These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

479 related articles for article (PubMed ID: 31487847)

  • 61. A Lightweight Authentication and Key Agreement Schemes for IoT Environments.
    Lee DH; Lee IY
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32961979
    [TBL] [Abstract][Full Text] [Related]  

  • 62. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks.
    Moon J; Lee D; Lee Y; Won D
    Sensors (Basel); 2017 Apr; 17(5):. PubMed ID: 28441331
    [TBL] [Abstract][Full Text] [Related]  

  • 63. An Anonymous Authentication and Key Update Mechanism for IoT Devices Based on EnOcean Protocol.
    Wu Y; Feng T
    Sensors (Basel); 2022 Sep; 22(17):. PubMed ID: 36081172
    [TBL] [Abstract][Full Text] [Related]  

  • 64. Enabling secure mutual authentication and storage checking in cloud-assisted IoT.
    Liu D; Li Z; Wang C; Ren Y
    Math Biosci Eng; 2022 Aug; 19(11):11034-11046. PubMed ID: 36124579
    [TBL] [Abstract][Full Text] [Related]  

  • 65. Internet of Things (IoT) Based Design of a Secure and Lightweight Body Area Network (BAN) Healthcare System.
    Deng YY; Chen CL; Tsaur WJ; Tang YW; Chen JH
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29244776
    [TBL] [Abstract][Full Text] [Related]  

  • 66. A novel multi-stage distributed authentication scheme for smart meter communication.
    Hegde M; Anwar A; Kotegar K; Baig Z; Doss R
    PeerJ Comput Sci; 2021; 7():e643. PubMed ID: 34322596
    [TBL] [Abstract][Full Text] [Related]  

  • 67. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.
    Mahmood Z; Ning H; Ghafoor A
    Sensors (Basel); 2017 Mar; 17(4):. PubMed ID: 28338632
    [TBL] [Abstract][Full Text] [Related]  

  • 68. An efficient RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography.
    Zhang Z; Qi Q
    J Med Syst; 2014 May; 38(5):47. PubMed ID: 24733525
    [TBL] [Abstract][Full Text] [Related]  

  • 69. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 70. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 71. An Enhanced Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstances.
    Martínez-Peláez R; Toral-Cruz H; Parra-Michel JR; García V; Mena LJ; Félix VG; Ochoa-Brust A
    Sensors (Basel); 2019 May; 19(9):. PubMed ID: 31064133
    [TBL] [Abstract][Full Text] [Related]  

  • 72. A Lightweight Authentication and Key Agreement Protocol for IoT-Enabled Smart Grid System.
    Chen C; Guo H; Wu Y; Shen B; Ding M; Liu J
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112332
    [TBL] [Abstract][Full Text] [Related]  

  • 73. An efficient dynamic ID-based remote user authentication scheme using self-certified public keys for multi-server environments.
    Li S; Wu X; Zhao D; Li A; Tian Z; Yang X
    PLoS One; 2018; 13(10):e0202657. PubMed ID: 30300362
    [TBL] [Abstract][Full Text] [Related]  

  • 74. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 75. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.
    Li CT; Weng CY; Lee CC; Wang CC
    J Med Syst; 2015 Nov; 39(11):144. PubMed ID: 26349803
    [TBL] [Abstract][Full Text] [Related]  

  • 76. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 77. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 78. Physical Unclonable Function and Hashing Are All You Need to Mutually Authenticate IoT Devices.
    Mostafa A; Lee SJ; Peker YK
    Sensors (Basel); 2020 Aug; 20(16):. PubMed ID: 32764285
    [TBL] [Abstract][Full Text] [Related]  

  • 79. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 80. A reliable RFID mutual authentication scheme for healthcare environments.
    Wu ZY; Chen L; Wu JC
    J Med Syst; 2013 Apr; 37(2):9917. PubMed ID: 23321974
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 24.