These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

285 related articles for article (PubMed ID: 32053610)

  • 21. Security in V2I Communications: A Systematic Literature Review.
    Marcillo P; Tamayo-Urgilés D; Valdivieso Caraguay ÁL; Hernández-Álvarez M
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501828
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Blockchain-Enabled Incentive Trust Management with Threshold Ring Signature Scheme for Traffic Event Validation in VANETs.
    Ahmed W; Di W; Mukathe D
    Sensors (Basel); 2022 Sep; 22(17):. PubMed ID: 36081174
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Efficient Privacy-Preserving Data Sharing for Fog-Assisted Vehicular Sensor Networks.
    Ming Y; Yu X
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31963336
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A Blockchain-Based Authentication Protocol for Cooperative Vehicular Ad Hoc Network.
    Akhter AFMS; Ahmed M; Shah AFMS; Anwar A; Kayes ASM; Zengin A
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33670097
    [TBL] [Abstract][Full Text] [Related]  

  • 25. L-CPPA: Lattice-based conditional privacy-preserving authentication scheme for fog computing with 5G-enabled vehicular system.
    Almazroi AA; Alqarni MA; Al-Shareeda MA; Manickam S
    PLoS One; 2023; 18(10):e0292690. PubMed ID: 37889892
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 28. ECA-VFog: An efficient certificateless authentication scheme for 5G-assisted vehicular fog computing.
    Almazroi AA; Aldhahri EA; Al-Shareeda MA; Manickam S
    PLoS One; 2023; 18(6):e0287291. PubMed ID: 37352258
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Vehicle Cooperative Network Model Based on Hypergraph in Vehicular Fog Computing.
    Ran M; Bai X
    Sensors (Basel); 2020 Apr; 20(8):. PubMed ID: 32316327
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Blockchain-Based Authentication in Internet of Vehicles: A Survey.
    Abbas S; Talib MA; Ahmed A; Khan F; Ahmad S; Kim DH
    Sensors (Basel); 2021 Nov; 21(23):. PubMed ID: 34883933
    [TBL] [Abstract][Full Text] [Related]  

  • 31. TripSense: A Trust-Based Vehicular Platoon Crowdsensing Scheme with Privacy Preservation in VANETs.
    Hu H; Lu R; Huang C; Zhang Z
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27258287
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Message sharing scheme based on edge computing in IoV.
    Niu S; Liu W; Yan S; Liu Q
    Math Biosci Eng; 2023 Nov; 20(12):20809-20827. PubMed ID: 38124577
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Virtual Pseudonym-Changing and Dynamic Grouping Policy for Privacy Preservation in VANETs.
    Ullah I; Shah MA; Khan A; Maple C; Waheed A
    Sensors (Basel); 2021 Apr; 21(9):. PubMed ID: 33925131
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A Secure Mutual Batch Authentication Scheme for Patient Data Privacy Preserving in WBAN.
    Konan M; Wang W
    Sensors (Basel); 2019 Apr; 19(7):. PubMed ID: 30987177
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Distributed transmission power control for communication congestion control and awareness enhancement in VANETs.
    Chang H; Song YE; Kim H; Jung H
    PLoS One; 2018; 13(9):e0203261. PubMed ID: 30183730
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Analysis of Mobile Edge Computing for Vehicular Networks.
    Lamb ZW; Agrawal DP
    Sensors (Basel); 2019 Mar; 19(6):. PubMed ID: 30875885
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication.
    Abdel Hakeem SA; Kim H
    Sensors (Basel); 2022 Jan; 22(1):. PubMed ID: 35009873
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A hierarchical detection method in external communication for self-driving vehicles based on TDMA.
    Alheeti KMA; Al-Ani MS; McDonald-Maier K
    PLoS One; 2018; 13(1):e0188760. PubMed ID: 29315302
    [TBL] [Abstract][Full Text] [Related]  

  • 40. An anonymous user authentication with key agreement scheme without pairings for multiserver architecture using SCPKs.
    Jiang P; Wen Q; Li W; Jin Z; Zhang H
    ScientificWorldJournal; 2013; 2013():419592. PubMed ID: 23844397
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 15.