These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

119 related articles for article (PubMed ID: 33266009)

  • 1. iTrust-A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography.
    Almajed H; Almogren A; Alabdulkareem M
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33266009
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Secure and Efficient ECC-Based Scheme for Edge Computing and Internet of Things.
    AlMajed H; AlMogren A
    Sensors (Basel); 2020 Oct; 20(21):. PubMed ID: 33138018
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.
    Parrilla L; Castillo E; López-Ramos JA; Álvarez-Bermejo JA; García A; Morales DP
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29337921
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices.
    Suárez-Albela M; Fraga-Lamas P; Fernández-Caramés TM
    Sensors (Basel); 2018 Nov; 18(11):. PubMed ID: 30423831
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve.
    Islam MM; Hossain MS; Hasan MK; Shahjalal M; Jang YM
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32927594
    [TBL] [Abstract][Full Text] [Related]  

  • 6. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Multi-Server Two-Factor Authentication Scheme with Un-Traceability Using Elliptic Curve Cryptography.
    Xu G; Qiu S; Ahmad H; Xu G; Guo Y; Zhang M; Xu H
    Sensors (Basel); 2018 Jul; 18(7):. PubMed ID: 30041475
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Distributed Key Management to Secure IoT Wireless Sensor Networks in Smart-Agro.
    Mawlood Hussein S; López Ramos JA; Álvarez Bermejo JA
    Sensors (Basel); 2020 Apr; 20(8):. PubMed ID: 32326650
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.
    Marin L; Pawlowski MP; Jara A
    Sensors (Basel); 2015 Aug; 15(9):21478-99. PubMed ID: 26343677
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoT.
    Lara-Nino CA; Diaz-Perez A; Morales-Sandoval M
    Sensors (Basel); 2019 Feb; 19(3):. PubMed ID: 30744202
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Compressive sensing based secure data aggregation scheme for IoT based WSN applications.
    Salim A; Ismail A; Osamy W; M Khedr A
    PLoS One; 2021; 16(12):e0260634. PubMed ID: 34914706
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Secure Mutual Batch Authentication Scheme for Patient Data Privacy Preserving in WBAN.
    Konan M; Wang W
    Sensors (Basel); 2019 Apr; 19(7):. PubMed ID: 30987177
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Enabling Secure Communication in Wireless Body Area Networks with Heterogeneous Authentication Scheme.
    Ullah I; Khan MA; Abdullah AM; Noor F; Innab N; Chen CM
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772158
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.
    Chen H; Ge L; Xie L
    Sensors (Basel); 2015 Jul; 15(7):17057-75. PubMed ID: 26184224
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications.
    Suárez-Albela M; Fernández-Caramés TM; Fraga-Lamas P; Castedo L
    Sensors (Basel); 2017 Aug; 17(9):. PubMed ID: 28850104
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Design of an Elliptic Curve Cryptography processor for RFID tag chips.
    Liu Z; Liu D; Zou X; Lin H; Cheng J
    Sensors (Basel); 2014 Sep; 14(10):17883-904. PubMed ID: 25264952
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Analytical Study of Hybrid Techniques for Image Encryption and Decryption.
    Chowdhary CL; Patel PV; Kathrotia KJ; Attique M; P K; Ijaz MF
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32927714
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure Communication System for Constrained IoT Devices-Experiences and Recommendations.
    Goworko M; Wytrębowicz J
    Sensors (Basel); 2021 Oct; 21(20):. PubMed ID: 34696119
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Survey: Vulnerability Analysis of Low-Cost ECC-Based RFID Protocols against Wireless and Side-Channel Attacks.
    Gabsi S; Beroulle V; Kieffer Y; Dao HM; Kortli Y; Hamdi B
    Sensors (Basel); 2021 Aug; 21(17):. PubMed ID: 34502714
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Atomicity and Regularity Principles Do Not Ensure Full Resistance of ECC Designs against Single-Trace Attacks.
    Kabin I; Dyka Z; Langendoerfer P
    Sensors (Basel); 2022 Apr; 22(8):. PubMed ID: 35459068
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.