These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

285 related articles for article (PubMed ID: 27163786)

  • 21. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks.
    Huang W
    Sci Rep; 2024 Jan; 14(1):1787. PubMed ID: 38245561
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 23. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks.
    Kwon DK; Yu SJ; Lee JY; Son SH; Park YH
    Sensors (Basel); 2021 Jan; 21(3):. PubMed ID: 33573308
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Chaudhry SA; Khan MT; Khan MK; Shon T
    J Med Syst; 2016 Nov; 40(11):230. PubMed ID: 27646969
    [TBL] [Abstract][Full Text] [Related]  

  • 25. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.
    Lu Y; Li L; Peng H; Yang Y
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27338382
    [TBL] [Abstract][Full Text] [Related]  

  • 26. An efficient dynamic ID-based remote user authentication scheme using self-certified public keys for multi-server environments.
    Li S; Wu X; Zhao D; Li A; Tian Z; Yang X
    PLoS One; 2018; 13(10):e0202657. PubMed ID: 30300362
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.
    Wang C; Zhang X; Zheng Z
    PLoS One; 2016; 11(2):e0149173. PubMed ID: 26866606
    [TBL] [Abstract][Full Text] [Related]  

  • 28. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 29. An anonymous SIP authenticated key agreement protocol based on elliptic curve cryptography.
    Lu Y; Zhao D
    Math Biosci Eng; 2022 Jan; 19(1):66-85. PubMed ID: 34902980
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Choi Y; Lee D; Kim J; Jung J; Nam J; Won D
    Sensors (Basel); 2014 Jun; 14(6):10081-106. PubMed ID: 24919012
    [TBL] [Abstract][Full Text] [Related]  

  • 31. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks.
    Chow MC; Ma M
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746307
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments.
    Park Y; Ryu D; Kwon D; Park Y
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850634
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks.
    Kwon D; Park Y; Park Y
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577245
    [TBL] [Abstract][Full Text] [Related]  

  • 34. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks.
    Yu S; Park Y
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32722503
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.
    Choi Y; Nam J; Lee D; Kim J; Jung J; Won D
    ScientificWorldJournal; 2014; 2014():281305. PubMed ID: 25276847
    [TBL] [Abstract][Full Text] [Related]  

  • 36. A Lightweight Three-Factor Authentication Scheme for WHSN Architecture.
    Almuhaideb AM; Alqudaihi K
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33266197
    [TBL] [Abstract][Full Text] [Related]  

  • 37. An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function.
    Das AK; Goswami A
    J Med Syst; 2014 Jun; 38(6):27. PubMed ID: 24888983
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.
    Park Y; Park Y
    Sensors (Basel); 2016 Dec; 16(12):. PubMed ID: 27983616
    [TBL] [Abstract][Full Text] [Related]  

  • 39. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.
    Qiu S; Xu G; Ahmad H; Guo Y
    PLoS One; 2018; 13(3):e0194072. PubMed ID: 29547619
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 15.