These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

185 related articles for article (PubMed ID: 33374486)

  • 21. IoT Device Security: Challenging "A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function".
    Bendavid Y; Bagheri N; Safkhani M; Rostampour S
    Sensors (Basel); 2018 Dec; 18(12):. PubMed ID: 30558323
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Designing ECG-based physical unclonable function for security of wearable devices.
    Shihui Yin ; Chisung Bae ; Sang Joon Kim ; Jae-Sun Seo
    Annu Int Conf IEEE Eng Med Biol Soc; 2017 Jul; 2017():3509-3512. PubMed ID: 29060654
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Physical Unclonable Functions in the Internet of Things: State of the Art and Open Challenges.
    Babaei A; Schiele G
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31330874
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Halide perovskite memristors as flexible and reconfigurable physical unclonable functions.
    John RA; Shah N; Vishwanath SK; Ng SE; Febriansyah B; Jagadeeswararao M; Chang CH; Basu A; Mathews N
    Nat Commun; 2021 Jun; 12(1):3681. PubMed ID: 34140514
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Trusted Cameras on Mobile Devices Based on SRAM Physically Unclonable Functions.
    Arjona R; Prada-Delgado MA; Arcenegui J; Baturone I
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30297609
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Multiple Observations for Secret-Key Binding with SRAM PUFs.
    Kusters L; Willems FMJ
    Entropy (Basel); 2021 May; 23(5):. PubMed ID: 34064593
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Proof-of-PUF Enabled Blockchain: Concurrent Data and Device Security for Internet-of-Energy.
    Asif R; Ghanem K; Irvine J
    Sensors (Basel); 2020 Dec; 21(1):. PubMed ID: 33374599
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A Secure and Efficient Group Key Agreement Scheme for VANET.
    Liu L; Wang Y; Zhang J; Yang Q
    Sensors (Basel); 2019 Jan; 19(3):. PubMed ID: 30682844
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Scalable and CMOS compatible silicon photonic physical unclonable functions for supply chain assurance.
    Tarik FB; Famili A; Lao Y; Ryckman JD
    Sci Rep; 2022 Sep; 12(1):15653. PubMed ID: 36123385
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Area-Efficient Post-Processing Circuits for Physically Unclonable Function with 2-Mpixel CMOS Image Sensor.
    Okura S; Aoki M; Oyama T; Shirahata M; Fujino T; Ishikawa K; Takayanagi I
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577283
    [TBL] [Abstract][Full Text] [Related]  

  • 31. An optical authentication system based on imaging of excitation-selected lanthanide luminescence.
    Carro-Temboury MR; Arppe R; Vosch T; Sørensen TJ
    Sci Adv; 2018 Jan; 4(1):e1701384. PubMed ID: 29387788
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Random fractal-enabled physical unclonable functions with dynamic AI authentication.
    Sun N; Chen Z; Wang Y; Wang S; Xie Y; Liu Q
    Nat Commun; 2023 Apr; 14(1):2185. PubMed ID: 37069144
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Hardware-Intrinsic Physical Unclonable Functions by Harnessing Nonlinear Conductance Variation in Oxide Semiconductor-Based Diode.
    Kim N; Jeon SB; Jang BC
    Nanomaterials (Basel); 2023 Feb; 13(4):. PubMed ID: 36839043
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Tunable Key-Size Physical Unclonable Functions Based on Phase Segregation in Mixed Halide Perovskites.
    Gao X; Wang H; Dong H; Shao J; Shao Y; Zhang L
    ACS Appl Mater Interfaces; 2023 May; 15(19):23429-23438. PubMed ID: 37140137
    [TBL] [Abstract][Full Text] [Related]  

  • 35. A Private Quantum Bit String Commitment.
    Gama M; Mateus P; Souto A
    Entropy (Basel); 2020 Feb; 22(3):. PubMed ID: 33286046
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Genetic physical unclonable functions in human cells.
    Li Y; Bidmeshki MM; Kang T; Nowak CM; Makris Y; Bleris L
    Sci Adv; 2022 May; 8(18):eabm4106. PubMed ID: 35507652
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A novel physical unclonable function (PUF) using 16 × 16 pure-HfO
    Yu J; Min KK; Kim Y; Kim S; Hwang S; Kim TH; Kim C; Kim H; Lee JH; Kwon D; Park BG
    Nanotechnology; 2021 Sep; 32(48):. PubMed ID: 34399420
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function.
    Xu H; Ding J; Li P; Zhu F; Wang R
    Sensors (Basel); 2018 Mar; 18(3):. PubMed ID: 29498684
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Memristor-based PUF for lightweight cryptographic randomness.
    Ibrahim HM; Abunahla H; Mohammad B; AlKhzaimi H
    Sci Rep; 2022 May; 12(1):8633. PubMed ID: 35606367
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Improved polar-code-based efficient post-processing algorithm for quantum key distribution.
    Fang J; Yi Z; Li J; Liang Z; Wu Y; Lei W; Jiang ZL; Wang X
    Sci Rep; 2022 Jun; 12(1):10155. PubMed ID: 35710795
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 10.