These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

237 related articles for article (PubMed ID: 29547619)

  • 1. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.
    Qiu S; Xu G; Ahmad H; Guo Y
    PLoS One; 2018; 13(3):e0194072. PubMed ID: 29547619
    [TBL] [Abstract][Full Text] [Related]  

  • 2. An Improvement of Robust and Efficient Biometrics Based Password Authentication Scheme for Telecare Medicine Information Systems Using Extended Chaotic Maps.
    Moon J; Choi Y; Kim J; Won D
    J Med Syst; 2016 Mar; 40(3):70. PubMed ID: 26743628
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 4. An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system.
    Das AK; Bruhadeshwar B
    J Med Syst; 2013 Oct; 37(5):9969. PubMed ID: 24061705
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A secure and robust password-based remote user authentication scheme using smart cards for the integrated EPR information system.
    Das AK
    J Med Syst; 2015 Mar; 39(3):25. PubMed ID: 25666924
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 8. On the security of two remote user authentication schemes for telecare medical information systems.
    Kim KW; Lee JD
    J Med Syst; 2014 May; 38(5):17. PubMed ID: 24777588
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 10. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps.
    Lu Y; Li L; Peng H; Xie D; Yang Y
    J Med Syst; 2015 Jun; 39(6):65. PubMed ID: 25900328
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Securing Session Initiation Protocol.
    Younes O; Albalawi U
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501802
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Chaudhry SA; Khan MT; Khan MK; Shon T
    J Med Syst; 2016 Nov; 40(11):230. PubMed ID: 27646969
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.
    Arshad H; Rasoolzadegan A
    J Med Syst; 2016 Nov; 40(11):237. PubMed ID: 27665111
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 18. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks.
    Kwon DK; Yu SJ; Lee JY; Son SH; Park YH
    Sensors (Basel); 2021 Jan; 21(3):. PubMed ID: 33573308
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Secure User Anonymity and Authentication Scheme Using AVISPA for Telecare Medical Information Systems.
    Mir O; van der Weide T; Lee CC
    J Med Syst; 2015 Sep; 39(9):89. PubMed ID: 26242748
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 12.