These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

154 related articles for article (PubMed ID: 23328913)

  • 1. Simple group password-based authenticated key agreements for the integrated EPR information system.
    Lee TF; Chang IP; Wang CC
    J Med Syst; 2013 Apr; 37(2):9916. PubMed ID: 23328913
    [TBL] [Abstract][Full Text] [Related]  

  • 2. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.
    Jung J; Kang D; Lee D; Won D
    PLoS One; 2017; 12(1):e0169414. PubMed ID: 28046075
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system.
    Lee TF; Chang IP; Lin TH; Wang CC
    J Med Syst; 2013 Jun; 37(3):9941. PubMed ID: 23553734
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Secure verifier-based three-party authentication schemes without server public keys for data exchange in telecare medicine information systems.
    Lin TH; Lee TF
    J Med Syst; 2014 May; 38(5):30. PubMed ID: 24711176
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A secure and robust password-based remote user authentication scheme using smart cards for the integrated EPR information system.
    Das AK
    J Med Syst; 2015 Mar; 39(3):25. PubMed ID: 25666924
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Anonymous three-party password-authenticated key exchange scheme for Telecare Medical Information Systems.
    Xie Q; Hu B; Dong N; Wong DS
    PLoS One; 2014; 9(7):e102747. PubMed ID: 25047235
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Three-party authenticated key agreements for optimal communication.
    Lee TF; Hwang T
    PLoS One; 2017; 12(3):e0174473. PubMed ID: 28355253
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Performance analysis: Securing SIP on multi-threaded/multi-core proxy server using public keys on Diffie-Hellman (DH) in single and multi-server queuing scenarios.
    Bhatti DS; Sidrat S; Saleem S; Malik AW; Suh B; Kim KI; Lee KC
    PLoS One; 2024; 19(1):e0293626. PubMed ID: 38271324
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A password-based user authentication scheme for the integrated EPR information system.
    Wu ZY; Chung Y; Lai F; Chen TS
    J Med Syst; 2012 Apr; 36(2):631-8. PubMed ID: 20703670
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A secure heterogeneous mobile authentication and key agreement scheme for e-healthcare cloud systems.
    Lin HY
    PLoS One; 2018; 13(12):e0208397. PubMed ID: 30540838
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.
    Li CT; Weng CY; Lee CC; Wang CC
    J Med Syst; 2015 Nov; 39(11):144. PubMed ID: 26349803
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Enhanced smartcard-based password-authenticated key agreement using extended chaotic maps.
    Lee TF; Hsiao CH; Hwang SH; Lin TH
    PLoS One; 2017; 12(7):e0181744. PubMed ID: 28759615
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 15. On the security of a simple three-party key exchange protocol without server's public keys.
    Nam J; Choo KK; Park M; Paik J; Won D
    ScientificWorldJournal; 2014; 2014():479534. PubMed ID: 25258723
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A Smartcard-Based User-Controlled Single Sign-On for Privacy Preservation in 5G-IoT Telemedicine Systems.
    Lin TW; Hsu CL; Le TV; Lu CF; Huang BY
    Sensors (Basel); 2021 Apr; 21(8):. PubMed ID: 33924024
    [TBL] [Abstract][Full Text] [Related]  

  • 17. An efficient and robust RSA-based remote user authentication for telecare medical information systems.
    Giri D; Maitra T; Amin R; Srivastava PD
    J Med Syst; 2015 Jan; 39(1):145. PubMed ID: 25486889
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care.
    Xu L; Wu F
    J Med Syst; 2015 Feb; 39(2):10. PubMed ID: 25631840
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.