These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

167 related articles for article (PubMed ID: 9723810)

  • 1. How to ensure data security of an epidemiological follow-up: quality assessment of an anonymous record linkage procedure.
    Quantin C; Bouzelat H; Allaert FA; Benhamiche AM; Faivre J; Dusserre L
    Int J Med Inform; 1998 Mar; 49(1):117-22. PubMed ID: 9723810
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A computerized record hash coding and linkage procedure to warrant epidemiological follow-up data security.
    Quantin C; Bouzelat H; Dusserre L
    Stud Health Technol Inform; 1997; 43 Pt A():339-42. PubMed ID: 10179568
    [TBL] [Abstract][Full Text] [Related]  

  • 3. [Security of healthcare data networks used for epidemiological studies].
    Quantin C; Allaert FA; Bouzelat H; Rodrigues JS; Trombertpaviot B; Brunet-Lecomte P; Grémy F; Dusserre L
    Rev Epidemiol Sante Publique; 2000 Jan; 48(1):89-99. PubMed ID: 10740088
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Automatic record hash coding and linkage for epidemiological follow-up data confidentiality.
    Quantin C; Bouzelat H; Allaert FA; Benhamiche AM; Faivre J; Dusserre L
    Methods Inf Med; 1998 Sep; 37(3):271-7. PubMed ID: 9787628
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Extraction and anonymity protocol of medical file.
    Bouzelat H; Quantin C; Dusserre L
    Proc AMIA Annu Fall Symp; 1996; ():323-7. PubMed ID: 8947681
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Security aspects of medical file regrouping for the epidemiological follow-up.
    Quantin C; Kerkri E; Allaert FA; Bouzelat H; Dusserre L
    Stud Health Technol Inform; 1998; 52 Pt 2():1135-7. PubMed ID: 10384636
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Privacy preserving probabilistic record linkage (P3RL): a novel method for linking existing health-related data and maintaining participant confidentiality.
    Schmidlin K; Clough-Gorr KM; Spoerri A;
    BMC Med Res Methodol; 2015 May; 15():46. PubMed ID: 26024886
    [TBL] [Abstract][Full Text] [Related]  

  • 8. [Dematerialized management of information in transfusion].
    Desaint C
    Transfus Clin Biol; 2008 Nov; 15(5):266-8. PubMed ID: 18926756
    [No Abstract]   [Full Text] [Related]  

  • 9. A new concept to ensure data privacy and data security in cancer registries.
    Michaelis J; Miller M; Pommerening K; Schmidtmann I
    Medinfo; 1995; 8 Pt 1():661-5. PubMed ID: 8591293
    [TBL] [Abstract][Full Text] [Related]  

  • 10. [Linking anonymous databases for national and international multicenter epidemiological studies: a cryptographic algorithm].
    Quantin C; Fassa M; Coatrieux G; Riandey B; Trouessin G; Allaert FA
    Rev Epidemiol Sante Publique; 2009 Feb; 57(1):33-9. PubMed ID: 19162419
    [TBL] [Abstract][Full Text] [Related]  

  • 11. [Determination of vital status by linkage of anonymised hospital and national mortality data].
    Fournel I; Schwarzinger M; Benzenine E; Binquet C; Hill C; Quantin C
    Rev Epidemiol Sante Publique; 2007 Oct; 55(5):365-73. PubMed ID: 17851008
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Some methods for blindfolded record linkage.
    Churches T; Christen P
    BMC Med Inform Decis Mak; 2004 Jun; 4():9. PubMed ID: 15222890
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A one way public key cryptosystem for the linkage of nominal files in epidemiological studies.
    Dusserre L; Quantin C; Bouzelat H
    Medinfo; 1995; 8 Pt 1():644-7. PubMed ID: 8591288
    [TBL] [Abstract][Full Text] [Related]  

  • 14. The Swiss solution for anonymously chaining patient files.
    Borst F; Allaert FA; Quantin C
    Stud Health Technol Inform; 2001; 84(Pt 2):1239-41. PubMed ID: 11604926
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Pseudonyms for cancer registries.
    Pommerening K; Miller M; Schmidtmann I; Michaelis J
    Methods Inf Med; 1996 Jun; 35(2):112-21. PubMed ID: 8755384
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Privacy and security requirements of distributed computer based patient records.
    Moehr JR
    Int J Biomed Comput; 1994 Feb; 35 Suppl():57-64. PubMed ID: 8188423
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Evaluating the quality of anonymous record linkage using deterministic procedures with the New York State AIDS registry and a hospital discharge file.
    Muse AG; Mikl J; Smith PF
    Stat Med; 1995 Mar 15-Apr 15; 14(5-7):499-509. PubMed ID: 7792444
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Enabling Privacy Preserving Record Linkage Systems Using Asymmetric Key Cryptography.
    Dong X; Randolph DA; Rajanna SK
    AMIA Annu Symp Proc; 2019; 2019():380-388. PubMed ID: 32308831
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Patient privacy protection using anonymous access control techniques.
    Weerasinghe D; Rajarajan M; Elmufti K; Rakocevic V
    Methods Inf Med; 2008; 47(3):235-40. PubMed ID: 18473090
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Irreversible encryption method by generation of polynomials.
    Quantin C; Bouzelat H; Dusserre L
    Med Inform (Lond); 1996; 21(2):113-21. PubMed ID: 8947889
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.