These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

235 related articles for article (PubMed ID: 34960505)

  • 1. Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review.
    Khalfaoui S; Leneutre J; Villard A; Gazeau I; Ma J; Urien P
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960505
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Hands-Free Authentication for Virtual Assistants with Trusted IoT Device and Machine Learning.
    Hayashi VT; Ruggiero WV
    Sensors (Basel); 2022 Feb; 22(4):. PubMed ID: 35214227
    [TBL] [Abstract][Full Text] [Related]  

  • 3. On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices.
    Sun DZ; Gao YN; Tian Y
    Sensors (Basel); 2023 Jul; 23(14):. PubMed ID: 37514853
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Designing secure PUF-based authentication protocols for constrained environments.
    Lee SW; Safkhani M; Le Q; Ahmed OH; Hosseinzadeh M; Rahmani AM; Bagheri N
    Sci Rep; 2023 Dec; 13(1):21702. PubMed ID: 38066003
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Reconfigurable Security Architecture (RESA) Based on PUF for FPGA-Based IoT Devices.
    Babaei A; Schiele G; Zohner M
    Sensors (Basel); 2022 Jul; 22(15):. PubMed ID: 35898079
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Physical Unclonable Functions in the Internet of Things: State of the Art and Open Challenges.
    Babaei A; Schiele G
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31330874
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability.
    Zhu B; Jiang X; Huang K; Yu M
    Sensors (Basel); 2023 Dec; 24(1):. PubMed ID: 38202953
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Internet of Things: Security and Solutions Survey.
    Sadhu PK; Yanambaka VP; Abdelgawad A
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236531
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Deep PUF: A Highly Reliable DRAM PUF-Based Authentication for IoT Networks Using Deep Convolutional Neural Networks.
    Najafi F; Kaveh M; Martín D; Reza Mosavi M
    Sensors (Basel); 2021 Mar; 21(6):. PubMed ID: 33809161
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Physical Unclonable Function and Hashing Are All You Need to Mutually Authenticate IoT Devices.
    Mostafa A; Lee SJ; Peker YK
    Sensors (Basel); 2020 Aug; 20(16):. PubMed ID: 32764285
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A review: a new authentication protocol for real-time healthcare monitoring system.
    Dewangan K; Mishra M; Dewangan NK
    Ir J Med Sci; 2021 Aug; 190(3):927-932. PubMed ID: 33145637
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Use of Thermistor Temperature Sensors for Cyber-Physical System Security.
    Labrado C; Thapliyal H; Prowell S; Kuruganti T
    Sensors (Basel); 2019 Sep; 19(18):. PubMed ID: 31510093
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A Lightweight RFID Mutual Authentication Protocol with PUF.
    Zhu F; Li P; Xu H; Wang R
    Sensors (Basel); 2019 Jul; 19(13):. PubMed ID: 31277487
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Microcontroller-Based PUF for Identity Authentication and Tamper Resistance of Blockchain-Compliant IoT Devices.
    Vinko D; Miličević K; Lukić I; Köhler M
    Sensors (Basel); 2023 Jul; 23(15):. PubMed ID: 37571554
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Comprehensive Privacy-Preserving Federated Learning Scheme With Secure Authentication and Aggregation for Internet of Medical Things.
    Liu J; Zhang J; Jan MA; Sun R; Liu L; Verma S; Chatterjee P
    IEEE J Biomed Health Inform; 2024 Jun; 28(6):3282-3292. PubMed ID: 37610908
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Prospect of Internet of Medical Things: A Review on Security Requirements and Solutions.
    Sadhu PK; Yanambaka VP; Abdelgawad A; Yelamarthi K
    Sensors (Basel); 2022 Jul; 22(15):. PubMed ID: 35898021
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Design of Resistor-Capacitor Physically Unclonable Function for Resource-Constrained IoT Devices.
    Lee S; Oh MK; Kang Y; Choi D
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31936851
    [TBL] [Abstract][Full Text] [Related]  

  • 18. PUFchain 2.0: Hardware-Assisted Robust Blockchain for Sustainable Simultaneous Device and Data Security in Smart Healthcare.
    Bathalapalli VKVV; Mohanty SP; Kougianos E; Baniya BK; Rout B
    SN Comput Sci; 2022; 3(5):344. PubMed ID: 35755326
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Lightweight Authentication Protocol for M2M Communications of Resource-Constrained Devices in Industrial Internet of Things.
    Lara E; Aguilar L; Sanchez MA; García JA
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31963181
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Mutual Authentication Protocol for D2D Communications in a Cloud-Based E-Health System.
    G Lopes AP; Gondim PRL
    Sensors (Basel); 2020 Apr; 20(7):. PubMed ID: 32272675
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 12.