These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

168 related articles for article (PubMed ID: 30390144)

  • 21. Blockchain Enabled Anonymous Privacy-Preserving Authentication Scheme for Internet of Health Things.
    Rajasekaran AS; Maria A; Rajagopal M; Lorincz J
    Sensors (Basel); 2022 Dec; 23(1):. PubMed ID: 36616838
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Secure Mutual Batch Authentication Scheme for Patient Data Privacy Preserving in WBAN.
    Konan M; Wang W
    Sensors (Basel); 2019 Apr; 19(7):. PubMed ID: 30987177
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Anonymity preserving and round effective three-party authentication key exchange protocol based on chaotic maps.
    Pak K; Pak S; Ho C; Pak M; Hwang C
    PLoS One; 2019; 14(3):e0213976. PubMed ID: 30893354
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Enhanced smartcard-based password-authenticated key agreement using extended chaotic maps.
    Lee TF; Hsiao CH; Hwang SH; Lin TH
    PLoS One; 2017; 12(7):e0181744. PubMed ID: 28759615
    [TBL] [Abstract][Full Text] [Related]  

  • 25. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks.
    Al-Shareeda MA; Manickam S; Mohammed BA; Al-Mekhlafi ZG; Qtaish A; Alzahrani AJ; Alshammari G; Sallam AA; Almekhlafi K
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808521
    [TBL] [Abstract][Full Text] [Related]  

  • 26. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.
    Arshad H; Rasoolzadegan A
    J Med Syst; 2016 Nov; 40(11):237. PubMed ID: 27665111
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.
    Li CT; Weng CY; Lee CC; Wang CC
    J Med Syst; 2015 Nov; 39(11):144. PubMed ID: 26349803
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Robust ECC-based authenticated key agreement scheme with privacy protection for Telecare medicine information systems.
    Zhang L; Zhu S
    J Med Syst; 2015 May; 39(5):49. PubMed ID: 25732081
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A Survey of Authentication Schemes in Telecare Medicine Information Systems.
    Aslam MU; Derhab A; Saleem K; Abbas H; Orgun M; Iqbal W; Aslam B
    J Med Syst; 2017 Jan; 41(1):14. PubMed ID: 27900653
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.
    Nam J; Choo KK; Han S; Kim M; Paik J; Won D
    PLoS One; 2015; 10(4):e0116709. PubMed ID: 25849359
    [TBL] [Abstract][Full Text] [Related]  

  • 32. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 33. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.
    Lee TF
    J Med Syst; 2013 Dec; 37(6):9985. PubMed ID: 24141492
    [TBL] [Abstract][Full Text] [Related]  

  • 34. An Efficient Electronic Cash System Based on Certificateless Group Signcryption Scheme Using Conformable Chaotic Maps.
    Meshram C; Imoize AL; Aljaedi A; Alharbi AR; Jamal SS; Barve SK
    Sensors (Basel); 2021 Oct; 21(21):. PubMed ID: 34770346
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Verifier-based three-party authentication schemes using extended chaotic maps for data exchange in telecare medicine information systems.
    Lee TF
    Comput Methods Programs Biomed; 2014 Dec; 117(3):464-72. PubMed ID: 25312933
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps.
    Lu Y; Li L; Peng H; Xie D; Yang Y
    J Med Syst; 2015 Jun; 39(6):65. PubMed ID: 25900328
    [TBL] [Abstract][Full Text] [Related]  

  • 38. NPMA: A Novel Privacy-Preserving Mutual Authentication in TMIS for Mobile Edge-Cloud Architecture.
    Liu X; Ma W; Cao H
    J Med Syst; 2019 Sep; 43(10):318. PubMed ID: 31522286
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 40. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 9.