BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

164 related articles for article (PubMed ID: 33255859)

  • 1. Wireless Sensor Network in Agriculture: Model of Cyber Security.
    Prodanović R; Rančić D; Vulić I; Zorić N; Bogićević D; Ostojić G; Sarang S; Stankovski S
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33255859
    [TBL] [Abstract][Full Text] [Related]  

  • 2. SASC: Secure and Authentication-Based Sensor Cloud Architecture for Intelligent Internet of Things.
    Haseeb K; Almogren A; Ud Din I; Islam N; Altameem A
    Sensors (Basel); 2020 Apr; 20(9):. PubMed ID: 32349237
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Trustworthy Wireless Sensor Networks for Monitoring Humidity and Moisture Environments.
    Prodanović R; Sarang S; Rančić D; Vulić I; Stojanović GM; Stankovski S; Ostojić G; Baranovski I; Maksović D
    Sensors (Basel); 2021 May; 21(11):. PubMed ID: 34073687
    [TBL] [Abstract][Full Text] [Related]  

  • 5. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks.
    Yu S; Park Y
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32722503
    [TBL] [Abstract][Full Text] [Related]  

  • 6. An Energy Efficient and Secure IoT-Based WSN Framework: An Application to Smart Agriculture.
    Haseeb K; Ud Din I; Almogren A; Islam N
    Sensors (Basel); 2020 Apr; 20(7):. PubMed ID: 32272801
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Secure Data Aggregation in Wireless Sensor Network-Fujisaki Okamoto(FO) Authentication Scheme against Sybil Attack.
    Nirmal Raja K; Maraline Beno M
    J Med Syst; 2017 Jul; 41(7):107. PubMed ID: 28550503
    [TBL] [Abstract][Full Text] [Related]  

  • 8. An Authentication Protocol for Future Sensor Networks.
    Bilal M; Kang SG
    Sensors (Basel); 2017 Apr; 17(5):. PubMed ID: 28452937
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Three-Factor Fast Authentication Scheme with Time Bound and User Anonymity for Multi-Server E-Health Systems in 5G-Based Wireless Sensor Networks.
    Wong AM; Hsu CL; Le TV; Hsieh MC; Lin TW
    Sensors (Basel); 2020 Apr; 20(9):. PubMed ID: 32365543
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Simulation of Attacks for Security in Wireless Sensor Network.
    Diaz A; Sanchez P
    Sensors (Basel); 2016 Nov; 16(11):. PubMed ID: 27869710
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.
    Nam J; Choo KK; Han S; Kim M; Paik J; Won D
    PLoS One; 2015; 10(4):e0116709. PubMed ID: 25849359
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An Outline of Data Aggregation Security in Heterogeneous Wireless Sensor Networks.
    Boubiche S; Boubiche DE; Bilami A; Toral-Cruz H
    Sensors (Basel); 2016 Apr; 16(4):. PubMed ID: 27077866
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks.
    Saleem K; Derhab A; Orgun MA; Al-Muhtadi J; Rodrigues JJ; Khalil MS; Ali Ahmed A
    Sensors (Basel); 2016 Mar; 16(4):460. PubMed ID: 27043572
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Formal Energy Consumption Analysis to Secure Cluster-Based WSN: A Case Study of Multi-Hop Clustering Algorithm Based on Spectral Classification Using Lightweight Blockchain.
    Ebobissé Djéné YF; El Idrissi MS; Tardif PM; Jorio A; El Bhiri B; Fakhri Y
    Sensors (Basel); 2022 Oct; 22(20):. PubMed ID: 36298079
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A lightweight security scheme for wireless body area networks: design, energy evaluation and proposed microprocessor design.
    Selimis G; Huang L; Massé F; Tsekoura I; Ashouei M; Catthoor F; Huisken J; Stuyt J; Dolmans G; Penders J; De Groot H
    J Med Syst; 2011 Oct; 35(5):1289-98. PubMed ID: 21373804
    [TBL] [Abstract][Full Text] [Related]  

  • 16. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.
    Lu Y; Li L; Peng H; Yang Y
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27338382
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Hybrid Multi-Level Detection and Mitigation of Clone Attacks in Mobile Wireless Sensor Network (MWSN).
    Shaukat HR; Hashim F; Shaukat MA; Ali Alezabi K
    Sensors (Basel); 2020 Apr; 20(8):. PubMed ID: 32316487
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Data aggregation algorithm for wireless sensor networks with different initial energy of nodes.
    Liu Z; Zhang J; Liu Y; Feng F; Liu Y
    PeerJ Comput Sci; 2024; 10():e1932. PubMed ID: 38660199
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Secure and Efficient Key Coordination Algorithm for Line Topology Network Maintenance for Use in Maritime Wireless Sensor Networks.
    Elgenaidi W; Newe T; O'Connell E; Toal D; Dooly G
    Sensors (Basel); 2016 Dec; 16(12):. PubMed ID: 28009834
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Authentication and key establishment in dynamic wireless sensor networks.
    Qiu Y; Zhou J; Baek J; Lopez J
    Sensors (Basel); 2010; 10(4):3718-31. PubMed ID: 22319321
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.