These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

243 related articles for article (PubMed ID: 27163786)

  • 41. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 42. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids.
    Zhang L; Tang S; Luo H
    PLoS One; 2016; 11(3):e0151253. PubMed ID: 27007951
    [TBL] [Abstract][Full Text] [Related]  

  • 43. A Secure Charging System for Electric Vehicles Based on Blockchain.
    Kim M; Park K; Yu S; Lee J; Park Y; Lee SW; Chung B
    Sensors (Basel); 2019 Jul; 19(13):. PubMed ID: 31324058
    [TBL] [Abstract][Full Text] [Related]  

  • 44. Authenticated Key Agreement Scheme with Strong Anonymity for Multi-Server Environment in TMIS.
    Qiao H; Dong X; Shen Y
    J Med Syst; 2019 Oct; 43(11):321. PubMed ID: 31591653
    [TBL] [Abstract][Full Text] [Related]  

  • 45. A Lightweight Authentication MAC Protocol for CR-WSNs.
    Aloufi BO; Alhakami W
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850612
    [TBL] [Abstract][Full Text] [Related]  

  • 46. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.
    Wang C; Yuan Y; Wu J
    Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28632171
    [TBL] [Abstract][Full Text] [Related]  

  • 47. An Improvement of Robust and Efficient Biometrics Based Password Authentication Scheme for Telecare Medicine Information Systems Using Extended Chaotic Maps.
    Moon J; Choi Y; Kim J; Won D
    J Med Syst; 2016 Mar; 40(3):70. PubMed ID: 26743628
    [TBL] [Abstract][Full Text] [Related]  

  • 48. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.
    Lu Y; Li L; Peng H; Yang Y
    J Med Syst; 2015 Mar; 39(3):32. PubMed ID: 25681101
    [TBL] [Abstract][Full Text] [Related]  

  • 49. An Improved RSA Based User Authentication and Session Key Agreement Protocol Usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):79. PubMed ID: 26123833
    [TBL] [Abstract][Full Text] [Related]  

  • 50. Practical Three-Factor Authentication Protocol Based on Elliptic Curve Cryptography for Industrial Internet of Things.
    Zhao X; Li D; Li H
    Sensors (Basel); 2022 Oct; 22(19):. PubMed ID: 36236609
    [TBL] [Abstract][Full Text] [Related]  

  • 51. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.
    Chen H; Ge L; Xie L
    Sensors (Basel); 2015 Jul; 15(7):17057-75. PubMed ID: 26184224
    [TBL] [Abstract][Full Text] [Related]  

  • 52. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 53. Cryptanalysis and improvement of an improved two factor authentication protocol for telecare medical information systems.
    Chaudhry SA; Naqvi H; Shon T; Sher M; Farash MS
    J Med Syst; 2015 Jun; 39(6):66. PubMed ID: 25912427
    [TBL] [Abstract][Full Text] [Related]  

  • 54. Anonymity Preserving and Lightweight Multimedical Server Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SH; Gope P; Choo KR; Tapas N
    IEEE J Biomed Health Inform; 2019 Jul; 23(4):1749-1759. PubMed ID: 31283471
    [TBL] [Abstract][Full Text] [Related]  

  • 55. Lightweight Authentication Protocol for M2M Communications of Resource-Constrained Devices in Industrial Internet of Things.
    Lara E; Aguilar L; Sanchez MA; García JA
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31963181
    [TBL] [Abstract][Full Text] [Related]  

  • 56. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.
    Mehmood Z; Chen G; Li J; Li L; Alzahrani B
    PLoS One; 2017; 12(10):e0186044. PubMed ID: 29053715
    [TBL] [Abstract][Full Text] [Related]  

  • 57. A Lightweight Anonymous Client⁻Server Authentication Scheme for the Internet of Things Scenario: LAuth.
    Chen Y; Martínez JF; Castillejo P; López L
    Sensors (Basel); 2018 Oct; 18(11):. PubMed ID: 30380793
    [TBL] [Abstract][Full Text] [Related]  

  • 58. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 59. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 60. Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol.
    Aghili SF; Mala H; Peris-Lopez P
    Sensors (Basel); 2018 Oct; 18(11):. PubMed ID: 30380595
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 13.