These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

201 related articles for article (PubMed ID: 34506565)

  • 1. An improved efficient anonymous authentication with conditional privacy-preserving scheme for VANETs.
    Cahyadi EF; Hwang MS
    PLoS One; 2021; 16(9):e0257044. PubMed ID: 34506565
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Blockchain-Assisted Privacy-Preserving and Context-Aware Trust Management Framework for Secure Communications in VANETs.
    Ahmed W; Di W; Mukathe D
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420930
    [TBL] [Abstract][Full Text] [Related]  

  • 4. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    He X; Niu X; Wang Y; Xiong L; Jiang Z; Gong C
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336471
    [TBL] [Abstract][Full Text] [Related]  

  • 6. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 7. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    Ming Y; Shen X
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29762511
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Anonymous-authentication scheme based on fog computing for VANET.
    Han M; Liu S; Ma S; Wan A
    PLoS One; 2020; 15(2):e0228319. PubMed ID: 32053610
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.
    Wang L; Liu G; Sun L
    Sensors (Basel); 2017 Mar; 17(4):. PubMed ID: 28338620
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Efficient Certificate-Less Aggregate Signature Scheme with Conditional Privacy-Preservation for Vehicular Ad Hoc Networks Enhanced Smart Grid System.
    Vallent TF; Hanyurwimfura D; Mikeka C
    Sensors (Basel); 2021 Apr; 21(9):. PubMed ID: 33919114
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A more secure anonymous user authentication scheme for the integrated EPR information system.
    Wen F
    J Med Syst; 2014 May; 38(5):42. PubMed ID: 24760224
    [TBL] [Abstract][Full Text] [Related]  

  • 15. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks.
    Al-Shareeda MA; Manickam S; Mohammed BA; Al-Mekhlafi ZG; Qtaish A; Alzahrani AJ; Alshammari G; Sallam AA; Almekhlafi K
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808521
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Dynamic Privacy-Preserving Anonymous Authentication Scheme for Condition-Matching in Fog-Cloud-Based VANETs.
    Zhan Y; Xie W; Shi R; Huang Y; Zheng X
    Sensors (Basel); 2024 Mar; 24(6):. PubMed ID: 38544035
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Improvement of a uniqueness-and-anonymity-preserving user authentication scheme for connected health care.
    Xie Q; Liu W; Wang S; Han L; Hu B; Wu T
    J Med Syst; 2014 Sep; 38(9):91. PubMed ID: 24994512
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Survey of Security Services, Attacks, and Applications for Vehicular Ad Hoc Networks (VANETs).
    Sheikh MS; Liang J; Wang W
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31426550
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.
    Wang C; Yuan Y; Wu J
    Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28632171
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 11.