BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

193 related articles for article (PubMed ID: 32653339)

  • 1. A secured cryptographic system based on DNA and a hybrid key generation approach.
    Indrasena Reddy M; Siva Kumar AP; Subba Reddy K
    Biosystems; 2020 Nov; 197():104207. PubMed ID: 32653339
    [TBL] [Abstract][Full Text] [Related]  

  • 2. DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation.
    Kalsi S; Kaur H; Chang V
    J Med Syst; 2017 Dec; 42(1):17. PubMed ID: 29204890
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Double images encryption method with resistance against the specific attack based on an asymmetric algorithm.
    Wang X; Zhao D
    Opt Express; 2012 May; 20(11):11994-2003. PubMed ID: 22714185
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Hybrid Technique for Cyber-Physical Security in Cloud-Based Smart Industries.
    Garg D; Rani S; Herencsar N; Verma S; Wozniak M; Ijaz MF
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746411
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Optimization of a Deep Learning Algorithm for Security Protection of Big Data from Video Images.
    Geng Q; Yan H; Lu X
    Comput Intell Neurosci; 2022; 2022():3394475. PubMed ID: 35300398
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Best Fit DNA-Based Cryptographic Keys: The Genetic Algorithm Approach.
    Mukherjee P; Garg H; Pradhan C; Ghosh S; Chowdhury S; Srivastava G
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236428
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Novel Cipher-Based Data Encryption with Galois Field Theory.
    Hazzazi MM; Attuluri S; Bassfar Z; Joshi K
    Sensors (Basel); 2023 Mar; 23(6):. PubMed ID: 36991997
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Cryptography with DNA binary strands.
    Leier A; Richter C; Banzhaf W; Rauhe H
    Biosystems; 2000 Jun; 57(1):13-22. PubMed ID: 10963862
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Analytical Study of Hybrid Techniques for Image Encryption and Decryption.
    Chowdhary CL; Patel PV; Kathrotia KJ; Attique M; P K; Ijaz MF
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32927714
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Optical scanning cryptography for secure wireless transmission.
    Poon TC; Kim T; Doh K
    Appl Opt; 2003 Nov; 42(32):6496-503. PubMed ID: 14650492
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Software implementation of systematic polar encoding based PKC-SPE cryptosystem for quantum cybersecurity.
    Redhu R; Narwal E; Gupta S; Hooda R; Ahlawat S; Khurana R
    Sci Rep; 2024 May; 14(1):9994. PubMed ID: 38693269
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Fresnel domain nonlinear optical image encryption scheme based on Gerchberg-Saxton phase-retrieval algorithm.
    Rajput SK; Nishchal NK
    Appl Opt; 2014 Jan; 53(3):418-25. PubMed ID: 24514127
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A novel image encryption algorithm based on fractional order 5D cellular neural network and Fisher-Yates scrambling.
    Wang X; Su Y; Luo C; Wang C
    PLoS One; 2020; 15(7):e0236015. PubMed ID: 32667949
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Data Access Control and Secured Data Sharing Approach for Health Care Data in Cloud Environment.
    Pugazhenthi A; Chitra D
    J Med Syst; 2019 Jul; 43(8):258. PubMed ID: 31264005
    [TBL] [Abstract][Full Text] [Related]  

  • 15. One-time-pad cipher algorithm based on confusion mapping and DNA storage technology.
    Peng W; Cui S; Song C
    PLoS One; 2021; 16(1):e0245506. PubMed ID: 33471849
    [TBL] [Abstract][Full Text] [Related]  

  • 16. On the security of a new image encryption scheme based on chaotic map lattices.
    Arroyo D; Rhouma R; Alvarez G; Li S; Fernandez V
    Chaos; 2008 Sep; 18(3):033112. PubMed ID: 19045450
    [TBL] [Abstract][Full Text] [Related]  

  • 17. The Whale Optimization Algorithm Approach for Deep Neural Networks.
    Brodzicki A; Piekarski M; Jaworek-Korjakowska J
    Sensors (Basel); 2021 Nov; 21(23):. PubMed ID: 34884004
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Efficient lattice-based revocable attribute-based encryption against decryption key exposure for cloud file sharing.
    Huang B; Gao J; Li X
    J Cloud Comput (Heidelb); 2023; 12(1):37. PubMed ID: 36937653
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Optical image hiding with silhouette removal based on the optical interference principle.
    Wang X; Zhao D
    Appl Opt; 2012 Feb; 51(6):686-91. PubMed ID: 22358156
    [TBL] [Abstract][Full Text] [Related]  

  • 20. "From Kilobytes to Kilodaltons": A Novel Algorithm for Medical Image Encryption based on the Central Dogma of Molecular Biology.
    Gupta A; Sampalli S
    Annu Int Conf IEEE Eng Med Biol Soc; 2022 Jul; 2022():4434-4438. PubMed ID: 36085695
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.