These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

153 related articles for article (PubMed ID: 18431451)

  • 1. Fast parallel molecular algorithms for DNA-based computation: solving the elliptic curve discrete logarithm problem over GF2.
    Li K; Zou S; Xv J
    J Biomed Biotechnol; 2008; 2008():518093. PubMed ID: 18431451
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Fast parallel molecular algorithms for DNA-based computation: factoring integers.
    Chang WL; Guo M; Ho MS
    IEEE Trans Nanobioscience; 2005 Jun; 4(2):149-63. PubMed ID: 16117023
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Fast parallel DNA-based algorithms for molecular computation: the set-partition problem.
    Chang WL
    IEEE Trans Nanobioscience; 2007 Dec; 6(4):346-53. PubMed ID: 18217628
    [TBL] [Abstract][Full Text] [Related]  

  • 4. DNA computation model to solve 0-1 programming problem.
    Zhang F; Yin Z; Liu B; Xu J
    Biosystems; 2004; 74(1-3):9-14. PubMed ID: 15125989
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Fast parallel DNA-based algorithms for molecular computation: quadratic congruence and factoring integers.
    Chang WL
    IEEE Trans Nanobioscience; 2012 Mar; 11(1):62-9. PubMed ID: 21914574
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Fast parallel molecular solutions for DNA-based supercomputing: the subset-product problem.
    Ho MS
    Biosystems; 2005 Jun; 80(3):233-50. PubMed ID: 15981311
    [TBL] [Abstract][Full Text] [Related]  

  • 7. DNA-based watermarks using the DNA-Crypt algorithm.
    Heider D; Barnekow A
    BMC Bioinformatics; 2007 May; 8():176. PubMed ID: 17535434
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A design of a parallel architecture for solving exact matching problem on DNA molecules.
    Khaled H; Faheem HM; Hasan T; Ghoneimy S
    Biomed Sci Instrum; 2007; 43():170-5. PubMed ID: 17487076
    [TBL] [Abstract][Full Text] [Related]  

  • 9. The general form of 0-1 programming problem based on DNA computing.
    ZhiXiang Y; Fengyue Z; Jin X
    Biosystems; 2003 Jun; 70(1):73-8. PubMed ID: 12753938
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Security analysis of elliptic curves with embedding degree 1 proposed in PLOS ONE 2016.
    Teruya T
    PLoS One; 2019; 14(2):e0212310. PubMed ID: 30779766
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Optical image hiding with silhouette removal based on the optical interference principle.
    Wang X; Zhao D
    Appl Opt; 2012 Feb; 51(6):686-91. PubMed ID: 22358156
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.
    Guo L; Yau WC
    J Med Syst; 2015 Feb; 39(2):11. PubMed ID: 25634700
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Extending the IEEE 802.15.4 security suite with a compact implementation of the NIST P-192/B-163 elliptic curves.
    de la Piedra A; Braeken A; Touhafi A
    Sensors (Basel); 2013 Jul; 13(8):9704-28. PubMed ID: 23899936
    [TBL] [Abstract][Full Text] [Related]  

  • 14. SecDedoop: Secure Deduplication with Access Control of Big Data in the HDFS/Hadoop Environment.
    Ramya P; Sundar C
    Big Data; 2020 Apr; 8(2):147-163. PubMed ID: 32319799
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Secure SCADA communication by using a modified key management scheme.
    Rezai A; Keshavarzi P; Moravej Z
    ISA Trans; 2013 Jul; 52(4):517-24. PubMed ID: 23528753
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Efficient attribute-based strong designated verifier signature scheme based on elliptic curve cryptography.
    Ma R; Du L
    PLoS One; 2024; 19(5):e0300153. PubMed ID: 38722905
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Provably-secure (Chinese government) SM2 and simplified SM2 key exchange protocols.
    Yang A; Nam J; Kim M; Choo KK
    ScientificWorldJournal; 2014; 2014():825984. PubMed ID: 25276863
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A new parallel DNA algorithm to solve the task scheduling problem based on inspired computational model.
    Wang Z; Ji Z; Wang X; Wu T; Huang W
    Biosystems; 2017 Dec; 162():59-65. PubMed ID: 28890344
    [TBL] [Abstract][Full Text] [Related]  

  • 19. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things.
    Shu H; Chen F; Xie D; Sun L; Qi P; Huang Y
    Sensors (Basel); 2019 Sep; 19(19):. PubMed ID: 31569570
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Parallel molecular computation of modular-multiplication with two same inputs over finite field GF(2(n)) using self-assembly of DNA tiles.
    Li Y; Xiao L; Ruan L
    Comput Biol Chem; 2014 Jun; 50():82-7. PubMed ID: 24534382
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.