These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

126 related articles for article (PubMed ID: 23844397)

  • 1. An anonymous user authentication with key agreement scheme without pairings for multiserver architecture using SCPKs.
    Jiang P; Wen Q; Li W; Jin Z; Zhang H
    ScientificWorldJournal; 2013; 2013():419592. PubMed ID: 23844397
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.
    Choi Y; Nam J; Lee D; Kim J; Jung J; Won D
    ScientificWorldJournal; 2014; 2014():281305. PubMed ID: 25276847
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 4. An efficient dynamic ID-based remote user authentication scheme using self-certified public keys for multi-server environments.
    Li S; Wu X; Zhao D; Li A; Tian Z; Yang X
    PLoS One; 2018; 13(10):e0202657. PubMed ID: 30300362
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A remote password authentication scheme for multiserver architecture using neural networks.
    Li LH; Lin LC; Hwang MS
    IEEE Trans Neural Netw; 2001; 12(6):1498-504. PubMed ID: 18249979
    [TBL] [Abstract][Full Text] [Related]  

  • 7. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.
    Wang C; Zhang X; Zheng Z
    PLoS One; 2016; 11(2):e0149173. PubMed ID: 26866606
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments.
    Guo H; Wang P; Zhang X; Huang Y; Ma F
    PLoS One; 2017; 12(11):e0187403. PubMed ID: 29121050
    [TBL] [Abstract][Full Text] [Related]  

  • 10. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.
    Moon J; Choi Y; Jung J; Won D
    PLoS One; 2015; 10(12):e0145263. PubMed ID: 26709702
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.
    Li X; Niu J; Karuppiah M; Kumari S; Wu F
    J Med Syst; 2016 Dec; 40(12):268. PubMed ID: 27734256
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A robust and novel dynamic-ID-based authentication scheme for care team collaboration with smart cards.
    Chang YF; Chen CC; Chang PY
    J Med Syst; 2013 Apr; 37(2):9909. PubMed ID: 23355184
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Security enhanced multi-factor biometric authentication scheme using bio-hash function.
    Choi Y; Lee Y; Moon J; Won D
    PLoS One; 2017; 12(5):e0176250. PubMed ID: 28459867
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Privacy-Enhancing
    Li Y; Zhou F; Ge Y; Xu Z
    Sensors (Basel); 2021 Jun; 21(12):. PubMed ID: 34207856
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A secure heterogeneous mobile authentication and key agreement scheme for e-healthcare cloud systems.
    Lin HY
    PLoS One; 2018; 13(12):e0208397. PubMed ID: 30540838
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.