These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

252 related articles for article (PubMed ID: 33919114)

  • 1. Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System.
    Vallent TF; Hanyurwimfura D; Mikeka C
    Sensors (Basel); 2021 Apr; 21(9):. PubMed ID: 33919114
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 3. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    Ming Y; Shen X
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29762511
    [TBL] [Abstract][Full Text] [Related]  

  • 4. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Blockchain-Assisted Privacy-Preserving and Context-Aware Trust Management Framework for Secure Communications in VANETs.
    Ahmed W; Di W; Mukathe D
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420930
    [TBL] [Abstract][Full Text] [Related]  

  • 6. An improved efficient anonymous authentication with conditional privacy-preserving scheme for VANETs.
    Cahyadi EF; Hwang MS
    PLoS One; 2021; 16(9):e0257044. PubMed ID: 34506565
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.
    Wang L; Liu G; Sun L
    Sensors (Basel); 2017 Mar; 17(4):. PubMed ID: 28338620
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A Survey on Secure Computation Based on Homomorphic Encryption in Vehicular Ad Hoc Networks.
    Sun X; Yu FR; Zhang P; Xie W; Peng X
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32751627
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs).
    Sheikh MS; Liang J; Wang W
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31426550
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Blockchain-Enabled Incentive Trust Management with Threshold Ring Signature Scheme for Traffic Event Validation in VANETs.
    Ahmed W; Di W; Mukathe D
    Sensors (Basel); 2022 Sep; 22(17):. PubMed ID: 36081174
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Achieve Location Privacy-Preserving Range Query in Vehicular Sensing.
    Kong Q; Lu R; Ma M; Bao H
    Sensors (Basel); 2017 Aug; 17(8):. PubMed ID: 28786943
    [TBL] [Abstract][Full Text] [Related]  

  • 12. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks.
    Al-Shareeda MA; Manickam S; Mohammed BA; Al-Mekhlafi ZG; Qtaish A; Alzahrani AJ; Alshammari G; Sallam AA; Almekhlafi K
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808521
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A Comprehensive Survey on Certificate-Less Authentication Schemes for Vehicular Ad hoc Networks in Intelligent Transportation Systems.
    Sripathi Venkata Naga SK; Yesuraj R; Munuswamy S; Arputharaj K
    Sensors (Basel); 2023 Mar; 23(5):. PubMed ID: 36904886
    [TBL] [Abstract][Full Text] [Related]  

  • 14. TripSense: A Trust-Based Vehicular Platoon Crowdsensing Scheme with Privacy Preservation in VANETs.
    Hu H; Lu R; Huang C; Zhang Z
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27258287
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Secure and Efficient High Throughput Medium Access Control for Vehicular Ad-Hoc Network.
    Al-Absi MA; Al-Absi AA; Fu R; Kim KH; Lee YS; Lee BG; Lee SG; Lee HJ
    Sensors (Basel); 2021 Jul; 21(14):. PubMed ID: 34300674
    [TBL] [Abstract][Full Text] [Related]  

  • 16. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things.
    Shu H; Chen F; Xie D; Sun L; Qi P; Huang Y
    Sensors (Basel); 2019 Sep; 19(19):. PubMed ID: 31569570
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Enabling SDN in VANETs: What is the Impact on Security?
    Di Maio A; Palattella MR; Soua R; Lamorte L; Vilajosana X; Alonso-Zarate J; Engel T
    Sensors (Basel); 2016 Dec; 16(12):. PubMed ID: 27929443
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure Enhanced Non-Cooperative Cognitive Division Multiple Access for Vehicle-to-Vehicle Communication.
    Al-Absi MA; Al-Absi AA; Lee HJ
    Sensors (Basel); 2020 Feb; 20(4):. PubMed ID: 32069860
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Privacy-Preserving Vehicular Rogue Node Detection Scheme for Fog Computing.
    Al-Otaibi B; Al-Nabhan N; Tian Y
    Sensors (Basel); 2019 Feb; 19(4):. PubMed ID: 30823532
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Decentralized Privacy-Preserving Data Aggregation Scheme for Smart Grid Based on Blockchain.
    Fan H; Liu Y; Zeng Z
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32942782
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 13.