These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

182 related articles for article (PubMed ID: 34398903)

  • 21. Secure privacy-preserving biometric authentication scheme for telecare medicine information systems.
    Li X; Wen Q; Li W; Zhang H; Jin Z
    J Med Syst; 2014 Nov; 38(11):139. PubMed ID: 25298362
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.
    Li CT; Weng CY; Lee CC; Wang CC
    J Med Syst; 2015 Nov; 39(11):144. PubMed ID: 26349803
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 25. A Secure and Lightweight Three-Factor-Based Authentication Scheme for Smart Healthcare Systems.
    Ryu J; Kang D; Lee H; Kim H; Won D
    Sensors (Basel); 2020 Dec; 20(24):. PubMed ID: 33322813
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Lightweight Hash-Based Authentication Protocol for Smart Grids.
    Kook S; Kim K; Ryu J; Lee Y; Won D
    Sensors (Basel); 2024 May; 24(10):. PubMed ID: 38793939
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Securing electronic medical record in Near Field Communication using Advanced Encryption Standard (AES).
    Renardi MB; Basjaruddin NC; Rakhman E
    Technol Health Care; 2018; 26(2):357-362. PubMed ID: 29309046
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Secure Video Surveillance Framework in Smart City.
    Li H; Xiezhang T; Yang C; Deng L; Yi P
    Sensors (Basel); 2021 Jun; 21(13):. PubMed ID: 34203289
    [TBL] [Abstract][Full Text] [Related]  

  • 31. A Secure ECC-based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety.
    Jin C; Xu C; Zhang X; Li F
    J Med Syst; 2016 Jan; 40(1):12. PubMed ID: 26573649
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication.
    Abdel Hakeem SA; Kim H
    Sensors (Basel); 2022 Jan; 22(1):. PubMed ID: 35009873
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Offline User Authentication Ensuring Non-Repudiation and Anonymity.
    Chang YF; Tai WL; Fung KH
    Sensors (Basel); 2022 Dec; 22(24):. PubMed ID: 36560041
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.
    Mishra D
    J Med Syst; 2015 Mar; 39(3):19. PubMed ID: 25651950
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Secure Data Aggregation with Fully Homomorphic Encryption in Large-Scale Wireless Sensor Networks.
    Li X; Chen D; Li C; Wang L
    Sensors (Basel); 2015 Jul; 15(7):15952-73. PubMed ID: 26151208
    [TBL] [Abstract][Full Text] [Related]  

  • 36. A Novel QKD Approach to Enhance IIOT Privacy and Computational Knacks.
    Singamaneni KK; Dhiman G; Juneja S; Muhammad G; AlQahtani SA; Zaki J
    Sensors (Basel); 2022 Sep; 22(18):. PubMed ID: 36146089
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A Standard Mutual Authentication Protocol for Cloud Computing Based Health Care System.
    Mohit P; Amin R; Karati A; Biswas GP; Khan MK
    J Med Syst; 2017 Apr; 41(4):50. PubMed ID: 28213882
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Security enhanced multi-factor biometric authentication scheme using bio-hash function.
    Choi Y; Lee Y; Moon J; Won D
    PLoS One; 2017; 12(5):e0176250. PubMed ID: 28459867
    [TBL] [Abstract][Full Text] [Related]  

  • 40. In-field Remote Fingerprint Authentication using Human Body Communication and On-Hub Analytics.
    Das D; Maity S; Chatterjee B; Sen S
    Annu Int Conf IEEE Eng Med Biol Soc; 2018 Jul; 2018():5398-5401. PubMed ID: 30441557
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 10.