These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

67 related articles for article (PubMed ID: 23828650)

  • 1. An authentication scheme for secure access to healthcare services.
    Khan MK; Kumari S
    J Med Syst; 2013 Aug; 37(4):9954. PubMed ID: 23828650
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Novel Lightweight Authentication Scheme for RFID-Based Healthcare Systems.
    Zhu F; Li P; Xu H; Wang R
    Sensors (Basel); 2020 Aug; 20(17):. PubMed ID: 32867181
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Robust biometrics based authentication and key agreement scheme for multi-server environments using smart cards.
    Lu Y; Li L; Yang X; Yang Y
    PLoS One; 2015; 10(5):e0126323. PubMed ID: 25978373
    [TBL] [Abstract][Full Text] [Related]  

  • 4. An Access Control Scheme With Privacy-Preserving Authentication and Flexible Revocation for Smart Healthcare.
    Liang X; Liu Y; Ning J
    IEEE J Biomed Health Inform; 2024 Jun; 28(6):3269-3278. PubMed ID: 38656852
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.
    Yang L; Zheng Z
    PLoS One; 2018; 13(3):e0194093. PubMed ID: 29534085
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Temporal Credential-Based Mutual Authentication with Multiple-Password Scheme for Wireless Sensor Networks.
    Liu X; Zhang R; Liu Q
    PLoS One; 2017; 12(1):e0170657. PubMed ID: 28135288
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A lightweight and secure protocol for teleworking environment.
    Algarni F; Ullah Jan S
    PLoS One; 2024; 19(3):e0298276. PubMed ID: 38512972
    [TBL] [Abstract][Full Text] [Related]  

  • 8. ECA-VFog: An efficient certificateless authentication scheme for 5G-assisted vehicular fog computing.
    Almazroi AA; Aldhahri EA; Al-Shareeda MA; Manickam S
    PLoS One; 2023; 18(6):e0287291. PubMed ID: 37352258
    [TBL] [Abstract][Full Text] [Related]  

  • 9. 5G-AKA-FS: A 5G Authentication and Key Agreement Protocol for Forward Secrecy.
    You I; Kim G; Shin S; Kwon H; Kim J; Baek J
    Sensors (Basel); 2023 Dec; 24(1):. PubMed ID: 38203020
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Continuous Identity Authentication Scheme Based on Physiological and Behavioral Characteristics.
    Wu G; Wang J; Zhang Y; Jiang S
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29320463
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Password authenticated key exchange-based on Kyber for mobile devices.
    Seyhan K; Akleylek S; Dursun AF
    PeerJ Comput Sci; 2024; 10():e1960. PubMed ID: 38660167
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Transformation from e-voting to e-cheque.
    Kho YX; Heng SH; Tan SY; Chin JJ
    PLoS One; 2024; 19(6):e0302659. PubMed ID: 38900761
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A Systematic Review on Password Guessing Tasks.
    Yu W; Yin Q; Yin H; Xiao W; Chang T; He L; Ni L; Ji Q
    Entropy (Basel); 2023 Sep; 25(9):. PubMed ID: 37761602
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Response to Wei et al.
    Wermers Z; Yoo S; Radenbaugh B; Douglass A; Biesecker LG; Johnston JJ
    Genet Med; 2024 Jul; ():101209. PubMed ID: 38973599
    [No Abstract]   [Full Text] [Related]  

  • 15. Reply.
    Young E; Rajagopalan A; Singh R
    Gastroenterology; 2024 Jul; 167(2):414-415. PubMed ID: 38521095
    [No Abstract]   [Full Text] [Related]  

  • 16. In Regard to Smart et al.
    Fabi F
    Adv Radiat Oncol; 2024 Jan; 9(1):101380. PubMed ID: 38260221
    [No Abstract]   [Full Text] [Related]  

  • 17. Implantable QR code subcutaneous microchip using photoacoustic and ultrasound microscopy for secure and convenient individual identification and authentication.
    Wan N; Zhang P; Liu Z; Li Z; Niu W; Rui X; Wang S; Seong M; He P; Liang S; Zhou J; Yang R; Chen SL
    Photoacoustics; 2023 Jun; 31():100504. PubMed ID: 37214429
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A secure heterogeneous mobile authentication and key agreement scheme for e-healthcare cloud systems.
    Lin HY
    PLoS One; 2018; 13(12):e0208397. PubMed ID: 30540838
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Robust and Efficient ECC-based Mutual Authentication and Session Key Generation Scheme for Healthcare Applications.
    Ostad-Sharif A; Abbasinezhad-Mood D; Nikooghadam M
    J Med Syst; 2018 Dec; 43(1):10. PubMed ID: 30506115
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Mutual Authentication Framework for Wireless Medical Sensor Networks.
    Srinivas J; Mishra D; Mukhopadhyay S
    J Med Syst; 2017 May; 41(5):80. PubMed ID: 28364358
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 4.