These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

108 related articles for article (PubMed ID: 24715811)

  • 21. Certificateless pairing-free authentication scheme for wireless body area network in healthcare management system.
    Kasyoka P; Kimwele M; Mbandu Angolo S
    J Med Eng Technol; 2020 Jan; 44(1):12-19. PubMed ID: 31939688
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Provably-Secure Transmission Scheme for Wireless Body Area Networks.
    Omala AA; Robert N; Li F
    J Med Syst; 2016 Nov; 40(11):247. PubMed ID: 27704456
    [TBL] [Abstract][Full Text] [Related]  

  • 23. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.
    Li C; Zhang X; Wang H; Li D
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29324719
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Heterogeneous hybrid signcryption for multi-message and multi-receiver.
    Niu S; Niu L; Yang X; Wang C; Jia X
    PLoS One; 2017; 12(9):e0184407. PubMed ID: 28886125
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Security analysis and secure channel-free certificateless searchable public key authenticated encryption for a cloud-based Internet of things.
    Wu B; Wang C; Yao H
    PLoS One; 2020; 15(4):e0230722. PubMed ID: 32271788
    [TBL] [Abstract][Full Text] [Related]  

  • 26. A Provably Secure Aggregate Signature Scheme for Healthcare Wireless Sensor Networks.
    Shen L; Ma J; Liu X; Miao M
    J Med Syst; 2016 Nov; 40(11):244. PubMed ID: 27696174
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Privacy-Preserving Multi-Receiver Certificateless Broadcast Encryption Scheme with De-Duplication.
    Zhang J; Ou P
    Sensors (Basel); 2019 Jul; 19(15):. PubMed ID: 31370322
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Revocable identity-based proxy re-signature against signing key exposure.
    Yang X; Chen C; Ma T; Wang J; Wang C
    PLoS One; 2018; 13(3):e0194783. PubMed ID: 29579125
    [TBL] [Abstract][Full Text] [Related]  

  • 29. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 30. SenseCrypt: A Security Framework for Mobile Crowd Sensing Applications.
    Pius Owoh N; Mahinderjit Singh M
    Sensors (Basel); 2020 Jun; 20(11):. PubMed ID: 32526843
    [TBL] [Abstract][Full Text] [Related]  

  • 31. An efficient and secure certificateless authentication protocol for healthcare system on wireless medical sensor networks.
    Guo R; Wen Q; Jin Z; Zhang H
    ScientificWorldJournal; 2013; 2013():761240. PubMed ID: 23710147
    [TBL] [Abstract][Full Text] [Related]  

  • 32. An Efficient Remote Authentication Scheme for Wireless Body Area Network.
    Omala AA; Kibiwott KP; Li F
    J Med Syst; 2017 Feb; 41(2):25. PubMed ID: 28004287
    [TBL] [Abstract][Full Text] [Related]  

  • 33. An Efficient Cross-Domain Data Transmission Scheme for Wireless Body Area Networks.
    Luo M; Hu X; Luo Y
    J Med Syst; 2020 Jun; 44(7):133. PubMed ID: 32542420
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage.
    Wang S; Zhang X; Zhang Y
    PLoS One; 2016; 11(11):e0167157. PubMed ID: 27898703
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Robust ECC-based authenticated key agreement scheme with privacy protection for Telecare medicine information systems.
    Zhang L; Zhu S
    J Med Syst; 2015 May; 39(5):49. PubMed ID: 25732081
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Provably secure identity-based identification and signature schemes from code assumptions.
    Song B; Zhao Y
    PLoS One; 2017; 12(8):e0182894. PubMed ID: 28809940
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Towards Green Computing Oriented Security: A Lightweight Postquantum Signature for IoE.
    Rani R; Kumar S; Kaiwartya O; Khasawneh AM; Lloret J; Al-Khasawneh MA; Mahmoud M; Alarood AA
    Sensors (Basel); 2021 Mar; 21(5):. PubMed ID: 33800227
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 40. New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing.
    Wang C; Zhang Y
    J Med Syst; 2015 Nov; 39(11):136. PubMed ID: 26324170
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.