BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

1183 related articles for article (PubMed ID: 34748568)

  • 1. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 2. S6AE: Securing 6LoWPAN Using Authenticated Encryption Scheme.
    Tanveer M; Abbas G; Abbas ZH; Waqas M; Muhammad F; Kim S
    Sensors (Basel); 2020 May; 20(9):. PubMed ID: 32397469
    [TBL] [Abstract][Full Text] [Related]  

  • 3. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Fragmentation Attacks and Countermeasures on 6LoWPAN Internet of Things Networks: Survey and Simulation.
    Alyami S; Alharbi R; Azzedin F
    Sensors (Basel); 2022 Dec; 22(24):. PubMed ID: 36560200
    [TBL] [Abstract][Full Text] [Related]  

  • 5. An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things.
    Shu H; Chen F; Xie D; Sun L; Qi P; Huang Y
    Sensors (Basel); 2019 Sep; 19(19):. PubMed ID: 31569570
    [TBL] [Abstract][Full Text] [Related]  

  • 6. LC-DEX: Lightweight and Efficient Compressed Authentication Based Elliptic Curve Cryptography in Multi-Hop 6LoWPAN Wireless Sensor Networks in HIP-Based Internet of Things.
    Bettoumi B; Bouallegue R
    Sensors (Basel); 2021 Nov; 21(21):. PubMed ID: 34770655
    [TBL] [Abstract][Full Text] [Related]  

  • 7. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Blockchain Enabled Anonymous Privacy-Preserving Authentication Scheme for Internet of Health Things.
    Rajasekaran AS; Maria A; Rajagopal M; Lorincz J
    Sensors (Basel); 2022 Dec; 23(1):. PubMed ID: 36616838
    [TBL] [Abstract][Full Text] [Related]  

  • 10. An IoT-Based Anonymous Function for Security and Privacy in Healthcare Sensor Networks.
    Yin XC; Liu ZG; Ndibanje B; Nkenyereye L; Riazul Islam SM
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319562
    [TBL] [Abstract][Full Text] [Related]  

  • 11. An Efficient and Provable Secure Certificate-Based Combined Signature, Encryption and Signcryption Scheme for Internet of Things (IoT) in Mobile Health (M-Health) System.
    Ullah I; Amin NU; Khan MA; Khattak H; Kumari S
    J Med Syst; 2020 Nov; 45(1):4. PubMed ID: 33247388
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Provably Secure Lightweight Mutual Authentication and Key Agreement Scheme for Cloud-Based IoT Environments.
    Ju S; Park Y
    Sensors (Basel); 2023 Dec; 23(24):. PubMed ID: 38139612
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A new adaptive XOR, hashing and encryption-based authentication protocol for secure transmission of the medical data in Internet of Things (IoT).
    Chaudhari DA; Umamaheswari E
    Biomed Tech (Berl); 2020 Aug; ():. PubMed ID: 32827390
    [TBL] [Abstract][Full Text] [Related]  

  • 15. An Efficient Authenticated Key Agreement Scheme Supporting Privacy-Preservation for Internet of Drones Communications.
    Li CT; Weng CY; Chen CL; Lee CC; Deng YY; Imoize AL
    Sensors (Basel); 2022 Dec; 22(23):. PubMed ID: 36502237
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Smart Home-based IoT for Real-time and Secure Remote Health Monitoring of Triage and Priority System using Body Sensors: Multi-driven Systematic Review.
    Talal M; Zaidan AA; Zaidan BB; Albahri AS; Alamoodi AH; Albahri OS; Alsalem MA; Lim CK; Tan KL; Shir WL; Mohammed KI
    J Med Syst; 2019 Jan; 43(3):42. PubMed ID: 30648217
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Fractional chaotic maps based short signature scheme under human-centered IoT environments.
    Meshram C; Ibrahim RW; Obaid AJ; Meshram SG; Meshram A; El-Latif AMA
    J Adv Res; 2021 Sep; 32():139-148. PubMed ID: 34484833
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments.
    Park Y; Ryu D; Kwon D; Park Y
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850634
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Novel Privacy Preserving Scheme for Smart Grid-Based Home Area Networks.
    Ali W; Din IU; Almogren A; Kim BS
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336439
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 60.