These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

249 related articles for article (PubMed ID: 31510093)

  • 1. Use of Thermistor Temperature Sensors for Cyber-Physical System Security.
    Labrado C; Thapliyal H; Prowell S; Kuruganti T
    Sensors (Basel); 2019 Sep; 19(18):. PubMed ID: 31510093
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Design of Resistor-Capacitor Physically Unclonable Function for Resource-Constrained IoT Devices.
    Lee S; Oh MK; Kang Y; Choi D
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31936851
    [TBL] [Abstract][Full Text] [Related]  

  • 3. On-Line Evaluation and Monitoring of Security Features of an RO-Based PUF/TRNG for IoT Devices.
    Rojas-Muñoz LF; Sánchez-Solano S; Martínez-Rodríguez MC; Brox P
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112412
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Physical Unclonable Functions in the Internet of Things: State of the Art and Open Challenges.
    Babaei A; Schiele G
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31330874
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Intrinsic Physical Unclonable Function (PUF) Sensors in Commodity Devices.
    Chen S; Li B; Cao Y
    Sensors (Basel); 2019 May; 19(11):. PubMed ID: 31141896
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Hardware-Intrinsic Physical Unclonable Functions by Harnessing Nonlinear Conductance Variation in Oxide Semiconductor-Based Diode.
    Kim N; Jeon SB; Jang BC
    Nanomaterials (Basel); 2023 Feb; 13(4):. PubMed ID: 36839043
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Memristive crypto primitive for building highly secure physical unclonable functions.
    Gao Y; Ranasinghe DC; Al-Sarawi SF; Kavehei O; Abbott D
    Sci Rep; 2015 Aug; 5():12785. PubMed ID: 26239669
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review.
    Khalfaoui S; Leneutre J; Villard A; Gazeau I; Ma J; Urien P
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960505
    [TBL] [Abstract][Full Text] [Related]  

  • 9. PUFchain 2.0: Hardware-Assisted Robust Blockchain for Sustainable Simultaneous Device and Data Security in Smart Healthcare.
    Bathalapalli VKVV; Mohanty SP; Kougianos E; Baniya BK; Rout B
    SN Comput Sci; 2022; 3(5):344. PubMed ID: 35755326
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Ultra-Low-Power FinFETs-Based TPCA-PUF Circuit for Secure IoT Devices.
    Monteiro C; Takahashi Y
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960396
    [TBL] [Abstract][Full Text] [Related]  

  • 11. On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices.
    Sun DZ; Gao YN; Tian Y
    Sensors (Basel); 2023 Jul; 23(14):. PubMed ID: 37514853
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Highly Secure Physically Unclonable Cryptographic Primitives Based on Interfacial Magnetic Anisotropy.
    Chen H; Song M; Guo Z; Li R; Zou Q; Luo S; Zhang S; Luo Q; Hong J; You L
    Nano Lett; 2018 Nov; 18(11):7211-7216. PubMed ID: 30365330
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Reconfigurable Security Architecture (RESA) Based on PUF for FPGA-Based IoT Devices.
    Babaei A; Schiele G; Zohner M
    Sensors (Basel); 2022 Jul; 22(15):. PubMed ID: 35898079
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Hardware Security of Fog End-Devices for the Internet of Things.
    Butun I; Sari A; Österberg P
    Sensors (Basel); 2020 Oct; 20(20):. PubMed ID: 33050165
    [TBL] [Abstract][Full Text] [Related]  

  • 15. STT-DPSA: Digital PUF-Based Secure AuthenticationUsing STT-MRAM for the Internet of Things.
    Chien WC; Chang YC; Tsou YT; Kuo SY; Chang CR
    Micromachines (Basel); 2020 May; 11(5):. PubMed ID: 32429169
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Oscillator Selection Strategies to Optimize a Physically Unclonable Function for IoT Systems Security.
    Aparicio-Téllez R; Garcia-Bosque M; Díez-Señorans G; Celma S
    Sensors (Basel); 2023 Apr; 23(9):. PubMed ID: 37177612
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Voxelated opto-physically unclonable functions via irreplicable wrinkles.
    Kim K; Kim SU; Choi MY; Saeed MH; Kim Y; Na JH
    Light Sci Appl; 2023 Oct; 12(1):245. PubMed ID: 37788994
    [TBL] [Abstract][Full Text] [Related]  

  • 18. CNT-PUFs: Highly Robust and Heat-Tolerant Carbon-Nanotube-Based Physical Unclonable Functions.
    Frank F; Böttger S; Mexis N; Anagnostopoulos NA; Mohamed A; Hartmann M; Kuhn H; Helke C; Arul T; Katzenbeisser S; Hermann S
    Nanomaterials (Basel); 2023 Nov; 13(22):. PubMed ID: 37999284
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Disordered Mixture of Self-Assembled Molecular Functional Groups on Heterointerfaces with p-Si Leads to Multiple Key Generation in Physical Unclonable Functions.
    Lee S; Kim HH; Seo J; Jang BC; Yoo H
    ACS Appl Mater Interfaces; 2023 Jan; 15(1):1693-1703. PubMed ID: 36512688
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Robust and Efficient Authentication and Group-Proof Scheme Using Physical Unclonable Functions for Wearable Computing.
    Yu S; Park Y
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420912
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 13.