These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

94 related articles for article (PubMed ID: 26958435)

  • 1. Report on Pairing-based Cryptography.
    Moody D; Peralta R; Perlner R; Regenscheid A; Roginsky A; Chen L
    J Res Natl Inst Stand Technol; 2015; 120():11-27. PubMed ID: 26958435
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Report on the Development of the Advanced Encryption Standard (AES).
    Nechvatal J; Barker E; Bassham L; Burr W; Dworkin M; Foti J; Roback E
    J Res Natl Inst Stand Technol; 2001; 106(3):511-77. PubMed ID: 27500035
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Constructing Pairing-Friendly Elliptic Curves under Embedding Degree 1 for Securing Critical Infrastructures.
    Wang M; Dai G; Choo KK; Jayaraman PP; Ranjan R
    PLoS One; 2016; 11(8):e0161857. PubMed ID: 27564373
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.
    Chin JJ; Tan SY; Heng SH; Phan RC
    ScientificWorldJournal; 2014; 2014():170906. PubMed ID: 25207333
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Identity-Based Key Exchange on In-Vehicle Networks: CAN-FD & FlexRay.
    Groza B; Murvay PS
    Sensors (Basel); 2019 Nov; 19(22):. PubMed ID: 31718110
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Human Psychological Disorder towards Cryptography: True Random Number Generator from EEG of Schizophrenics and Its Application in Block Encryption's Substitution Box.
    Khan MF; Saleem K; Hazzazi MM; Alotaibi M; Shukla PK; Aqeel M; Tuncer SA
    Comput Intell Neurosci; 2022; 2022():2532497. PubMed ID: 35774444
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Multi-Unit Serial Polynomial Multiplier to Accelerate NTRU-Based Cryptographic Schemes in IoT Embedded Systems.
    Sánchez-Solano S; Camacho-Ruiz E; Martínez-Rodríguez MC; Brox P
    Sensors (Basel); 2022 Mar; 22(5):. PubMed ID: 35271204
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Adaptively Secure Efficient (H)IBE over Ideal Lattice with Short Parameters.
    Zhang Y; Liu Y; Guo Y; Zheng S; Wang L
    Entropy (Basel); 2020 Nov; 22(11):. PubMed ID: 33287014
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Best Fit DNA-Based Cryptographic Keys: The Genetic Algorithm Approach.
    Mukherjee P; Garg H; Pradhan C; Ghosh S; Chowdhury S; Srivastava G
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236428
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Suggested Integral Analysis for Chaos-Based Image Cryptosystems.
    Murillo-Escobar MA; Meranza-Castillón MO; López-Gutiérrez RM; Cruz-Hernández C
    Entropy (Basel); 2019 Aug; 21(8):. PubMed ID: 33267528
    [TBL] [Abstract][Full Text] [Related]  

  • 11. NEW MISSION AND OPPORTUNITY FOR MATHEMATICS RESEARCHERS: CRYPTOGRAPHY IN THE QUANTUM ERA.
    Chen L; Moody D
    Adv Math (N Y); 2020; 14(1):. PubMed ID: 32863386
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.
    Coutinho M; de Oliveira Albuquerque R; Borges F; García Villalba LJ; Kim TH
    Sensors (Basel); 2018 Apr; 18(5):. PubMed ID: 29695066
    [TBL] [Abstract][Full Text] [Related]  

  • 13. An efficient certificateless blind signature scheme without bilinear pairing.
    Dong G; Gao F; Shi W; Gong P
    An Acad Bras Cienc; 2014 Jun; 86(2):1003-1011. PubMed ID: 30514007
    [TBL] [Abstract][Full Text] [Related]  

  • 14. DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation.
    Kalsi S; Kaur H; Chang V
    J Med Syst; 2017 Dec; 42(1):17. PubMed ID: 29204890
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Post-quantum cryptography.
    Bernstein DJ; Lange T
    Nature; 2017 Sep; 549(7671):188-194. PubMed ID: 28905891
    [TBL] [Abstract][Full Text] [Related]  

  • 16. IBE-Lite: a lightweight identity-based cryptography for body sensor networks.
    Tan CC; Wang H; Zhong S; Li Q
    IEEE Trans Inf Technol Biomed; 2009 Nov; 13(6):926-32. PubMed ID: 19789117
    [TBL] [Abstract][Full Text] [Related]  

  • 17. High-speed data encryption over 25 km of fiber by two-mode coherent-state quantum cryptography.
    Corndorf E; Barbosa G; Liang C; Yuen HP; Kumar P
    Opt Lett; 2003 Nov; 28(21):2040-2. PubMed ID: 14587808
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Electronic Voting Protocol Using Identity-Based Cryptography.
    Gallegos-Garcia G; Tapia-Recillas H
    ScientificWorldJournal; 2015; 2015():741031. PubMed ID: 26090515
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.
    Chen H; Ge L; Xie L
    Sensors (Basel); 2015 Jul; 15(7):17057-75. PubMed ID: 26184224
    [TBL] [Abstract][Full Text] [Related]  

  • 20. New Constructions of Identity-Based Dual Receiver Encryption from Lattices.
    Liu Y; Wang L; Shen X; Li L
    Entropy (Basel); 2020 May; 22(6):. PubMed ID: 33286371
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 5.