BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

290 related articles for article (PubMed ID: 32053610)

  • 1. Anonymous-authentication scheme based on fog computing for VANET.
    Han M; Liu S; Ma S; Wan A
    PLoS One; 2020; 15(2):e0228319. PubMed ID: 32053610
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Privacy-Preserving Vehicular Rogue Node Detection Scheme for Fog Computing.
    Al-Otaibi B; Al-Nabhan N; Tian Y
    Sensors (Basel); 2019 Feb; 19(4):. PubMed ID: 30823532
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Secure and Efficient Group Key Agreement Scheme for VANET.
    Liu L; Wang Y; Zhang J; Yang Q
    Sensors (Basel); 2019 Jan; 19(3):. PubMed ID: 30682844
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Blockchain-Assisted Privacy-Preserving and Context-Aware Trust Management Framework for Secure Communications in VANETs.
    Ahmed W; Di W; Mukathe D
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420930
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Dynamic Privacy-Preserving Anonymous Authentication Scheme for Condition-Matching in Fog-Cloud-Based VANETs.
    Zhan Y; Xie W; Shi R; Huang Y; Zheng X
    Sensors (Basel); 2024 Mar; 24(6):. PubMed ID: 38544035
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.
    Wang L; Liu G; Sun L
    Sensors (Basel); 2017 Mar; 17(4):. PubMed ID: 28338620
    [TBL] [Abstract][Full Text] [Related]  

  • 8. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 9. An improved efficient anonymous authentication with conditional privacy-preserving scheme for VANETs.
    Cahyadi EF; Hwang MS
    PLoS One; 2021; 16(9):e0257044. PubMed ID: 34506565
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    He X; Niu X; Wang Y; Xiong L; Jiang Z; Gong C
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336471
    [TBL] [Abstract][Full Text] [Related]  

  • 11. COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing.
    Al-Shareeda MA; Manickam S
    Int J Environ Res Public Health; 2022 Nov; 19(23):. PubMed ID: 36497709
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs).
    Sheikh MS; Liang J; Wang W
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31426550
    [TBL] [Abstract][Full Text] [Related]  

  • 13. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    Ming Y; Shen X
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29762511
    [TBL] [Abstract][Full Text] [Related]  

  • 14. ASPA: Advanced Strong Pseudonym based Authentication in Intelligent Transport System.
    Ali QE; Ahmad N; Malik AH; Rehman WU; Din AU; Ali G
    PLoS One; 2019; 14(8):e0221213. PubMed ID: 31437260
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Safety-Aware Location Privacy-Preserving IoV Scheme with Road Congestion-Estimation in Mobile Edge Computing.
    Babaghayou M; Chaib N; Lagraa N; Ferrag MA; Maglaras L
    Sensors (Basel); 2023 Jan; 23(1):. PubMed ID: 36617126
    [TBL] [Abstract][Full Text] [Related]  

  • 16. TriNymAuth: Triple Pseudonym Authentication Scheme for VANETs Based on Cuckoo Filter and Paillier Homomorphic Encryption.
    Zhuang L; Guo N; Chen Y
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772204
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Privacy-Preserving Authentication Using a Double Pseudonym for Internet of Vehicles.
    Cui J; Xu W; Zhong H; Zhang J; Xu Y; Liu L
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29735941
    [TBL] [Abstract][Full Text] [Related]  

  • 18. NPMA: A Novel Privacy-Preserving Mutual Authentication in TMIS for Mobile Edge-Cloud Architecture.
    Liu X; Ma W; Cao H
    J Med Syst; 2019 Sep; 43(10):318. PubMed ID: 31522286
    [TBL] [Abstract][Full Text] [Related]  

  • 19. PCP: A Pseudonym Change Scheme for Location Privacy Preserving in VANETs.
    Deng X; Gao T; Guo N; Zhao C; Qi J
    Entropy (Basel); 2022 May; 24(5):. PubMed ID: 35626533
    [TBL] [Abstract][Full Text] [Related]  

  • 20. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 15.