These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

181 related articles for article (PubMed ID: 34960473)

  • 1. Can Formal Security Verification Really Be Optional? Scrutinizing the Security of IMD Authentication Protocols.
    Duguma DG; You I; Gebremariam YE; Kim J
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960473
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Novel Authentication and Key Agreement Scheme for Implantable Medical Devices Deployment.
    Wazid M; Das AK; Kumar N; Conti M; Vasilakos AV; Wazid M; Das AK; Kumar N; Conti M; Vasilakos AV
    IEEE J Biomed Health Inform; 2018 Jul; 22(4):1299-1309. PubMed ID: 28682267
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks.
    Kwon D; Park Y; Park Y
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577245
    [TBL] [Abstract][Full Text] [Related]  

  • 5. WSN-SLAP: Secure and Lightweight Mutual Authentication Protocol for Wireless Sensor Networks.
    Kwon DK; Yu SJ; Lee JY; Son SH; Park YH
    Sensors (Basel); 2021 Jan; 21(3):. PubMed ID: 33573308
    [TBL] [Abstract][Full Text] [Related]  

  • 6. SLUA-WSN: Secure and Lightweight Three-Factor-Based User Authentication Protocol for Wireless Sensor Networks.
    Yu S; Park Y
    Sensors (Basel); 2020 Jul; 20(15):. PubMed ID: 32722503
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Mutual Authentication Framework for Wireless Medical Sensor Networks.
    Srinivas J; Mishra D; Mukhopadhyay S
    J Med Syst; 2017 May; 41(5):80. PubMed ID: 28364358
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Security mechanism based on Hospital Authentication Server for secure application of implantable medical devices.
    Park CS
    Biomed Res Int; 2014; 2014():543051. PubMed ID: 25276797
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes.
    Oh J; Yu S; Lee J; Son S; Kim M; Park Y
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669920
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Secure User Anonymity and Authentication Scheme Using AVISPA for Telecare Medical Information Systems.
    Mir O; van der Weide T; Lee CC
    J Med Syst; 2015 Sep; 39(9):89. PubMed ID: 26242748
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks.
    Chow MC; Ma M
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746307
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Finger-to-Heart (F2H): Authentication for Wireless Implantable Medical Devices.
    Zheng G; Yang W; Valli C; Qiao L; Shankaran R; Orgun MA; Mukhopadhyay SC
    IEEE J Biomed Health Inform; 2019 Jul; 23(4):1546-1557. PubMed ID: 30106744
    [TBL] [Abstract][Full Text] [Related]  

  • 17. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.
    Lu Y; Li L; Peng H; Yang Y
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27338382
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments.
    Park Y; Ryu D; Kwon D; Park Y
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850634
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.