These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

118 related articles for article (PubMed ID: 37405888)

  • 1. Investigating the Visual Utility of Differentially Private Scatterplots.
    Panavas L; Crnovrsanin T; Adams JL; Ullman J; Sargavad A; Tory M; Dunne C
    IEEE Trans Vis Comput Graph; 2024 Aug; 30(8):5370-5385. PubMed ID: 37405888
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Investigating Visual Analysis of Differentially Private Data.
    Zhang D; Sarvghad A; Miklau G
    IEEE Trans Vis Comput Graph; 2021 Feb; 27(2):1786-1796. PubMed ID: 33074813
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Differentially private distributed logistic regression using private and public data.
    Ji Z; Jiang X; Wang S; Xiong L; Ohno-Machado L
    BMC Med Genomics; 2014; 7 Suppl 1(Suppl 1):S14. PubMed ID: 25079786
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Correlated Noise-assisted Decentralized Differentially Private Estimation Protocol, and its application to fMRI Source Separation.
    Imtiaz H; Mohammadi J; Silva R; Baker B; Plis SM; Sarwate AD; Calhoun VD
    IEEE Trans Signal Process; 2021; 69():6355-6370. PubMed ID: 35755147
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Differentially Private Frequent Sequence Mining.
    Xu S; Su S; Cheng X; Xiao K; Xiong L
    IEEE Trans Knowl Data Eng; 2016 Nov; 28(11):2910-2926. PubMed ID: 37274928
    [TBL] [Abstract][Full Text] [Related]  

  • 6. DPSynthesizer: Differentially Private Data Synthesizer for Privacy Preserving Data Sharing.
    Li H; Xiong L; Zhang L; Jiang X
    Proceedings VLDB Endowment; 2014 Aug; 7(13):1677-1680. PubMed ID: 26167358
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Guaranteed distributed machine learning: Privacy-preserving empirical risk minimization.
    Owusu-Agyemang K; Qin Z; Benjamin A; Xiong H; Qin Z
    Math Biosci Eng; 2021 Jun; 18(4):4772-4796. PubMed ID: 34198465
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Utility-Based Differentially Private Recommendation System.
    Sangeetha S; Sudha Sadasivam G; Latha R
    Big Data; 2021 Jun; 9(3):203-218. PubMed ID: 33739861
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Privacy-preserving heterogeneous health data sharing.
    Mohammed N; Jiang X; Chen R; Fung BC; Ohno-Machado L
    J Am Med Inform Assoc; 2013 May; 20(3):462-9. PubMed ID: 23242630
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Preserving differential privacy in deep neural networks with relevance-based adaptive noise imposition.
    Gong M; Pan K; Xie Y; Qin AK; Tang Z
    Neural Netw; 2020 May; 125():131-141. PubMed ID: 32088567
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Privacy preserving RBF kernel support vector machine.
    Li H; Xiong L; Ohno-Machado L; Jiang X
    Biomed Res Int; 2014; 2014():827371. PubMed ID: 25013805
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Efficient differentially private learning improves drug sensitivity prediction.
    Honkela A; Das M; Nieminen A; Dikmen O; Kaski S
    Biol Direct; 2018 Feb; 13(1):1. PubMed ID: 29409513
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Privately vertically mining of sequential patterns based on differential privacy with high efficiency and utility.
    Liang W; Zhang W; Liang S; Yuan C
    Sci Rep; 2023 Oct; 13(1):17866. PubMed ID: 37857630
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A differentially private square root unscented Kalman filter for protecting process parameters in ICPSs.
    Yuan J; Wang Y; Ji Z
    ISA Trans; 2020 Sep; 104():44-52. PubMed ID: 31924313
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Generalized genomic data sharing for differentially private federated learning.
    Aziz MMA; Anjum MM; Mohammed N; Jiang X
    J Biomed Inform; 2022 Aug; 132():104113. PubMed ID: 35690350
    [TBL] [Abstract][Full Text] [Related]  

  • 16. How to Accurately and Privately Identify Anomalies.
    Asif H; Papakonstantinou PA; Vaidya J
    Conf Comput Commun Secur; 2019 Nov; 2019():719-736. PubMed ID: 31871434
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Convergence Rates for Differentially Private Statistical Estimation.
    Chaudhuri K; Hsu D
    Proc Int Conf Mach Learn; 2012 Jul; 2012():1327-1334. PubMed ID: 25302341
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Dynamic Privacy Budget Allocation Improves Data Efficiency of Differentially Private Gradient Descent.
    Hong J; Wang Z; Zhou J
    FACCT 2022 (2022); 2022 Jun; 2022():11-35. PubMed ID: 37084074
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Robust Fingerprint of Location Trajectories Under Differential Privacy.
    Jiang Y; Yilmaz E; Ayday E
    Proc Priv Enhanc Technol; 2023 Jul; 2023(4):5-20. PubMed ID: 37622059
    [TBL] [Abstract][Full Text] [Related]  

  • 20.
    ; ; . PubMed ID:
    [No Abstract]   [Full Text] [Related]  

    [Next]    [New Search]
    of 6.