These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

305 related articles for article (PubMed ID: 35009873)

  • 1. Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication.
    Abdel Hakeem SA; Kim H
    Sensors (Basel); 2022 Jan; 22(1):. PubMed ID: 35009873
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 3. An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP.
    Ma B; Yang S; Zuo Z; Zou B; Cao Y; Yan X; Zhou S; Li J
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062608
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based On the Bilinear Pairing Cryptography for 5G-V2X.
    Hakeem SAA; Kim H
    Sensors (Basel); 2021 Jan; 21(2):. PubMed ID: 33477934
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Secure and Efficient Group Key Agreement Scheme for VANET.
    Liu L; Wang Y; Zhang J; Yang Q
    Sensors (Basel); 2019 Jan; 19(3):. PubMed ID: 30682844
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks.
    Chow MC; Ma M
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746307
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Unbreakable distributed storage with quantum key distribution network and password-authenticated secret sharing.
    Fujiwara M; Waseda A; Nojima R; Moriai S; Ogata W; Sasaki M
    Sci Rep; 2016 Jul; 6():28988. PubMed ID: 27363566
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things.
    Gong X; Feng T
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236290
    [TBL] [Abstract][Full Text] [Related]  

  • 9. ECA-VFog: An efficient certificateless authentication scheme for 5G-assisted vehicular fog computing.
    Almazroi AA; Aldhahri EA; Al-Shareeda MA; Manickam S
    PLoS One; 2023; 18(6):e0287291. PubMed ID: 37352258
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Comparative Experiments of V2X Security Protocol Based on Hash Chain Cryptography.
    Hakeem SAA; El-Gawad MAA; Kim H
    Sensors (Basel); 2020 Oct; 20(19):. PubMed ID: 33050065
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Enhanced BB84 quantum cryptography protocol for secure communication in wireless body sensor networks for medical applications.
    V AD; V K
    Pers Ubiquitous Comput; 2023; 27(3):875-885. PubMed ID: 33758585
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Performance analysis: Securing SIP on multi-threaded/multi-core proxy server using public keys on Diffie-Hellman (DH) in single and multi-server queuing scenarios.
    Bhatti DS; Sidrat S; Saleem S; Malik AW; Suh B; Kim KI; Lee KC
    PLoS One; 2024; 19(1):e0293626. PubMed ID: 38271324
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.
    Zhao Z
    J Med Syst; 2014 May; 38(5):46. PubMed ID: 24756871
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Blockchain-Based Authentication Protocol for Cooperative Vehicular Ad Hoc Network.
    Akhter AFMS; Ahmed M; Shah AFMS; Anwar A; Kayes ASM; Zengin A
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33670097
    [TBL] [Abstract][Full Text] [Related]  

  • 15. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks.
    Al-Shareeda MA; Manickam S; Mohammed BA; Al-Mekhlafi ZG; Qtaish A; Alzahrani AJ; Alshammari G; Sallam AA; Almekhlafi K
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808521
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    He X; Niu X; Wang Y; Xiong L; Jiang Z; Gong C
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336471
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Securing Session Initiation Protocol.
    Younes O; Albalawi U
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501802
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Rivest-Shamir-Adleman-Based Robust and Effective Three-Factor User Authentication Protocol for Healthcare Use in Wireless Body Area Networks.
    Liu K; Xu G; Cao Q; Wang C; Jia J; Gao Y; Xu G
    Sensors (Basel); 2023 Nov; 23(21):. PubMed ID: 37960691
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 16.