BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

152 related articles for article (PubMed ID: 36490250)

  • 21. Efficient Privacy-Preserving Access Control Scheme in Electronic Health Records System.
    Ming Y; Zhang T
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30340411
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Insuring against the perils in distributed learning: privacy-preserving empirical risk minimization.
    Owusu-Agyemang K; Qin Z; Benjamin A; Xiong H; Qin Z
    Math Biosci Eng; 2021 Mar; 18(4):3006-3033. PubMed ID: 34198373
    [TBL] [Abstract][Full Text] [Related]  

  • 23. LBS user location privacy protection scheme based on trajectory similarity.
    Qian K; Li X
    Sci Rep; 2022 Aug; 12(1):13982. PubMed ID: 35978018
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A Privacy-Preserving Trajectory Publishing Method Based on Multi-Dimensional Sub-Trajectory Similarities.
    Shen H; Wang Y; Zhang M
    Sensors (Basel); 2023 Dec; 23(24):. PubMed ID: 38139504
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Estimating parameters for probabilistic linkage of privacy-preserved datasets.
    Brown AP; Randall SM; Ferrante AM; Semmens JB; Boyd JH
    BMC Med Res Methodol; 2017 Jul; 17(1):95. PubMed ID: 28693507
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Privacy-Preserving Location-Based Service Scheme for Mobile Sensing Data.
    Xie Q; Wang L
    Sensors (Basel); 2016 Nov; 16(12):. PubMed ID: 27897984
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Privacy-preserving logistic regression with secret sharing.
    Ghavamipour AR; Turkmen F; Jiang X
    BMC Med Inform Decis Mak; 2022 Apr; 22(1):89. PubMed ID: 35366870
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Local differential privacy protection for wearable device data.
    Li Z; Wang B; Li J; Hua Y; Zhang S
    PLoS One; 2022; 17(8):e0272766. PubMed ID: 35976869
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A novel fault-tolerant privacy-preserving cloud-based data aggregation scheme for lightweight health data.
    Al-Zumia FA; Tian Y; Al-Rodhaan M
    Math Biosci Eng; 2021 Sep; 18(6):7539-7560. PubMed ID: 34814262
    [TBL] [Abstract][Full Text] [Related]  

  • 30. P2GT: Fine-Grained Genomic Data Access Control With Privacy-Preserving Testing in Cloud Computing.
    Huang Q; Yue W; Yang Y; Chen L
    IEEE/ACM Trans Comput Biol Bioinform; 2022; 19(4):2385-2398. PubMed ID: 33656996
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Lightweight user authentication scheme for roaming service in GLOMONET with privacy preserving.
    Kang D; Lee H; Lee Y; Won D
    PLoS One; 2021; 16(2):e0247441. PubMed ID: 33635893
    [TBL] [Abstract][Full Text] [Related]  

  • 32. A Lightweight Encryption Scheme Combined with Trust Management for Privacy-Preserving in Body Sensor Networks.
    Guo P; Wang J; Ji S; Geng XH; Xiong NN
    J Med Syst; 2015 Dec; 39(12):190. PubMed ID: 26490148
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Experiments and Analyses of Anonymization Mechanisms for Trajectory Data Publishing.
    Sun S; Ma S; Song JH; Yue WH; Lin XL; Ma T
    J Comput Sci Technol; 2022; 37(5):1026-1048. PubMed ID: 36281257
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Privacy-Preserving Outsourcing Algorithms for Multidimensional Data Encryption in Smart Grids.
    Zhai F; Yang T; Zhao B; Chen H
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746148
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Privacy-Preserving and Lightweight Selective Aggregation with Fault-Tolerance for Edge Computing-Enhanced IoT.
    Wang Q; Mu H
    Sensors (Basel); 2021 Aug; 21(16):. PubMed ID: 34450808
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Privacy-Enhancing
    Li Y; Zhou F; Ge Y; Xu Z
    Sensors (Basel); 2021 Jun; 21(12):. PubMed ID: 34207856
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Privacy-Enhanced and Multifunctional Health Data Aggregation under Differential Privacy Guarantees.
    Ren H; Li H; Liang X; He S; Dai Y; Zhao L
    Sensors (Basel); 2016 Sep; 16(9):. PubMed ID: 27626417
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Research on user recruitment algorithms based on user trajectory prediction with sparse mobile crowd sensing.
    Zhang J; Wang Q; Lang D; Xu Y; Li HA; Li X
    Math Biosci Eng; 2023 May; 20(7):11998-12023. PubMed ID: 37501429
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Privacy preserving anomaly detection based on local density estimation.
    Zhang CK; Yin A; Zuo W; Chen YY
    Math Biosci Eng; 2020 May; 17(4):3478-3497. PubMed ID: 32987539
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 8.