These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

133 related articles for article (PubMed ID: 29053715)

  • 1. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.
    Mehmood Z; Chen G; Li J; Li L; Alzahrani B
    PLoS One; 2017; 12(10):e0186044. PubMed ID: 29053715
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Securing Session Initiation Protocol.
    Younes O; Albalawi U
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501802
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps.
    Pak KS; Kim MH; Pak SH; Ho CM
    PLoS One; 2022; 17(9):e0273664. PubMed ID: 36112633
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Security enhanced multi-factor biometric authentication scheme using bio-hash function.
    Choi Y; Lee Y; Moon J; Won D
    PLoS One; 2017; 12(5):e0176250. PubMed ID: 28459867
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 10. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.
    Moon J; Choi Y; Jung J; Won D
    PLoS One; 2015; 10(12):e0145263. PubMed ID: 26709702
    [TBL] [Abstract][Full Text] [Related]  

  • 11. An Efficient Mutual Authentication Framework for Healthcare System in Cloud Computing.
    Kumar V; Jangirala S; Ahmad M
    J Med Syst; 2018 Jun; 42(8):142. PubMed ID: 29956007
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.
    Qiu S; Xu G; Ahmad H; Guo Y
    PLoS One; 2018; 13(3):e0194072. PubMed ID: 29547619
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 15. An Improved RSA Based User Authentication and Session Key Agreement Protocol Usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):79. PubMed ID: 26123833
    [TBL] [Abstract][Full Text] [Related]  

  • 16. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments.
    Guo H; Wang P; Zhang X; Huang Y; Ma F
    PLoS One; 2017; 12(11):e0187403. PubMed ID: 29121050
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.