These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

318 related articles for article (PubMed ID: 30041475)

  • 1. A Multi-Server Two-Factor Authentication Scheme with Un-Traceability Using Elliptic Curve Cryptography.
    Xu G; Qiu S; Ahmad H; Xu G; Guo Y; Zhang M; Xu H
    Sensors (Basel); 2018 Jul; 18(7):. PubMed ID: 30041475
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 3. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks.
    Wang C; Xu G; Sun J
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29257066
    [TBL] [Abstract][Full Text] [Related]  

  • 4. ECC-based three-factor authentication and key agreement scheme for wireless sensor networks.
    Huang W
    Sci Rep; 2024 Jan; 14(1):1787. PubMed ID: 38245561
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 6. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Choi Y; Lee D; Kim J; Jung J; Nam J; Won D
    Sensors (Basel); 2014 Jun; 14(6):10081-106. PubMed ID: 24919012
    [TBL] [Abstract][Full Text] [Related]  

  • 8. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Security enhanced multi-factor biometric authentication scheme using bio-hash function.
    Choi Y; Lee Y; Moon J; Won D
    PLoS One; 2017; 12(5):e0176250. PubMed ID: 28459867
    [TBL] [Abstract][Full Text] [Related]  

  • 10. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.
    Jung J; Kim J; Choi Y; Won D
    Sensors (Basel); 2016 Aug; 16(8):. PubMed ID: 27537890
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.
    Park Y; Park Y
    Sensors (Basel); 2016 Dec; 16(12):. PubMed ID: 27983616
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol.
    Aghili SF; Mala H; Peris-Lopez P
    Sensors (Basel); 2018 Oct; 18(11):. PubMed ID: 30380595
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments.
    Guo H; Wang P; Zhang X; Huang Y; Ma F
    PLoS One; 2017; 12(11):e0187403. PubMed ID: 29121050
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Chaudhry SA; Khan MT; Khan MK; Shon T
    J Med Syst; 2016 Nov; 40(11):230. PubMed ID: 27646969
    [TBL] [Abstract][Full Text] [Related]  

  • 17. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.
    Lu Y; Li L; Peng H; Yang Y
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27338382
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.
    Jung J; Moon J; Lee D; Won D
    Sensors (Basel); 2017 Mar; 17(3):. PubMed ID: 28335572
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Robust and Efficient ECC-based Mutual Authentication and Session Key Generation Scheme for Healthcare Applications.
    Ostad-Sharif A; Abbasinezhad-Mood D; Nikooghadam M
    J Med Syst; 2018 Dec; 43(1):10. PubMed ID: 30506115
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 16.