These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.
128 related articles for article (PubMed ID: 25850068)
21. A transmission security framework for email-based telemedicine. Caffery LJ; Smith AC Stud Health Technol Inform; 2010; 161():35-48. PubMed ID: 21191156 [TBL] [Abstract][Full Text] [Related]
22. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks. Parrilla L; Castillo E; López-Ramos JA; Álvarez-Bermejo JA; García A; Morales DP Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29337921 [TBL] [Abstract][Full Text] [Related]
23. A Hybrid Scheme for Fine-Grained Search and Access Authorization in Fog Computing Environment. Xiao M; Zhou J; Liu X; Jiang M Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28629131 [TBL] [Abstract][Full Text] [Related]
24. Effective algorithm to encrypt information based on self-assembly of DNA tiles. Hirabayashi M; Kojima H; Oiwa K Nucleic Acids Symp Ser (Oxf); 2009; (53):79-80. PubMed ID: 19749269 [TBL] [Abstract][Full Text] [Related]
25. Secure Data Aggregation with Fully Homomorphic Encryption in Large-Scale Wireless Sensor Networks. Li X; Chen D; Li C; Wang L Sensors (Basel); 2015 Jul; 15(7):15952-73. PubMed ID: 26151208 [TBL] [Abstract][Full Text] [Related]
26. Secure medical information sharing in cloud computing. Shao Z; Yang B; Zhang W; Zhao Y; Wu Z; Miao M Technol Health Care; 2015; 23 Suppl 1():S133-7. PubMed ID: 26410315 [TBL] [Abstract][Full Text] [Related]
27. Quantitative security evaluation of optical encryption using hybrid phase- and amplitude-modulated keys. Sarkadi T; Koppa P Appl Opt; 2012 Feb; 51(6):745-50. PubMed ID: 22358164 [TBL] [Abstract][Full Text] [Related]
28. Quantum enigma machine: Experimentally demonstrating quantum data locking. Lum DJ; Howell JC; Allman MS; Gerrits T; Verma VB; Nam SW; Lupo C; Lloyd S Phys Rev A (Coll Park); 2016; 94():. PubMed ID: 31093584 [TBL] [Abstract][Full Text] [Related]
29. Security in Intelligent Transport Systems for Smart Cities: From Theory to Practice. Javed MA; Ben Hamida E; Znaidi W Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27314358 [TBL] [Abstract][Full Text] [Related]
30. Data and Service Security of GNSS Sensors Integrated with Cryptographic Module. Xu C; Zhang J; Zhang Z; Hou J; Wen X Micromachines (Basel); 2023 Feb; 14(2):. PubMed ID: 36838153 [TBL] [Abstract][Full Text] [Related]
31. A Fast Color Image Encryption Algorithm Using 4-Pixel Feistel Structure. Yao W; Wu F; Zhang X; Zheng Z; Wang Z; Wang W; Qiu W PLoS One; 2016; 11(11):e0165937. PubMed ID: 27824894 [TBL] [Abstract][Full Text] [Related]
32. A visually secure image encryption method based on integer wavelet transform and rhombus prediction. Chen X; Zou M; Yang B; Wang Z; Wu N; Qi L Math Biosci Eng; 2021 Feb; 18(2):1722-1739. PubMed ID: 33757207 [TBL] [Abstract][Full Text] [Related]
33. A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security. Mihaljević MJ Entropy (Basel); 2019 Jul; 21(7):. PubMed ID: 33267415 [TBL] [Abstract][Full Text] [Related]
34. The Improved Image Scrambling Algorithm for the Wireless Image Transmission Systems of UAVs. Dong J; Wu G; Yang T; Li Y Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30322077 [TBL] [Abstract][Full Text] [Related]
35. Securing electronic health records with novel mobile encryption schemes. Weerasinghe D; Elmufti K; Rajarajan M; Rakocevic V Int J Electron Healthc; 2007; 3(4):395-416. PubMed ID: 18048274 [TBL] [Abstract][Full Text] [Related]
36. A new color image encryption scheme using CML and a fractional-order chaotic system. Wu X; Li Y; Kurths J PLoS One; 2015; 10(3):e0119660. PubMed ID: 25826602 [TBL] [Abstract][Full Text] [Related]
37. Fast Number Theoretic Transform for Ring-LWE on 8-bit AVR Embedded Processor. Seo H; Kwon H; Kwon Y; Kim K; Choi S; Kim H; Jang K Sensors (Basel); 2020 Apr; 20(7):. PubMed ID: 32260497 [TBL] [Abstract][Full Text] [Related]
38. A novel implementation of signature, encryption and authentication (SEA) protocol on mobile patient monitoring devices. Malhotra K; Gardner S; Mepham W Technol Health Care; 2008; 16(4):261-72. PubMed ID: 18776603 [TBL] [Abstract][Full Text] [Related]
39. Trustworthy data collection from implantable medical devices via high-speed security implementation based on IEEE 1363. Hu F; Hao Q; Lukowiak M; Sun Q; Wilhelm K; Radziszowski S; Wu Y IEEE Trans Inf Technol Biomed; 2010 Nov; 14(6):1397-404. PubMed ID: 20423808 [TBL] [Abstract][Full Text] [Related]
40. Energy efficient image/video data transmission on commercial multi-core processors. Lee S; Kim H; Chung Y; Park D Sensors (Basel); 2012 Nov; 12(11):14647-70. PubMed ID: 23202181 [TBL] [Abstract][Full Text] [Related] [Previous] [Next] [New Search]