BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

139 related articles for article (PubMed ID: 37299946)

  • 1. An Efficient Differential Privacy-Based Method for Location Privacy Protection in Location-Based Services.
    Wang B; Li H; Ren X; Guo Y
    Sensors (Basel); 2023 May; 23(11):. PubMed ID: 37299946
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Survey of Dummy-Based Location Privacy Protection Techniques for Location-Based Services.
    Zhang S; Li M; Liang W; Sandor VKA; Li X
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36015901
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Cache-Based Privacy Preserving Solution for Location and Content Protection in Location-Based Services.
    Cui Y; Gao F; Li W; Shi Y; Zhang H; Wen Q; Panaousis E
    Sensors (Basel); 2020 Aug; 20(16):. PubMed ID: 32824808
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Game-Theoretic Framework to Preserve Location Information Privacy in Location-based Service Applications.
    Tefera MK; Yang X
    Sensors (Basel); 2019 Apr; 19(7):. PubMed ID: 30939858
    [TBL] [Abstract][Full Text] [Related]  

  • 5. LBS user location privacy protection scheme based on trajectory similarity.
    Qian K; Li X
    Sci Rep; 2022 Aug; 12(1):13982. PubMed ID: 35978018
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Protection of Location Privacy Based on Distributed Collaborative Recommendations.
    Wang P; Yang J; Zhang JP
    PLoS One; 2016; 11(9):e0163053. PubMed ID: 27649308
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Perturb and optimize users' location privacy using geo-indistinguishability and location semantics.
    Yan Y; Xu F; Mahmood A; Dong Z; Sheng QZ
    Sci Rep; 2022 Nov; 12(1):20445. PubMed ID: 36443506
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Differential Privacy Preservation for Location Semantics.
    Yan L; Li L; Mu X; Wang H; Chen X; Shin H
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850715
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Robot location privacy protection based on Q-learning particle swarm optimization algorithm in mobile crowdsensing.
    Ma D; Kong D; Chen X; Zhang L; Yuan M
    Front Neurorobot; 2022; 16():981390. PubMed ID: 36247361
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A novel ε-sensitive correlation indistinguishable scheme for publishing location data.
    Bin W; Lei Z; Guoyin Z
    PLoS One; 2019; 14(12):e0226796. PubMed ID: 31856224
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A differential privacy protecting K-means clustering algorithm based on contour coefficients.
    Zhang Y; Liu N; Wang S
    PLoS One; 2018; 13(11):e0206832. PubMed ID: 30462662
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Privacy-preserving location-based query using location indexes and parallel searching in distributed networks.
    Zhong C; Liu L; Zhao J
    ScientificWorldJournal; 2014; 2014():751845. PubMed ID: 24790579
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Differential privacy fuzzy C-means clustering algorithm based on gaussian kernel function.
    Zhang Y; Han J
    PLoS One; 2021; 16(3):e0248737. PubMed ID: 33755689
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Privacy Preservation in Patient Information Exchange Systems Based on Blockchain: System Design Study.
    Lee S; Kim J; Kwon Y; Kim T; Cho S
    J Med Internet Res; 2022 Mar; 24(3):e29108. PubMed ID: 35315778
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Vehicle Trajectory Privacy Preservation Method Based on Caching and Dummy Locations in the Internet of Vehicles.
    Huang Q; Xu X; Chen H; Xie L
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746204
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Protecting location privacy for outsourced spatial data in cloud storage.
    Tian F; Gui X; An J; Yang P; Zhao J; Zhang X
    ScientificWorldJournal; 2014; 2014():108072. PubMed ID: 25097865
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Privacy-Preserving Task Offloading Strategies in MEC.
    Yu H; Liu J; Hu C; Zhu Z
    Sensors (Basel); 2022 Dec; 23(1):. PubMed ID: 36616692
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Differential privacy protection method based on published trajectory cross-correlation constraint.
    Hu Z; Yang J
    PLoS One; 2020; 15(8):e0237158. PubMed ID: 32785242
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Novel Location Privacy-Preserving Approach Based on Blockchain.
    Qiu Y; Liu Y; Li X; Chen J
    Sensors (Basel); 2020 Jun; 20(12):. PubMed ID: 32575917
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Research on the Privacy Security of Face Recognition Technology.
    Pang L
    Comput Intell Neurosci; 2022; 2022():7882294. PubMed ID: 35126498
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.