BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

159 related articles for article (PubMed ID: 36281257)

  • 1. Experiments and Analyses of Anonymization Mechanisms for Trajectory Data Publishing.
    Sun S; Ma S; Song JH; Yue WH; Lin XL; Ma T
    J Comput Sci Technol; 2022; 37(5):1026-1048. PubMed ID: 36281257
    [TBL] [Abstract][Full Text] [Related]  

  • 2. The Costs of Anonymization: Case Study Using Clinical Data.
    Pilgram L; Meurers T; Malin B; Schaeffner E; Eckardt KU; Prasser F;
    J Med Internet Res; 2024 Apr; 26():e49445. PubMed ID: 38657232
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Data Anonymization for Pervasive Health Care: Systematic Literature Mapping Study.
    Zuo Z; Watson M; Budgen D; Hall R; Kennelly C; Al Moubayed N
    JMIR Med Inform; 2021 Oct; 9(10):e29871. PubMed ID: 34652278
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Utility-preserving anonymization for health data publishing.
    Lee H; Kim S; Kim JW; Chung YD
    BMC Med Inform Decis Mak; 2017 Jul; 17(1):104. PubMed ID: 28693480
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Privacy preserving data anonymization of spontaneous ADE reporting system dataset.
    Lin WY; Yang DC; Wang JT
    BMC Med Inform Decis Mak; 2016 Jul; 16 Suppl 1(Suppl 1):58. PubMed ID: 27454754
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Privacy-Preserving Anonymity for Periodical Releases of Spontaneous Adverse Drug Event Reporting Data: Algorithm Development and Validation.
    Wang JT; Lin WY
    JMIR Med Inform; 2021 Oct; 9(10):e28752. PubMed ID: 34709197
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Privacy-Preserving Trajectory Publishing Method Based on Multi-Dimensional Sub-Trajectory Similarities.
    Shen H; Wang Y; Zhang M
    Sensors (Basel); 2023 Dec; 23(24):. PubMed ID: 38139504
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Utility-Preserving Anonymization in a Real-World Scenario: Evidence from the German Chronic Kidney Disease (GCKD) Study.
    Pilgram L; Schäffner E; Eckardt KU; Prasser F;
    Stud Health Technol Inform; 2023 May; 302():28-32. PubMed ID: 37203603
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Comment on "Unique in the shopping mall: On the reidentifiability of credit card metadata".
    Sánchez D; Martínez S; Domingo-Ferrer J
    Science; 2016 Mar; 351(6279):1274. PubMed ID: 26989243
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privacy-preserving data cube for electronic medical records: An experimental evaluation.
    Kim S; Lee H; Chung YD
    Int J Med Inform; 2017 Jan; 97():33-42. PubMed ID: 27919391
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Privacy of Study Participants in Open-access Health and Demographic Surveillance System Data: Requirements Analysis for Data Anonymization.
    Templ M; Kanjala C; Siems I
    JMIR Public Health Surveill; 2022 Sep; 8(9):e34472. PubMed ID: 36053573
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Quantifying the costs and benefits of privacy-preserving health data publishing.
    Khokhar RH; Chen R; Fung BC; Lui SM
    J Biomed Inform; 2014 Aug; 50():107-21. PubMed ID: 24768775
    [TBL] [Abstract][Full Text] [Related]  

  • 13. The cost of quality: Implementing generalization and suppression for anonymizing biomedical data with minimal information loss.
    Kohlmayer F; Prasser F; Kuhn KA
    J Biomed Inform; 2015 Dec; 58():37-48. PubMed ID: 26385376
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Modelling imperfect knowledge via location semantics for realistic privacy risks estimation in trajectory data.
    Bennati S; Kovacevic A
    Sci Rep; 2022 Jan; 12(1):246. PubMed ID: 34996962
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Differentially private release of medical microdata: an efficient and practical approach for preserving informative attribute values.
    Lee H; Chung YD
    BMC Med Inform Decis Mak; 2020 Jul; 20(1):155. PubMed ID: 32641043
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A framework to preserve the privacy of electronic health data streams.
    Kim S; Sung MK; Chung YD
    J Biomed Inform; 2014 Aug; 50():95-106. PubMed ID: 24704716
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A flexible approach to distributed data anonymization.
    Kohlmayer F; Prasser F; Eckert C; Kuhn KA
    J Biomed Inform; 2014 Aug; 50():62-76. PubMed ID: 24333850
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Effectiveness of Anonymization Methods in Preserving Patients' Privacy: A Systematic Literature Review.
    Langarizadeh M; Orooji A; Sheikhtaheri A
    Stud Health Technol Inform; 2018; 248():80-87. PubMed ID: 29726422
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Response to Comment on "Unique in the shopping mall: On the reidentifiability of credit card metadata".
    de Montjoye YA; Pentland AS
    Science; 2016 Mar; 351(6279):1274. PubMed ID: 26989244
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Utility-driven assessment of anonymized data via clustering.
    Ferrão ME; Prata P; Fazendeiro P
    Sci Data; 2022 Jul; 9(1):456. PubMed ID: 35907927
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.