These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

170 related articles for article (PubMed ID: 27733924)

  • 1. Design of cryptographically secure AES like S-Box using second-order reversible cellular automata for wireless body area network applications.
    Gangadari BR; Rafi Ahamed S
    Healthc Technol Lett; 2016 Sep; 3(3):177-183. PubMed ID: 27733924
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Low Power S-Box Architecture for AES Algorithm using Programmable Second Order Reversible Cellular Automata: An Application to WBAN.
    Gangadari BR; Ahamed SR
    J Med Syst; 2016 Dec; 40(12):257. PubMed ID: 27722977
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A novel systematic byte substitution method to design strong bijective substitution box (S-box) using piece-wise-linear chaotic map.
    Ali A; Khan MA; Ayyasamy RK; Wasif M
    PeerJ Comput Sci; 2022; 8():e940. PubMed ID: 35634109
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A highly nonlinear substitution-box (S-box) design using action of modular group on a projective line over a finite field.
    Siddiqui N; Yousaf F; Murtaza F; Ehatisham-Ul-Haq M; Ashraf MU; Alghamdi AM; Alfakeeh AS
    PLoS One; 2020; 15(11):e0241890. PubMed ID: 33180847
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Evolving Dynamic S-Boxes Using Fractional-Order Hopfield Neural Network Based Scheme.
    Ahmad M; Al-Solami E
    Entropy (Basel); 2020 Jun; 22(7):. PubMed ID: 33286489
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Optimization of AES-128 Encryption Algorithm for Security Layer in ZigBee Networking of Internet of Things.
    Luo Z; Shen K; Hu R; Yang Y; Deng R
    Comput Intell Neurosci; 2022; 2022():8424100. PubMed ID: 35498166
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices.
    Zhang X; Liu B; Zhao Y; Hu X; Shen Z; Zheng Z; Liu Z; Chong KS; Yu G; Wang C; Zou X
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501862
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Securing Cryptographic Chips against Scan-Based Attacks in Wireless Sensor Network Applications.
    Wang W; Deng Z; Wang J; Sangaiah AK; Cai S; Almakhadmeh Z; Tolba A
    Sensors (Basel); 2019 Oct; 19(20):. PubMed ID: 31652631
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Novel Image Encryption Technique Based on Mobius Transformation.
    Asif M; Mairaj S; Saeed Z; Ashraf MU; Jambi K; Zulqarnain RM
    Comput Intell Neurosci; 2021; 2021():1912859. PubMed ID: 34956343
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Ensemble of Chaotic and Naive Approaches for Performance Enhancement in Video Encryption.
    Chandrasekaran J; Thiruvengadam SJ
    ScientificWorldJournal; 2015; 2015():458272. PubMed ID: 26550603
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A medical image encryption scheme based on Mobius transformation and Galois field.
    Ali J; Jamil MK; Alali AS; Ali R; Gulraiz
    Heliyon; 2024 Jan; 10(1):e23652. PubMed ID: 38192806
    [TBL] [Abstract][Full Text] [Related]  

  • 12. AES Based White Box Cryptography in Digital Signature Verification.
    Shukla PK; Aljaedi A; Pareek PK; Alharbi AR; Jamal SS
    Sensors (Basel); 2022 Dec; 22(23):. PubMed ID: 36502144
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Design, FPGA implementation and statistical analysis of a high-speed and low-area TRNG based on an AES s-box post-processing technique.
    Gari Pcan AM; Erdem E
    ISA Trans; 2021 Nov; 117():160-171. PubMed ID: 33551130
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Novel Construction of Efficient Substitution-Boxes Using Cubic Fractional Transformation.
    Zahid AH; Arshad MJ; Ahmad M
    Entropy (Basel); 2019 Mar; 21(3):. PubMed ID: 33266962
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Multiuser communication scheme based on binary phase-shift keying and chaos for telemedicine.
    Michel-Macarty JA; Murillo-Escobar MA; López-Gutiérrez RM; Cruz-Hernández C; Cardoza-Avendaño L
    Comput Methods Programs Biomed; 2018 Aug; 162():165-175. PubMed ID: 29903483
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Secure communication through reliable S-box design: A proposed approach using coset graphs and matrix operations.
    Razaq A; Alhamzi G; Abbas S; Ahmad M; Razzaque A
    Heliyon; 2023 May; 9(5):e15902. PubMed ID: 37215757
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A strong construction of S-box using Mandelbrot set an image encryption scheme.
    Aslam M; Beg S; Anjum A; Qadir Z; Khan S; Malik SUR; Mahmud MP
    PeerJ Comput Sci; 2022; 8():e892. PubMed ID: 36262157
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Optimization of a Simulated Annealing Algorithm for S-Boxes Generating.
    Kuznetsov A; Wieclaw L; Poluyanenko N; Hamera L; Kandiy S; Lohachova Y
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36015833
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.
    Parrilla L; Castillo E; López-Ramos JA; Álvarez-Bermejo JA; García A; Morales DP
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29337921
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications.
    Abd El-Latif AA; Abd-El-Atty B; Amin M; Iliyasu AM
    Sci Rep; 2020 Feb; 10(1):1930. PubMed ID: 32029798
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.