These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

189 related articles for article (PubMed ID: 25190590)

  • 1. Cryptanalysis and improvement of authentication and key agreement protocols for telecare medicine information systems.
    Islam SK; Khan MK
    J Med Syst; 2014 Oct; 38(10):135. PubMed ID: 25190590
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.
    Mishra D
    J Med Syst; 2015 Mar; 39(3):19. PubMed ID: 25651950
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography.
    Chen Y; Chen J
    Multimed Tools Appl; 2023; 82(11):16009-16032. PubMed ID: 36250183
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Robust and Efficient ECC-based Mutual Authentication and Session Key Generation Scheme for Healthcare Applications.
    Ostad-Sharif A; Abbasinezhad-Mood D; Nikooghadam M
    J Med Syst; 2018 Dec; 43(1):10. PubMed ID: 30506115
    [TBL] [Abstract][Full Text] [Related]  

  • 10. An Efficient Mutual Authentication Framework for Healthcare System in Cloud Computing.
    Kumar V; Jangirala S; Ahmad M
    J Med Syst; 2018 Jun; 42(8):142. PubMed ID: 29956007
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Cryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systems.
    Chaudhry SA; Naqvi H; Shon T; Sher M; Farash MS
    J Med Syst; 2015 Jun; 39(6):66. PubMed ID: 25912427
    [TBL] [Abstract][Full Text] [Related]  

  • 14. An efficient authentication scheme for telecare medicine information systems.
    Zhu Z
    J Med Syst; 2012 Dec; 36(6):3833-8. PubMed ID: 22527784
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Cryptanalysis and improved mutual authentication key agreement protocol using pseudo-identity.
    Jo HR; Pak KS; Kim CH; Zhang IJ
    PLoS One; 2022; 17(7):e0271817. PubMed ID: 35901113
    [TBL] [Abstract][Full Text] [Related]  

  • 16. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.
    Lee TF
    J Med Syst; 2013 Dec; 37(6):9985. PubMed ID: 24141492
    [TBL] [Abstract][Full Text] [Related]  

  • 17. CDAKA: A Provably-Secure Heterogeneous Cross-Domain Authenticated Key Agreement Protocol with Symptoms-Matching in TMIS.
    Liu X; Ma W
    J Med Syst; 2018 Jun; 42(8):135. PubMed ID: 29915998
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Chaudhry SA; Khan MT; Khan MK; Shon T
    J Med Syst; 2016 Nov; 40(11):230. PubMed ID: 27646969
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Construction of a Chaotic Map-Based Authentication Protocol for TMIS.
    Dharminder D; Kundu N; Mishra D
    J Med Syst; 2021 Jul; 45(8):77. PubMed ID: 34213620
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.