These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

198 related articles for article (PubMed ID: 35198134)

  • 1. Dependable and Provable Secure Two-Factor Mutual Authentication Scheme Using ECC for IoT-Based Telecare Medical Information System.
    Radhakrishnan N; Muniyandi AP
    J Healthc Eng; 2022; 2022():9273662. PubMed ID: 35198134
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Smart Card-Based Two-Factor Mutual Authentication Scheme for Efficient Deployment of an IoT-Based Telecare Medical Information System.
    Khan MA; Alhakami H; Alhakami W; Shvetsov AV; Ullah I
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420585
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.
    Mishra D
    J Med Syst; 2015 Mar; 39(3):19. PubMed ID: 25651950
    [TBL] [Abstract][Full Text] [Related]  

  • 5. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 8. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Secure and Lightweight Three-Factor-Based Authentication Scheme for Smart Healthcare Systems.
    Ryu J; Kang D; Lee H; Kim H; Won D
    Sensors (Basel); 2020 Dec; 20(24):. PubMed ID: 33322813
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Secure User Anonymity and Authentication Scheme Using AVISPA for Telecare Medical Information Systems.
    Mir O; van der Weide T; Lee CC
    J Med Syst; 2015 Sep; 39(9):89. PubMed ID: 26242748
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 14. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.
    Lu Y; Li L; Peng H; Yang Y
    J Med Syst; 2015 Mar; 39(3):32. PubMed ID: 25681101
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Chaudhry SA; Khan MT; Khan MK; Shon T
    J Med Syst; 2016 Nov; 40(11):230. PubMed ID: 27646969
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.
    Li CT; Lee CC; Weng CY
    J Med Syst; 2014 Sep; 38(9):77. PubMed ID: 24997858
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A secure and efficient authentication and key agreement scheme based on ECC for telecare medicine information systems.
    Xu X; Zhu P; Wen Q; Jin Z; Zhang H; He L
    J Med Syst; 2014 Jan; 38(1):9994. PubMed ID: 24346928
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography.
    Chen Y; Chen J
    Multimed Tools Appl; 2023; 82(11):16009-16032. PubMed ID: 36250183
    [TBL] [Abstract][Full Text] [Related]  

  • 19. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.
    Chaudhry SA; Mahmood K; Naqvi H; Khan MK
    J Med Syst; 2015 Nov; 39(11):175. PubMed ID: 26399937
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.