BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

550 related articles for article (PubMed ID: 33669920)

  • 21. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 22. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

  • 23. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.
    Lu Y; Li L; Peng H; Yang Y
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27338382
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A Secure Charging System for Electric Vehicles Based on Blockchain.
    Kim M; Park K; Yu S; Lee J; Park Y; Lee SW; Chung B
    Sensors (Basel); 2019 Jul; 19(13):. PubMed ID: 31324058
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Smart Home-based IoT for Real-time and Secure Remote Health Monitoring of Triage and Priority System using Body Sensors: Multi-driven Systematic Review.
    Talal M; Zaidan AA; Zaidan BB; Albahri AS; Alamoodi AH; Albahri OS; Alsalem MA; Lim CK; Tan KL; Shir WL; Mohammed KI
    J Med Syst; 2019 Jan; 43(3):42. PubMed ID: 30648217
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Lightweight Two-Factor-Based User Authentication Protocol for IoT-Enabled Healthcare Ecosystem in Quantum Computing.
    Al-Saggaf AA; Sheltami T; Alkhzaimi H; Ahmed G
    Arab J Sci Eng; 2023; 48(2):2347-2357. PubMed ID: 36164325
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks.
    Renuka K; Kumar S; Kumari S; Chen CM
    Sensors (Basel); 2019 Oct; 19(21):. PubMed ID: 31653025
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Fortifying Smart Home Security: A Robust and Efficient User-Authentication Scheme to Counter Node Capture Attacks.
    Asghar I; Khan MA; Ahmad T; Ullah S; Mansoor Ul Hassan K; Buriro A
    Sensors (Basel); 2023 Aug; 23(16):. PubMed ID: 37631804
    [TBL] [Abstract][Full Text] [Related]  

  • 29. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 30. SELAMAT: A New Secure and Lightweight Multi-Factor Authentication Scheme for Cross-Platform Industrial IoT Systems.
    Khalid H; Hashim SJ; Ahmad SMS; Hashim F; Chaudhary MA
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33670675
    [TBL] [Abstract][Full Text] [Related]  

  • 31. iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function.
    Park K; Park Y
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36016023
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A Lightweight Anonymous Client⁻Server Authentication Scheme for the Internet of Things Scenario: LAuth.
    Chen Y; Martínez JF; Castillejo P; López L
    Sensors (Basel); 2018 Oct; 18(11):. PubMed ID: 30380793
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Dynamic Group Authentication and Key Exchange Scheme Based on Threshold Secret Sharing for IoT Smart Metering Environments.
    Lee DH; Lee IY
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30347658
    [TBL] [Abstract][Full Text] [Related]  

  • 36. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 37. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 40. A Lightweight Authentication MAC Protocol for CR-WSNs.
    Aloufi BO; Alhakami W
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850612
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 28.