These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

121 related articles for article (PubMed ID: 35035816)

  • 41. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 42. A Temporal Credential-Based Mutual Authentication with Multiple-Password Scheme for Wireless Sensor Networks.
    Liu X; Zhang R; Liu Q
    PLoS One; 2017; 12(1):e0170657. PubMed ID: 28135288
    [TBL] [Abstract][Full Text] [Related]  

  • 43. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks.
    Baig AF; Hassan KMU; Ghani A; Chaudhry SA; Khan I; Ashraf MU
    PLoS One; 2018; 13(4):e0196061. PubMed ID: 29702675
    [TBL] [Abstract][Full Text] [Related]  

  • 44. A secure heterogeneous mobile authentication and key agreement scheme for e-healthcare cloud systems.
    Lin HY
    PLoS One; 2018; 13(12):e0208397. PubMed ID: 30540838
    [TBL] [Abstract][Full Text] [Related]  

  • 45. Security analysis and improvements of authentication and access control in the Internet of Things.
    Ndibanje B; Lee HJ; Lee SG
    Sensors (Basel); 2014 Aug; 14(8):14786-805. PubMed ID: 25123464
    [TBL] [Abstract][Full Text] [Related]  

  • 46. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.
    Chaudhry SA; Mahmood K; Naqvi H; Khan MK
    J Med Syst; 2015 Nov; 39(11):175. PubMed ID: 26399937
    [TBL] [Abstract][Full Text] [Related]  

  • 47. Secure Data Aggregation in Wireless Sensor Network-Fujisaki Okamoto(FO) Authentication Scheme against Sybil Attack.
    Nirmal Raja K; Maraline Beno M
    J Med Syst; 2017 Jul; 41(7):107. PubMed ID: 28550503
    [TBL] [Abstract][Full Text] [Related]  

  • 48. Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks.
    Roy AK; Nath K; Srivastava G; Gadekallu TR; Lin JC
    Sensors (Basel); 2022 Mar; 22(5):. PubMed ID: 35271104
    [TBL] [Abstract][Full Text] [Related]  

  • 49. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.
    Khan MK; Alghathbar K
    Sensors (Basel); 2010; 10(3):2450-9. PubMed ID: 22294935
    [TBL] [Abstract][Full Text] [Related]  

  • 50. ReTrust: attack-resistant and lightweight trust management for medical sensor networks.
    He D; Chen C; Chan S; Bu J; Vasilakos AV
    IEEE Trans Inf Technol Biomed; 2012 Jul; 16(4):623-32. PubMed ID: 22531816
    [TBL] [Abstract][Full Text] [Related]  

  • 51. An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem.
    Zhao Z
    J Med Syst; 2014 Feb; 38(2):13. PubMed ID: 24481718
    [TBL] [Abstract][Full Text] [Related]  

  • 52. A more secure anonymous user authentication scheme for the integrated EPR information system.
    Wen F
    J Med Syst; 2014 May; 38(5):42. PubMed ID: 24760224
    [TBL] [Abstract][Full Text] [Related]  

  • 53. Construction of RSA-Based Authentication Scheme in Authorized Access to Healthcare Services : Authorized Access to Healthcare Services.
    Dharminder D; Mishra D; Li X
    J Med Syst; 2019 Nov; 44(1):6. PubMed ID: 31776688
    [TBL] [Abstract][Full Text] [Related]  

  • 54. A broadcast-based key agreement scheme using set reconciliation for wireless body area networks.
    Ali A; Khan FA
    J Med Syst; 2014 May; 38(5):33. PubMed ID: 24744081
    [TBL] [Abstract][Full Text] [Related]  

  • 55. A privacy-strengthened scheme for E-Healthcare monitoring system.
    Huang C; Lee H; Lee DH
    J Med Syst; 2012 Oct; 36(5):2959-71. PubMed ID: 21909719
    [TBL] [Abstract][Full Text] [Related]  

  • 56. Detecting unknown attacks in wireless sensor networks that contain mobile nodes.
    Banković Z; Fraga D; Moya JM; Vallejo JC
    Sensors (Basel); 2012; 12(8):10834-50. PubMed ID: 23112632
    [TBL] [Abstract][Full Text] [Related]  

  • 57. Multiuser communication scheme based on binary phase-shift keying and chaos for telemedicine.
    Michel-Macarty JA; Murillo-Escobar MA; López-Gutiérrez RM; Cruz-Hernández C; Cardoza-Avendaño L
    Comput Methods Programs Biomed; 2018 Aug; 162():165-175. PubMed ID: 29903483
    [TBL] [Abstract][Full Text] [Related]  

  • 58. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 59. Privacy-Preserving Authentication Protocol for Wireless Body Area Networks in Healthcare Applications.
    Ryu H; Kim H
    Healthcare (Basel); 2021 Aug; 9(9):. PubMed ID: 34574892
    [TBL] [Abstract][Full Text] [Related]  

  • 60. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.