These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

477 related articles for article (PubMed ID: 31487847)

  • 1. A Hash-Based RFID Authentication Mechanism for Context-Aware Management in IoT-Based Multimedia Systems.
    B D D; Al-Turjman F; Mostarda L
    Sensors (Basel); 2019 Sep; 19(18):. PubMed ID: 31487847
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A hash based mutual RFID tag authentication protocol in telecare medicine information system.
    Srivastava K; Awasthi AK; Kaul SD; Mittal RC
    J Med Syst; 2015 Jan; 39(1):153. PubMed ID: 25491577
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A Secure RFID Tag Authentication Protocol with Privacy Preserving in Telecare Medicine Information System.
    Li CT; Weng CY; Lee CC
    J Med Syst; 2015 Aug; 39(8):77. PubMed ID: 26084587
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 6. SKINNY-Based RFID Lightweight Authentication Protocol.
    Xiao L; Xu H; Zhu F; Wang R; Li P
    Sensors (Basel); 2020 Mar; 20(5):. PubMed ID: 32131487
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Hash-MAC-DSDV: Mutual Authentication for Intelligent IoT-Based Cyber-Physical Systems.
    Adil M; Jan MA; Mastorakis S; Song H; Jadoon MM; Abbas S; Farouk A
    IEEE Internet Things J; 2022 Nov; 9(22):22173-22183. PubMed ID: 37448955
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.
    Zhao Z
    J Med Syst; 2014 May; 38(5):46. PubMed ID: 24756871
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Secure ECC-based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety.
    Jin C; Xu C; Zhang X; Li F
    J Med Syst; 2016 Jan; 40(1):12. PubMed ID: 26573649
    [TBL] [Abstract][Full Text] [Related]  

  • 11. An Effective Multifactor Authentication Mechanism Based on Combiners of Hash Function over Internet of Things.
    Ahmed AA; Ahmed WA
    Sensors (Basel); 2019 Aug; 19(17):. PubMed ID: 31443608
    [TBL] [Abstract][Full Text] [Related]  

  • 12. VASERP: An Adaptive, Lightweight, Secure, and Efficient RFID-Based Authentication Scheme for IoV.
    Gong Y; Li K; Xiao L; Cai J; Xiao J; Liang W; Khan MK
    Sensors (Basel); 2023 May; 23(11):. PubMed ID: 37299924
    [TBL] [Abstract][Full Text] [Related]  

  • 13. IoT Device Security: Challenging "A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function".
    Bendavid Y; Bagheri N; Safkhani M; Rostampour S
    Sensors (Basel); 2018 Dec; 18(12):. PubMed ID: 30558323
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Enhancing Security and Privacy in Healthcare Systems Using a Lightweight RFID Protocol.
    Khan MA; Ullah S; Ahmad T; Jawad K; Buriro A
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420689
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Hash-Chain Fog/Edge: A Mode-Based Hash-Chain for Secured Mutual Authentication Protocol Using Zero-Knowledge Proofs in Fog/Edge.
    Pardeshi MS; Sheu RK; Yuan SM
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062563
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A secure RFID authentication protocol adopting error correction code.
    Chen CM; Chen SM; Zheng X; Chen PY; Sun HM
    ScientificWorldJournal; 2014; 2014():704623. PubMed ID: 24959619
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Fully Integrated Passive UHF RFID Tag for Hash-Based Mutual Authentication Protocol.
    Mikami S; Watanabe D; Li Y; Sakiyama K
    ScientificWorldJournal; 2015; 2015():498610. PubMed ID: 26491714
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A robust and effective smart-card-based remote user authentication mechanism using hash function.
    Das AK; Odelu V; Goswami A
    ScientificWorldJournal; 2014; 2014():719470. PubMed ID: 24892078
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 24.