These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

87 related articles for article (PubMed ID: 25993247)

  • 41. HSC-MET: Heterogeneous signcryption scheme supporting multi-ciphertext equality test for Internet of Drones.
    Yang X; Ren N; Chen A; Wang Z; Wang C
    PLoS One; 2022; 17(9):e0274695. PubMed ID: 36173984
    [TBL] [Abstract][Full Text] [Related]  

  • 42. An efficient forward-secure group certificate digital signature scheme to enhance EMR authentication process.
    Yu YC; Hou TW
    Med Biol Eng Comput; 2014 May; 52(5):449-57. PubMed ID: 24652661
    [TBL] [Abstract][Full Text] [Related]  

  • 43. Forward secure digital signature for electronic medical records.
    Yu YC; Huang TY; Hou TW
    J Med Syst; 2012 Apr; 36(2):399-406. PubMed ID: 20703711
    [TBL] [Abstract][Full Text] [Related]  

  • 44. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.
    Lu Y; Li L; Peng H; Yang Y
    J Med Syst; 2015 Mar; 39(3):32. PubMed ID: 25681101
    [TBL] [Abstract][Full Text] [Related]  

  • 45. Heterogeneous deniable authenticated encryption for location-based services.
    Jin C; Kan G; Chen G; Yu C; Jin Y; Xu C
    PLoS One; 2021; 16(1):e0244978. PubMed ID: 33406133
    [TBL] [Abstract][Full Text] [Related]  

  • 46. Unbounded and revocable hierarchical identity-based encryption with adaptive security, decryption key exposure resistant, and short public parameters.
    Xing Q; Wang B; Wang X; Tao J
    PLoS One; 2018; 13(4):e0195204. PubMed ID: 29649326
    [TBL] [Abstract][Full Text] [Related]  

  • 47. An efficient and provable secure revocable identity-based encryption scheme.
    Wang C; Li Y; Xia X; Zheng K
    PLoS One; 2014; 9(9):e106925. PubMed ID: 25238418
    [TBL] [Abstract][Full Text] [Related]  

  • 48. A Hash-Based Quantum-Resistant Chameleon Signature Scheme.
    Thanalakshmi P; Anitha R; Anbazhagan N; Cho W; Joshi GP; Yang E
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960507
    [TBL] [Abstract][Full Text] [Related]  

  • 49. Digital signature schemes with strong existential unforgeability.
    Chia J; Chin JJ; Yip SC
    F1000Res; 2021; 10():931. PubMed ID: 36798451
    [TBL] [Abstract][Full Text] [Related]  

  • 50. Identity-Based Proxy Signature with Message Recovery over NTRU Lattice.
    Wu F; Zhou B; Zhang X
    Entropy (Basel); 2023 Mar; 25(3):. PubMed ID: 36981342
    [TBL] [Abstract][Full Text] [Related]  

  • 51. A generic construction for revocable identity-based encryption with subset difference methods.
    Lee K
    PLoS One; 2020; 15(9):e0239053. PubMed ID: 32946491
    [TBL] [Abstract][Full Text] [Related]  

  • 52. Granular Data Access Control with a Patient-Centric Policy Update for Healthcare.
    Khan F; Khan S; Tahir S; Ahmad J; Tahir H; Shah SA
    Sensors (Basel); 2021 May; 21(10):. PubMed ID: 34065312
    [TBL] [Abstract][Full Text] [Related]  

  • 53. FRR: fair remote retrieval of outsourced private medical records in electronic health networks.
    Wang H; Wu Q; Qin B; Domingo-Ferrer J
    J Biomed Inform; 2014 Aug; 50():226-33. PubMed ID: 24560680
    [TBL] [Abstract][Full Text] [Related]  

  • 54. Cost-Efficient and Multi-Functional Secure Aggregation in Large Scale Distributed Application.
    Zhang P; Li W; Sun H
    PLoS One; 2016; 11(8):e0159605. PubMed ID: 27551747
    [TBL] [Abstract][Full Text] [Related]  

  • 55. DiLizium: A Two-Party Lattice-Based Signature Scheme.
    Vakarjuk J; Snetkov N; Willemson J
    Entropy (Basel); 2021 Jul; 23(8):. PubMed ID: 34441129
    [TBL] [Abstract][Full Text] [Related]  

  • 56. Enhanced quantum signature scheme using quantum amplitude amplification operators.
    Elias B; Younes A
    PLoS One; 2021; 16(10):e0258091. PubMed ID: 34624046
    [TBL] [Abstract][Full Text] [Related]  

  • 57. Twin-Schnorr: a security upgrade for the Schnorr identity-based identification scheme.
    Chin JJ; Tan SY; Heng SH; Phan RC
    ScientificWorldJournal; 2015; 2015():237514. PubMed ID: 25692179
    [TBL] [Abstract][Full Text] [Related]  

  • 58. Trustworthy data collection from implantable medical devices via high-speed security implementation based on IEEE 1363.
    Hu F; Hao Q; Lukowiak M; Sun Q; Wilhelm K; Radziszowski S; Wu Y
    IEEE Trans Inf Technol Biomed; 2010 Nov; 14(6):1397-404. PubMed ID: 20423808
    [TBL] [Abstract][Full Text] [Related]  

  • 59. The Public-Key-Infrastructure of the Radiological Society of Germany.
    Schütze B; Kämmerer M; Klos G; Mildenberger P
    Eur J Radiol; 2006 Mar; 57(3):323-8. PubMed ID: 16324813
    [TBL] [Abstract][Full Text] [Related]  

  • 60. A chaos-based digital image encryption scheme with an improved diffusion strategy.
    Fu C; Chen JJ; Zou H; Meng WH; Zhan YF; Yu YW
    Opt Express; 2012 Jan; 20(3):2363-78. PubMed ID: 22330475
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 5.