kanjala C; Siems I
    JMIR Public Health Surveill; 2022 Sep; 8(9):e34472. PubMed ID: 36053573
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Size matters: how population size influences genotype-phenotype association studies in anonymized data.
    Heatherly R; Denny JC; Haines JL; Roden DM; Malin BA
    J Biomed Inform; 2014 Dec; 52():243-50. PubMed ID: 25038554
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A flexible approach to distributed data anonymization.
    Kohlmayer F; Prasser F; Eckert C; Kuhn KA
    J Biomed Inform; 2014 Aug; 50():62-76. PubMed ID: 24333850
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Privacy-preserving data cube for electronic medical records: An experimental evaluation.
    Kim S; Lee H; Chung YD
    Int J Med Inform; 2017 Jan; 97():33-42. PubMed ID: 27919391
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Differentially private release of medical microdata: an efficient and practical approach for preserving informative attribute values.
    Lee H; Chung YD
    BMC Med Inform Decis Mak; 2020 Jul; 20(1):155. PubMed ID: 32641043
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A framework to preserve the privacy of electronic health data streams.
    Kim S; Sung MK; Chung YD
    J Biomed Inform; 2014 Aug; 50():95-106. PubMed ID: 24704716
    [TBL] [Abstract][Full Text] [Related]  

  • 16. K-Anonymity Privacy Protection Algorithm for Multi-Dimensional Data against Skewness and Similarity Attacks.
    Su B; Huang J; Miao K; Wang Z; Zhang X; Chen Y
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772594
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Attribute Utility Motivated k-anonymization of datasets to support the heterogeneous needs of biomedical researchers.
    Ye H; Chen ES
    AMIA Annu Symp Proc; 2011; 2011():1573-82. PubMed ID: 22195223
    [TBL] [Abstract][Full Text] [Related]  

  • 18. µ -ANT: semantic microaggregation-based anonymization tool.
    Sánchez D; Martínez S; Domingo-Ferrer J; Soria-Comas J; Batet M
    Bioinformatics; 2020 Mar; 36(5):1652-1653. PubMed ID: 31621826
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Protecting privacy using k-anonymity.
    El Emam K; Dankar FK
    J Am Med Inform Assoc; 2008; 15(5):627-37. PubMed ID: 18579830
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Anonymizing datasets with demographics and diagnosis codes in the presence of utility constraints.
    Poulis G; Loukides G; Skiadopoulos S; Gkoulalas-Divanis A
    J Biomed Inform; 2017 Jan; 65():76-96. PubMed ID: 27832965
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.