These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

138 related articles for article (PubMed ID: 34945410)

  • 21. A Novel Lightweight Authentication Scheme for RFID-Based Healthcare Systems.
    Zhu F; Li P; Xu H; Wang R
    Sensors (Basel); 2020 Aug; 20(17):. PubMed ID: 32867181
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Secure ECC-based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety.
    Jin C; Xu C; Zhang X; Li F
    J Med Syst; 2016 Jan; 40(1):12. PubMed ID: 26573649
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Ultra-Low-Power FinFETs-Based TPCA-PUF Circuit for Secure IoT Devices.
    Monteiro C; Takahashi Y
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960396
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A Secure RFID Tag Authentication Protocol with Privacy Preserving in Telecare Medicine Information System.
    Li CT; Weng CY; Lee CC
    J Med Syst; 2015 Aug; 39(8):77. PubMed ID: 26084587
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Memristor-based PUF for lightweight cryptographic randomness.
    Ibrahim HM; Abunahla H; Mohammad B; AlKhzaimi H
    Sci Rep; 2022 May; 12(1):8633. PubMed ID: 35606367
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks.
    Kwon D; Park Y; Park Y
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577245
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Nano-electromechanical Switch Based on a Physical Unclonable Function for Highly Robust and Stable Performance in Harsh Environments.
    Hwang KM; Park JY; Bae H; Lee SW; Kim CK; Seo M; Im H; Kim DH; Kim SY; Lee GB; Choi YK
    ACS Nano; 2017 Dec; 11(12):12547-12552. PubMed ID: 29235347
    [TBL] [Abstract][Full Text] [Related]  

  • 28. RFID authentication protocol to enhance patient medication safety.
    Kaul SD; Awasthi AK
    J Med Syst; 2013 Dec; 37(6):9979. PubMed ID: 24122350
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A Compact and Low Power RO PUF with High Resilience to the EM Side-Channel Attack and the SVM Modelling Attack of Wireless Sensor Networks.
    Cao Y; Zhao X; Ye W; Han Q; Pan X
    Sensors (Basel); 2018 Jan; 18(2):. PubMed ID: 29360790
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Modifying the ECC-based grouping-proof RFID system to increase inpatient medication safety.
    Ko WT; Chiou SY; Lu EH; Chang HK
    J Med Syst; 2014 Sep; 38(9):66. PubMed ID: 24997856
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Reconfigurable Multilevel Optical PUF by Spatiotemporally Programmed Crystallization of Supersaturated Solution.
    Kim Y; Lim J; Lim JH; Hwang E; Lee H; Kim M; Ha I; Cho H; Kwon J; Oh J; Ko SH; Pan H; Hong S
    Adv Mater; 2023 Jun; 35(22):e2212294. PubMed ID: 36940430
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Survey: Vulnerability Analysis of Low-Cost ECC-Based RFID Protocols against Wireless and Side-Channel Attacks.
    Gabsi S; Beroulle V; Kieffer Y; Dao HM; Kortli Y; Hamdi B
    Sensors (Basel); 2021 Aug; 21(17):. PubMed ID: 34502714
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Tunable Key-Size Physical Unclonable Functions Based on Phase Segregation in Mixed Halide Perovskites.
    Gao X; Wang H; Dong H; Shao J; Shao Y; Zhang L
    ACS Appl Mater Interfaces; 2023 May; 15(19):23429-23438. PubMed ID: 37140137
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A reliable RFID mutual authentication scheme for healthcare environments.
    Wu ZY; Chen L; Wu JC
    J Med Syst; 2013 Apr; 37(2):9917. PubMed ID: 23321974
    [TBL] [Abstract][Full Text] [Related]  

  • 35. A New Method of Secure Authentication Based on Electromagnetic Signatures of Chipless RFID Tags and Machine Learning Approaches.
    Nastasiu D; Scripcaru R; Digulescu A; Ioana C; De Amorim R; Barbot N; Siragusa R; Perret E; Popescu F
    Sensors (Basel); 2020 Nov; 20(21):. PubMed ID: 33182331
    [TBL] [Abstract][Full Text] [Related]  

  • 36. A Key Management Protocol Based on the Hash Chain Key Generation for Securing LoRaWAN Networks.
    Hakeem SAA; El-Kader SMA; Kim H
    Sensors (Basel); 2021 Aug; 21(17):. PubMed ID: 34502729
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A Provably Secure RFID Authentication Protocol Based on Elliptic Curve for Healthcare Environments.
    Farash MS; Nawaz O; Mahmood K; Chaudhry SA; Khan MK
    J Med Syst; 2016 Jul; 40(7):165. PubMed ID: 27221283
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Halide perovskite memristors as flexible and reconfigurable physical unclonable functions.
    John RA; Shah N; Vishwanath SK; Ng SE; Febriansyah B; Jagadeeswararao M; Chang CH; Basu A; Mathews N
    Nat Commun; 2021 Jun; 12(1):3681. PubMed ID: 34140514
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A secure RFID mutual authentication protocol for healthcare environments using elliptic curve cryptography.
    Jin C; Xu C; Zhang X; Zhao J
    J Med Syst; 2015 Mar; 39(3):24. PubMed ID: 25666925
    [TBL] [Abstract][Full Text] [Related]  

  • 40. STT-DPSA: Digital PUF-Based Secure AuthenticationUsing STT-MRAM for the Internet of Things.
    Chien WC; Chang YC; Tsou YT; Kuo SY; Chang CR
    Micromachines (Basel); 2020 May; 11(5):. PubMed ID: 32429169
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.