These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

116 related articles for article (PubMed ID: 31092953)

  • 1. Finding Bugs in Cryptographic Hash Function Implementations.
    Mouha N; Raunak MS; Kuhn DR; Kacker R
    IEEE Trans Reliab; 2018; 67():. PubMed ID: 31092953
    [TBL] [Abstract][Full Text] [Related]  

  • 2. An SHA-3 Hardware Architecture against Failures Based on Hamming Codes and Triple Modular Redundancy.
    Torres-Alvarado A; Morales-Rosales LA; Algredo-Badillo I; López-Huerta F; Lobato-Báez M; López-Pimentel JC
    Sensors (Basel); 2022 Apr; 22(8):. PubMed ID: 35458970
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices.
    Zhang X; Liu B; Zhao Y; Hu X; Shen Z; Zheng Z; Liu Z; Chong KS; Yu G; Wang C; Zou X
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501862
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Fully Integrated Passive UHF RFID Tag for Hash-Based Mutual Authentication Protocol.
    Mikami S; Watanabe D; Li Y; Sakiyama K
    ScientificWorldJournal; 2015; 2015():498610. PubMed ID: 26491714
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Improved 2-round collision attack on IoT hash standard ASCON-HASH.
    Zhai D; Bai W; Fu J; Gao H; Zhu X
    Heliyon; 2024 Mar; 10(5):e26119. PubMed ID: 38434343
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Synthetic and real data sets for benchmarking non-cryptographic hash functions.
    Saez Y; Estebanez C; Quintana D; Isasi P
    Data Brief; 2019 Aug; 25():104046. PubMed ID: 31245512
    [TBL] [Abstract][Full Text] [Related]  

  • 7. High-Speed Variable Polynomial Toeplitz Hash Algorithm Based on FPGA.
    Huang SC; Huang S; Yin HL; Ma QL; Yin ZJ
    Entropy (Basel); 2023 Apr; 25(4):. PubMed ID: 37190430
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Designing Two Secure Keyed Hash Functions Based on Sponge Construction and the Chaotic Neural Network.
    Abdoun N; El Assad S; Manh Hoang T; Deforges O; Assaf R; Khalil M
    Entropy (Basel); 2020 Sep; 22(9):. PubMed ID: 33286780
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3.
    Yang Y; Han S; Xie P; Zhu Y; Ding Z; Hou S; Xu S; Zheng H
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36015708
    [TBL] [Abstract][Full Text] [Related]  

  • 10. K-XMSS and K-SPHINCS
    Sim M; Eum S; Song G; Yang Y; Kim W; Seo H
    Sensors (Basel); 2023 Aug; 23(17):. PubMed ID: 37688014
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A 2D Cryptographic Hash Function Incorporating Homomorphic Encryption for Secure Digital Signatures.
    Wali A; Ravichandran H; Das S
    Adv Mater; 2024 Jun; 36(23):e2400661. PubMed ID: 38373292
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Hashes are not suitable to verify fixity of the public archived web.
    Aturban M; Klein M; Van de Sompel H; Alam S; Nelson ML; Weigle MC
    PLoS One; 2023; 18(6):e0286879. PubMed ID: 37294783
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Six shades lighter: a bit-serial implementation of the AES family.
    Roldán Lombardía S; Balli F; Banik S
    J Cryptogr Eng; 2021; 11(4):417-439. PubMed ID: 34722104
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Hash Bit Selection for Nearest Neighbor Search.
    Xianglong Liu ; Junfeng He ; Shih-Fu Chang
    IEEE Trans Image Process; 2017 Nov; 26(11):5367-5380. PubMed ID: 28436872
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Cryptographic framework for document-objects resulting from multiparty collaborative transactions.
    Goh A
    Stud Health Technol Inform; 2000; 77():1069-73. PubMed ID: 11187485
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Quantum hash function based on controlled alternate lively quantum walks.
    Hou P; Shang T; Zhang Y; Tang Y; Liu J
    Sci Rep; 2023 Apr; 13(1):5887. PubMed ID: 37041296
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Efficient hash tables for network applications.
    Zink T; Waldvogel M
    Springerplus; 2015; 4():222. PubMed ID: 26020021
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Incremental Hash-Bit Learning for Semantic Image Retrieval in Nonstationary Environments.
    Ng WWY; Tian X; Pedrycz W; Wang X; Yeung DS
    IEEE Trans Cybern; 2019 Nov; 49(11):3844-3858. PubMed ID: 29994699
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A SHA-256 Hybrid-Redundancy Hardware Architecture for Detecting and Correcting Errors.
    Algredo-Badillo I; Morales-Sandoval M; Medina-Santiago A; Hernández-Gracidas CA; Lobato-Baez M; Morales-Rosales LA
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808523
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Parallel optical hash function based on the interaction between linearly polarized light and multiple-scattering media.
    Chen J; He W
    Appl Opt; 2022 Jun; 61(18):5457-5465. PubMed ID: 36256113
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.