These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

110 related articles for article (PubMed ID: 24971471)

  • 21. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.
    Nam J; Choo KK; Han S; Kim M; Paik J; Won D
    PLoS One; 2015; 10(4):e0116709. PubMed ID: 25849359
    [TBL] [Abstract][Full Text] [Related]  

  • 22. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks.
    Kwon DK; Yu SJ; Lee JY; Son SH; Park YH
    Sensors (Basel); 2021 Jan; 21(3):. PubMed ID: 33573308
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.
    Park Y; Park Y
    Sensors (Basel); 2016 Dec; 16(12):. PubMed ID: 27983616
    [TBL] [Abstract][Full Text] [Related]  

  • 24. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.
    Jung J; Kim J; Choi Y; Won D
    Sensors (Basel); 2016 Aug; 16(8):. PubMed ID: 27537890
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Security analysis and improvements of authentication and access control in the Internet of Things.
    Ndibanje B; Lee HJ; Lee SG
    Sensors (Basel); 2014 Aug; 14(8):14786-805. PubMed ID: 25123464
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Choi Y; Lee D; Kim J; Jung J; Nam J; Won D
    Sensors (Basel); 2014 Jun; 14(6):10081-106. PubMed ID: 24919012
    [TBL] [Abstract][Full Text] [Related]  

  • 27. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks.
    Baig AF; Hassan KMU; Ghani A; Chaudhry SA; Khan I; Ashraf MU
    PLoS One; 2018; 13(4):e0196061. PubMed ID: 29702675
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A Novel Physical Layer Assisted Authentication Scheme for Mobile Wireless Sensor Networks.
    Wang Q
    Sensors (Basel); 2017 Feb; 17(2):. PubMed ID: 28165423
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Secure and Efficient Three-Factor Protocol for Wireless Sensor Networks.
    Ryu J; Lee H; Kim H; Won D
    Sensors (Basel); 2018 Dec; 18(12):. PubMed ID: 30567374
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.
    Khan MK; Alghathbar K
    Sensors (Basel); 2010; 10(3):2450-9. PubMed ID: 22294935
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.
    Jung J; Moon J; Lee D; Won D
    Sensors (Basel); 2017 Mar; 17(3):. PubMed ID: 28335572
    [TBL] [Abstract][Full Text] [Related]  

  • 35. An efficient and secure certificateless authentication protocol for healthcare system on wireless medical sensor networks.
    Guo R; Wen Q; Jin Z; Zhang H
    ScientificWorldJournal; 2013; 2013():761240. PubMed ID: 23710147
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Authentication and key establishment in dynamic wireless sensor networks.
    Qiu Y; Zhou J; Baek J; Lopez J
    Sensors (Basel); 2010; 10(4):3718-31. PubMed ID: 22319321
    [TBL] [Abstract][Full Text] [Related]  

  • 37. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks.
    Zhou Y; Zhao X; Jiang Y; Shang F; Deng S; Wang X
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29292792
    [TBL] [Abstract][Full Text] [Related]  

  • 38. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.
    Li C; Zhang X; Wang H; Li D
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29324719
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 40. A Network Topology Control and Identity Authentication Protocol with Support for Movable Sensor Nodes.
    Zhang Y; Chen W; Liang J; Zheng B; Jiang S
    Sensors (Basel); 2015 Dec; 15(12):29958-69. PubMed ID: 26633405
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.