BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

381 related articles for article (PubMed ID: 31683885)

  • 1. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 2. SKINNY-Based RFID Lightweight Authentication Protocol.
    Xiao L; Xu H; Zhu F; Wang R; Li P
    Sensors (Basel); 2020 Mar; 20(5):. PubMed ID: 32131487
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Provably Secure Lightweight Mutual Authentication and Key Agreement Scheme for Cloud-Based IoT Environments.
    Ju S; Park Y
    Sensors (Basel); 2023 Dec; 23(24):. PubMed ID: 38139612
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes.
    Oh J; Yu S; Lee J; Son S; Kim M; Park Y
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669920
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Survey on Prominent RFID Authentication Protocols for Passive Tags.
    Baashirah R; Abuzneid A
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30360432
    [TBL] [Abstract][Full Text] [Related]  

  • 6. IoT Device Security: Challenging "A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function".
    Bendavid Y; Bagheri N; Safkhani M; Rostampour S
    Sensors (Basel); 2018 Dec; 18(12):. PubMed ID: 30558323
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.
    Zhao Z
    J Med Syst; 2014 May; 38(5):46. PubMed ID: 24756871
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Lightweight Authentication Protocol for M2M Communications of Resource-Constrained Devices in Industrial Internet of Things.
    Lara E; Aguilar L; Sanchez MA; GarcĂ­a JA
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31963181
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Hash-Based RFID Authentication Mechanism for Context-Aware Management in IoT-Based Multimedia Systems.
    B D D; Al-Turjman F; Mostarda L
    Sensors (Basel); 2019 Sep; 19(18):. PubMed ID: 31487847
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Comparison and Feasibility of Various RFID Authentication Methods Using ECC.
    Alexander P; Baashirah R; Abuzneid A
    Sensors (Basel); 2018 Sep; 18(9):. PubMed ID: 30200493
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks.
    Renuka K; Kumar S; Kumari S; Chen CM
    Sensors (Basel); 2019 Oct; 19(21):. PubMed ID: 31653025
    [TBL] [Abstract][Full Text] [Related]  

  • 14. VASERP: An Adaptive, Lightweight, Secure, and Efficient RFID-Based Authentication Scheme for IoV.
    Gong Y; Li K; Xiao L; Cai J; Xiao J; Liang W; Khan MK
    Sensors (Basel); 2023 May; 23(11):. PubMed ID: 37299924
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol.
    He D; Kumar N; Chilamkurti N; Lee JH
    J Med Syst; 2014 Oct; 38(10):116. PubMed ID: 25096968
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Enhancing Security and Privacy in Healthcare Systems Using a Lightweight RFID Protocol.
    Khan MA; Ullah S; Ahmad T; Jawad K; Buriro A
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420689
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure RFID Tag Authentication Protocol with Privacy Preserving in Telecare Medicine Information System.
    Li CT; Weng CY; Lee CC
    J Med Syst; 2015 Aug; 39(8):77. PubMed ID: 26084587
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments.
    Park Y; Ryu D; Kwon D; Park Y
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850634
    [TBL] [Abstract][Full Text] [Related]  

  • 20. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 20.