These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

139 related articles for article (PubMed ID: 31499629)

  • 1. Verifier-based anonymous password-authenticated key exchange protocol in the standard model.
    Zhang QH; Chaudhary P; Kumari S; Kong ZY; Liu WF
    Math Biosci Eng; 2019 Apr; 16(5):3623-3640. PubMed ID: 31499629
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Password-only authenticated three-party key exchange with provable security in the standard model.
    Nam J; Choo KK; Kim J; Kang HK; Kim J; Paik J; Won D
    ScientificWorldJournal; 2014; 2014():825072. PubMed ID: 24977229
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Anonymous three-party password-authenticated key exchange scheme for Telecare Medical Information Systems.
    Xie Q; Hu B; Dong N; Wong DS
    PLoS One; 2014; 9(7):e102747. PubMed ID: 25047235
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Security and efficiency enhancement of an anonymous three-party password-authenticated key agreement using extended chaotic maps.
    Xie Q; Lu Y; Tan X; Tang Z; Hu B
    PLoS One; 2018; 13(10):e0203984. PubMed ID: 30289897
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.
    Jung J; Moon J; Lee D; Won D
    Sensors (Basel); 2017 Mar; 17(3):. PubMed ID: 28335572
    [TBL] [Abstract][Full Text] [Related]  

  • 6. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.
    Jung J; Kang D; Lee D; Won D
    PLoS One; 2017; 12(1):e0169414. PubMed ID: 28046075
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Password authenticated key exchange-based on Kyber for mobile devices.
    Seyhan K; Akleylek S; Dursun AF
    PeerJ Comput Sci; 2024; 10():e1960. PubMed ID: 38660167
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Simple group password-based authenticated key agreements for the integrated EPR information system.
    Lee TF; Chang IP; Wang CC
    J Med Syst; 2013 Apr; 37(2):9916. PubMed ID: 23328913
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Survey of Authentication Schemes in Telecare Medicine Information Systems.
    Aslam MU; Derhab A; Saleem K; Abbas H; Orgun M; Iqbal W; Aslam B
    J Med Syst; 2017 Jan; 41(1):14. PubMed ID: 27900653
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Hybrid Dynamic Encryption Scheme for Multi-Factor Verification: A Novel Paradigm for Remote Authentication.
    Obaidat M; Brown J; Obeidat S; Rawashdeh M
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32751189
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A new adaptive XOR, hashing and encryption-based authentication protocol for secure transmission of the medical data in Internet of Things (IoT).
    Chaudhari DA; Umamaheswari E
    Biomed Tech (Berl); 2020 Aug; ():. PubMed ID: 32827390
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.
    Lin TH; Tsung CK; Lee TF; Wang ZB
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29207509
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Enhanced smartcard-based password-authenticated key agreement using extended chaotic maps.
    Lee TF; Hsiao CH; Hwang SH; Lin TH
    PLoS One; 2017; 12(7):e0181744. PubMed ID: 28759615
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.