BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

282 related articles for article (PubMed ID: 27163786)

  • 1. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments.
    Guo H; Wang P; Zhang X; Huang Y; Ma F
    PLoS One; 2017; 12(11):e0187403. PubMed ID: 29121050
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Security enhanced multi-factor biometric authentication scheme using bio-hash function.
    Choi Y; Lee Y; Moon J; Won D
    PLoS One; 2017; 12(5):e0176250. PubMed ID: 28459867
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Multi-Server Two-Factor Authentication Scheme with Un-Traceability Using Elliptic Curve Cryptography.
    Xu G; Qiu S; Ahmad H; Xu G; Guo Y; Zhang M; Xu H
    Sensors (Basel); 2018 Jul; 18(7):. PubMed ID: 30041475
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.
    Yang L; Zheng Z
    PLoS One; 2018; 13(3):e0194093. PubMed ID: 29534085
    [TBL] [Abstract][Full Text] [Related]  

  • 11. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.
    Chaudhry SA; Mahmood K; Naqvi H; Khan MK
    J Med Syst; 2015 Nov; 39(11):175. PubMed ID: 26399937
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 13. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.
    Moon J; Choi Y; Jung J; Won D
    PLoS One; 2015; 10(12):e0145263. PubMed ID: 26709702
    [TBL] [Abstract][Full Text] [Related]  

  • 14. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks.
    Wang C; Xu G; Sun J
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29257066
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes.
    Oh J; Yu S; Lee J; Son S; Kim M; Park Y
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669920
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Security analysis and enhancements of an effective biometric-based remote user authentication scheme using smart cards.
    An Y
    J Biomed Biotechnol; 2012; 2012():519723. PubMed ID: 22899887
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 15.