These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

107 related articles for article (PubMed ID: 23881143)

  • 1. Fixed-base comb with window-non-adjacent form (NAF) method for scalar multiplication.
    Seo H; Kim H; Park T; Lee Y; Liu Z; Kim H
    Sensors (Basel); 2013 Jul; 13(7):9483-512. PubMed ID: 23881143
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Symmetric digit sets for elliptic curve scalar multiplication without precomputation.
    Heuberger C; Mazzoli M
    Theor Comput Sci; 2014 Aug; 547(100):18-33. PubMed ID: 25190900
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoT.
    Lara-Nino CA; Diaz-Perez A; Morales-Sandoval M
    Sensors (Basel); 2019 Feb; 19(3):. PubMed ID: 30744202
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Elliptic Curve Cryptography for Wireless Sensor Networks Using the Number Theoretic Transform.
    Gulen U; Baktir S
    Sensors (Basel); 2020 Mar; 20(5):. PubMed ID: 32182915
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve.
    Islam MM; Hossain MS; Hasan MK; Shahjalal M; Jang YM
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32927594
    [TBL] [Abstract][Full Text] [Related]  

  • 6. iTrust-A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography.
    Almajed H; Almogren A; Alabdulkareem M
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33266009
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Small private key MQPKS on an embedded microprocessor.
    Seo H; Kim J; Choi J; Park T; Liu Z; Kim H
    Sensors (Basel); 2014 Mar; 14(3):5441-58. PubMed ID: 24651722
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Analysis of the width-[Formula: see text] non-adjacent form in conjunction with hyperelliptic curve cryptography and with lattices.
    Krenn D
    Theor Comput Sci; 2013 Jun; 491(100):47-70. PubMed ID: 23805020
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Design of an Elliptic Curve Cryptography processor for RFID tag chips.
    Liu Z; Liu D; Zou X; Lin H; Cheng J
    Sensors (Basel); 2014 Sep; 14(10):17883-904. PubMed ID: 25264952
    [TBL] [Abstract][Full Text] [Related]  

  • 10. High-Speed and Unified ECC Processor for Generic Weierstrass Curves over GF(
    Awaludin AM; Larasati HT; Kim H
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669681
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Secure ECDSA SRAM-PUF Based on Universal Single/Double Scalar Multiplication Architecture.
    Zhang J; Chen Z; He X; Liu K; Hao Y; Ma M; Wang W; Dang H; Li X
    Micromachines (Basel); 2024 Apr; 15(4):. PubMed ID: 38675363
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Group security using ECC.
    Sethi PC; Sahu N; Behera PK
    Int J Inf Technol; 2022; 14(2):955-963. PubMed ID: 33681699
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Parallel point-multiplication architecture using combined group operations for high-speed cryptographic applications.
    Hossain MS; Saeedi E; Kong Y
    PLoS One; 2017; 12(5):e0176214. PubMed ID: 28459831
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Optimal sequence for chain matrix multiplication using evolutionary algorithm.
    Iqbal U; Shoukat IA; Elahi I; Kanwal A; Farrukh B; A Alqahtani M; Rauf A; Alqurni JS
    PeerJ Comput Sci; 2021; 7():e395. PubMed ID: 33817041
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.
    Chen H; Ge L; Xie L
    Sensors (Basel); 2015 Jul; 15(7):17057-75. PubMed ID: 26184224
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.
    Marin L; Pawlowski MP; Jara A
    Sensors (Basel); 2015 Aug; 15(9):21478-99. PubMed ID: 26343677
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.
    Parrilla L; Castillo E; López-Ramos JA; Álvarez-Bermejo JA; García A; Morales DP
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29337921
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Yeh HL; Chen TH; Liu PC; Kim TH; Wei HW
    Sensors (Basel); 2011; 11(5):4767-79. PubMed ID: 22163874
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Efficient Implementation of NIST LWC ESTATE Algorithm Using OpenCL and Web Assembly for Secure Communication in Edge Computing Environment.
    Park B; Seo SC
    Sensors (Basel); 2021 Mar; 21(6):. PubMed ID: 33799815
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Fast Number Theoretic Transform for Ring-LWE on 8-bit AVR Embedded Processor.
    Seo H; Kwon H; Kwon Y; Kim K; Choi S; Kim H; Jang K
    Sensors (Basel); 2020 Apr; 20(7):. PubMed ID: 32260497
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.