These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

349 related articles for article (PubMed ID: 28682267)

  • 21. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A robust and effective smart-card-based remote user authentication mechanism using hash function.
    Das AK; Odelu V; Goswami A
    ScientificWorldJournal; 2014; 2014():719470. PubMed ID: 24892078
    [TBL] [Abstract][Full Text] [Related]  

  • 25. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks.
    Yu S; Park Y
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32722503
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.
    Wang C; Zhang X; Zheng Z
    PLoS One; 2016; 11(2):e0149173. PubMed ID: 26866606
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments.
    Park Y; Ryu D; Kwon D; Park Y
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850634
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Blockchain Enabled Anonymous Privacy-Preserving Authentication Scheme for Internet of Health Things.
    Rajasekaran AS; Maria A; Rajagopal M; Lorincz J
    Sensors (Basel); 2022 Dec; 23(1):. PubMed ID: 36616838
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Construction of RSA-Based Authentication Scheme in Authorized Access to Healthcare Services : Authorized Access to Healthcare Services.
    Dharminder D; Mishra D; Li X
    J Med Syst; 2019 Nov; 44(1):6. PubMed ID: 31776688
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.
    Arshad H; Rasoolzadegan A
    J Med Syst; 2016 Nov; 40(11):237. PubMed ID: 27665111
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Improvement of a uniqueness-and-anonymity-preserving user authentication scheme for connected health care.
    Xie Q; Liu W; Wang S; Han L; Hu B; Wu T
    J Med Syst; 2014 Sep; 38(9):91. PubMed ID: 24994512
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Security and privacy issues in implantable medical devices: A comprehensive survey.
    Camara C; Peris-Lopez P; Tapiador JE
    J Biomed Inform; 2015 Jun; 55():272-89. PubMed ID: 25917056
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A user anonymity preserving three-factor authentication scheme for telecare medicine information systems.
    Tan Z
    J Med Syst; 2014 Mar; 38(3):16. PubMed ID: 24643750
    [TBL] [Abstract][Full Text] [Related]  

  • 35. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 36. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.
    Chaudhry SA; Mahmood K; Naqvi H; Khan MK
    J Med Syst; 2015 Nov; 39(11):175. PubMed ID: 26399937
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Design of a Secure Three-Factor Authentication Scheme for Smart Healthcare.
    Renuka K; Kumari S; Li X
    J Med Syst; 2019 Apr; 43(5):133. PubMed ID: 30945011
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Cryptanalysis and improvement of a user authentication scheme preserving uniqueness and anonymity for connected health care.
    Xu L; Wu F
    J Med Syst; 2015 Feb; 39(2):10. PubMed ID: 25631840
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 18.