Results 51 to 60 of about 1,768,773 (316)

When and where do you want to hide? Recommendation of location privacy preferences with local differential privacy

open access: yes, 2019
In recent years, it has become easy to obtain location information quite precisely. However, the acquisition of such information has risks such as individual identification and leakage of sensitive information, so it is necessary to protect the privacy ...
A Wasef   +8 more
core   +1 more source

From omics to AI—mapping the pathogenic pathways in type 2 diabetes

open access: yesFEBS Letters, EarlyView.
Integrating multi‐omics data with AI‐based modelling (unsupervised and supervised machine learning) identify optimal patient clusters, informing AI‐driven accurate risk stratification. Digital twins simulate individual trajectories in real time, guiding precision medicine by matching patients to targeted therapies.
Siobhán O'Sullivan   +2 more
wiley   +1 more source

Composition Properties of Inferential Privacy for Time-Series Data

open access: yes, 2017
With the proliferation of mobile devices and the internet of things, developing principled solutions for privacy in time series applications has become increasingly important.
Chaudhuri, Kamalika, Song, Shuang
core   +1 more source

THE RIGHT TO PRIVACY

open access: yesHarvard Law Review, 1890
x
Louis Dembitz Brandeis, Samuel D. Warren
openaire   +2 more sources

MET variants with activating N‐lobe mutations identified in hereditary papillary renal cell carcinomas still require ligand stimulation

open access: yesMolecular Oncology, EarlyView.
MET variants in the N‐lobe of the kinase domain, found in hereditary papillary renal cell carcinoma, require ligand stimulation to promote cell transformation, in contrast to other RTK variants. This suggests that HGF expression in the microenvironment is important for tumor growth in such patients. Their sensitivity to MET inhibitors opens the way for
Célia Guérin   +14 more
wiley   +1 more source

Context-Aware Generative Adversarial Privacy

open access: yes, 2017
Preserving the utility of published datasets while simultaneously providing provable privacy guarantees is a well-known challenge. On the one hand, context-free privacy solutions, such as differential privacy, provide strong privacy guarantees, but often
Chen, Xiao   +4 more
core   +2 more sources

Inverse privacy [PDF]

open access: yesCommunications of the ACM, 2016
Seeking a market-based solution to the problem of a person's unjustified inaccessibility to their private information.
Yuri Gurevich   +2 more
openaire   +2 more sources

MET and NF2 alterations confer primary and early resistance to first‐line alectinib treatment in ALK‐positive non‐small‐cell lung cancer

open access: yesMolecular Oncology, EarlyView.
Alectinib resistance in ALK+ NSCLC depends on treatment sequence and EML4‐ALK variants. Variant 1 exhibited off‐target resistance after first‐line treatment, while variant 3 and later lines favored on‐target mutations. Early resistance involved off‐target alterations, like MET and NF2, while on‐target mutations emerged with prolonged therapy.
Jie Hu   +11 more
wiley   +1 more source

DroidEnsemble: Detecting Android Malicious Applications With Ensemble of String and Structural Static Features

open access: yesIEEE Access, 2018
Android platform has dominated the operating system of mobile devices. However, the dramatic increase of Android malicious applications (malapps) has caused serious software failures to Android system and posed a great threat to users.
Wei Wang   +5 more
doaj   +1 more source

Quantifying Differential Privacy under Temporal Correlations

open access: yes, 2017
Differential Privacy (DP) has received increased attention as a rigorous privacy framework. Existing studies employ traditional DP mechanisms (e.g., the Laplace mechanism) as primitives, which assume that the data are independent, or that adversaries do ...
Cao, Yang   +3 more
core   +1 more source

Home - About - Disclaimer - Privacy