These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

131 related articles for article (PubMed ID: 33920337)

  • 21. RASS: Enabling privacy-preserving and authentication in online AI-driven healthcare applications.
    Liu J; Chen C; Qu Y; Yang S; Xu L
    ISA Trans; 2023 Oct; 141():20-29. PubMed ID: 37059673
    [TBL] [Abstract][Full Text] [Related]  

  • 22. DisEHPPC: Enabling Heterogeneous Privacy-Preserving Consensus-Based Scheme for Economic Dispatch in Smart Grids.
    Wang A; Liu W; Dong T; Liao X; Huang T
    IEEE Trans Cybern; 2022 Jun; 52(6):5124-5135. PubMed ID: 33147155
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 24. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    Ming Y; Shen X
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29762511
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Data Security and Trading Framework for Smart Grids in Neighborhood Area Networks.
    Junior JM; da Costa JPCL; Garcez CCR; de Oliveira Albuquerque R; Arancibia A; Weichenberger L; de Mendonça FLL; Galdo GD; de Sousa RT
    Sensors (Basel); 2020 Feb; 20(5):. PubMed ID: 32121451
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Cryptanalysis and Improvement of a Privacy-Preserving Three-Factor Authentication Protocol for Wireless Sensor Networks.
    Renuka K; Kumar S; Kumari S; Chen CM
    Sensors (Basel); 2019 Oct; 19(21):. PubMed ID: 31653025
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.
    Nam J; Choo KK; Han S; Kim M; Paik J; Won D
    PLoS One; 2015; 10(4):e0116709. PubMed ID: 25849359
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.
    Wang L; Liu G; Sun L
    Sensors (Basel); 2017 Mar; 17(4):. PubMed ID: 28338620
    [TBL] [Abstract][Full Text] [Related]  

  • 31. The OLYMPUS Architecture-Oblivious Identity Management for Private User-Friendly Services.
    Moreno RT; Bernal Bernabe J; García Rodríguez J; Frederiksen TK; Stausholm M; Martínez N; Sakkopoulos E; Ponte N; Skarmeta A
    Sensors (Basel); 2020 Feb; 20(3):. PubMed ID: 32050726
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Preserving Smart Objects Privacy through Anonymous and Accountable Access Control for a M2M-Enabled Internet of Things.
    Hernández-Ramos JL; Bernabe JB; Moreno MV; Skarmeta AF
    Sensors (Basel); 2015 Jul; 15(7):15611-39. PubMed ID: 26140349
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Deep Anomaly Detection Framework Utilizing Federated Learning for Electricity Theft Zero-Day Cyberattacks.
    Alshehri A; Badr MM; Baza M; Alshahrani H
    Sensors (Basel); 2024 May; 24(10):. PubMed ID: 38794091
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Privacy-Preserving and Efficient Truly Three-Factor Authentication Scheme for Telecare Medical Information Systems.
    Xu D; Chen J; Zhang S; Liu Q
    J Med Syst; 2018 Oct; 42(11):219. PubMed ID: 30280263
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Privacy-Preserving Authentication Using a Double Pseudonym for Internet of Vehicles.
    Cui J; Xu W; Zhong H; Zhang J; Xu Y; Liu L
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29735941
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks.
    Baig AF; Hassan KMU; Ghani A; Chaudhry SA; Khan I; Ashraf MU
    PLoS One; 2018; 13(4):e0196061. PubMed ID: 29702675
    [TBL] [Abstract][Full Text] [Related]  

  • 38. eHAPAC: A Privacy-Supported Access Control Model for IP-Enabled Wireless Sensor Networks.
    Liu F; Tang Y; Wang L
    Sensors (Basel); 2019 Mar; 19(7):. PubMed ID: 30925780
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A distributed algorithm for demand-side management: Selling back to the grid.
    Latifi M; Khalili A; Rastegarnia A; Zandi S; Bazzi WM
    Heliyon; 2017 Nov; 3(11):e00457. PubMed ID: 29264416
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Research on Blockchain-Enabled Smart Grid for Anti-Theft Electricity Securing Peer-to-Peer Transactions in Modern Grids.
    Din J; Su H; Ali S; Salman M
    Sensors (Basel); 2024 Mar; 24(5):. PubMed ID: 38475204
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.