These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

243 related articles for article (PubMed ID: 36164820)

  • 21. Privacy preserving processing of genomic data: A survey.
    Akgün M; Bayrak AO; Ozer B; Sağıroğlu MŞ
    J Biomed Inform; 2015 Aug; 56():103-11. PubMed ID: 26056074
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Genomics and privacy: implications of the new reality of closed data for the field.
    Greenbaum D; Sboner A; Mu XJ; Gerstein M
    PLoS Comput Biol; 2011 Dec; 7(12):e1002278. PubMed ID: 22144881
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Adding Security and Privacy to Genomic Information Representation.
    Delgado J; Llorente S; Naro D
    Stud Health Technol Inform; 2019; 258():75-79. PubMed ID: 30942718
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Digital DNA lifecycle security and privacy: an overview.
    Alsaffar MM; Hasan M; McStay GP; Sedky M
    Brief Bioinform; 2022 Mar; 23(2):. PubMed ID: 35106557
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Privacy challenges and research opportunities for genomic data sharing.
    Bonomi L; Huang Y; Ohno-Machado L
    Nat Genet; 2020 Jul; 52(7):646-654. PubMed ID: 32601475
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Sharing of Genomic Data: Exploring the Privacy Implications of the Changing Status of Genomic Data.
    Otlowski M; Eckstein L
    J Law Med; 2023 Jul; 30(2):326-344. PubMed ID: 38303618
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Are privacy-enhancing technologies for genomic data ready for the clinic? A survey of medical experts of the Swiss HIV Cohort Study.
    Raisaro JL; McLaren PJ; Fellay J; Cavassini M; Klersy C; Hubaux JP;
    J Biomed Inform; 2018 Mar; 79():1-6. PubMed ID: 29331453
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Facilitating Federated Genomic Data Analysis by Identifying Record Correlations while Ensuring Privacy.
    Dervishi L; Wang X; Li W; Halimi A; Vaidya J; Jiang X; Ayday E
    AMIA Annu Symp Proc; 2022; 2022():395-404. PubMed ID: 37128365
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Secure distributed genome analysis for GWAS and sequence comparison computation.
    Zhang Y; Blanton M; Almashaqbeh G
    BMC Med Inform Decis Mak; 2015; 15 Suppl 5(Suppl 5):S4. PubMed ID: 26733307
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Efficient privacy-preserving whole-genome variant queries.
    Akgün M; Pfeifer N; Kohlbacher O
    Bioinformatics; 2022 Apr; 38(8):2202-2210. PubMed ID: 35150254
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Implementation of Privacy and Security for a Genomic Information System.
    Delgado J; Llorente S; Reig G
    Stud Health Technol Inform; 2021 Oct; 285():253-258. PubMed ID: 34734882
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Secure top most significant genome variants search: iDASH 2017 competition.
    Carpov S; Tortech T
    BMC Med Genomics; 2018 Oct; 11(Suppl 4):82. PubMed ID: 30309361
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Generalized genomic data sharing for differentially private federated learning.
    Aziz MMA; Anjum MM; Mohammed N; Jiang X
    J Biomed Inform; 2022 Aug; 132():104113. PubMed ID: 35690350
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Private queries on encrypted genomic data.
    Çetin GS; Chen H; Laine K; Lauter K; Rindal P; Xia Y
    BMC Med Genomics; 2017 Jul; 10(Suppl 2):45. PubMed ID: 28786359
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Personal Information Security Environment Monitoring and Law Protection Using Big Data Analysis.
    Zhu W
    J Environ Public Health; 2022; 2022():1558161. PubMed ID: 36246460
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Privacy-preserving storage of sequenced genomic data.
    Hekel R; Budis J; Kucharik M; Radvanszky J; Pös Z; Szemes T
    BMC Genomics; 2021 Oct; 22(1):712. PubMed ID: 34600465
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Data Sanitization to Reduce Private Information Leakage from Functional Genomics.
    Gürsoy G; Emani P; Brannon CM; Jolanki OA; Harmanci A; Strattan JS; Cherry JM; Miranker AD; Gerstein M
    Cell; 2020 Nov; 183(4):905-917.e16. PubMed ID: 33186529
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Protecting Privacy and Security of Genomic Data in i2b2 with Homomorphic Encryption and Differential Privacy.
    Raisaro JL; Gwangbae Choi ; Pradervand S; Colsenet R; Jacquemont N; Rosat N; Mooser V; Hubaux JP
    IEEE/ACM Trans Comput Biol Bioinform; 2018; 15(5):1413-1426. PubMed ID: 30004884
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Privacy in the Genomic Era.
    Naveed M; Ayday E; Clayton EW; Fellay J; Gunter CA; Hubaux JP; Malin BA; Wang X
    ACM Comput Surv; 2015 Sep; 48(1):. PubMed ID: 26640318
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Identifying disease-causing mutations with privacy protection.
    Akgün M; Ünal AB; Ergüner B; Pfeifer N; Kohlbacher O
    Bioinformatics; 2021 Jan; 36(21):5205-5213. PubMed ID: 32683440
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 13.