These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

145 related articles for article (PubMed ID: 31531222)

  • 1. Computationally efficient mutual authentication protocol for remote infant incubator monitoring system.
    Jegadeesan S; Dhamodaran M; Azees M; Shanmugapriya SS
    Healthc Technol Lett; 2019 Aug; 6(4):92-97. PubMed ID: 31531222
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication.
    Allakany A; Saber A; Mostafa SM; Alsabaan M; Ibrahem MI; Elwahsh H
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420868
    [TBL] [Abstract][Full Text] [Related]  

  • 3. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 4. WSNEAP: An Efficient Authentication Protocol for IIoT-Oriented Wireless Sensor Networks.
    Yi F; Zhang L; Xu L; Yang S; Lu Y; Zhao D
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236523
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Smart Card-Based Two-Factor Mutual Authentication Scheme for Efficient Deployment of an IoT-Based Telecare Medical Information System.
    Khan MA; Alhakami H; Alhakami W; Shvetsov AV; Ullah I
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420585
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Mutual Authentication Framework for Wireless Medical Sensor Networks.
    Srinivas J; Mishra D; Mukhopadhyay S
    J Med Syst; 2017 May; 41(5):80. PubMed ID: 28364358
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Practical Three-Factor Authentication Protocol Based on Elliptic Curve Cryptography for Industrial Internet of Things.
    Zhao X; Li D; Li H
    Sensors (Basel); 2022 Oct; 22(19):. PubMed ID: 36236609
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A review: a new authentication protocol for real-time healthcare monitoring system.
    Dewangan K; Mishra M; Dewangan NK
    Ir J Med Sci; 2021 Aug; 190(3):927-932. PubMed ID: 33145637
    [TBL] [Abstract][Full Text] [Related]  

  • 11. MAKE-IT-A Lightweight Mutual Authentication and Key Exchange Protocol for Industrial Internet of Things.
    Choudhary K; Gaba GS; Butun I; Kumar P
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32927788
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Two factor authentication protocol for IoT based healthcare monitoring system.
    Agrahari AK; Varma S; Venkatesan S
    J Ambient Intell Humaniz Comput; 2022 Apr; ():1-18. PubMed ID: 35462633
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Choi Y; Lee D; Kim J; Jung J; Nam J; Won D
    Sensors (Basel); 2014 Jun; 14(6):10081-106. PubMed ID: 24919012
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.
    Chen H; Ge L; Xie L
    Sensors (Basel); 2015 Jul; 15(7):17057-75. PubMed ID: 26184224
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Enhanced BB84 quantum cryptography protocol for secure communication in wireless body sensor networks for medical applications.
    V AD; V K
    Pers Ubiquitous Comput; 2023; 27(3):875-885. PubMed ID: 33758585
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Hash-Chain Fog/Edge: A Mode-Based Hash-Chain for Secured Mutual Authentication Protocol Using Zero-Knowledge Proofs in Fog/Edge.
    Pardeshi MS; Sheu RK; Yuan SM
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062563
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Elliptic Curve-Based Query Authentication Protocol for IoT Devices Aided by Blockchain.
    Nita SL; Mihailescu MI
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772410
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Efficient and secure three-party mutual authentication key agreement protocol for WSNs in IoT environments.
    Chen CT; Lee CC; Lin IC
    PLoS One; 2020; 15(4):e0232277. PubMed ID: 32353049
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.