These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

176 related articles for article (PubMed ID: 35271204)

  • 1. Multi-Unit Serial Polynomial Multiplier to Accelerate NTRU-Based Cryptographic Schemes in IoT Embedded Systems.
    Sánchez-Solano S; Camacho-Ruiz E; Martínez-Rodríguez MC; Brox P
    Sensors (Basel); 2022 Mar; 22(5):. PubMed ID: 35271204
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Compact Finite Field Multiplication Processor Structure for Cryptographic Algorithms in IoT Devices with Limited Resources.
    Ibrahim A; Gebali F
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336260
    [TBL] [Abstract][Full Text] [Related]  

  • 3. On-Line Evaluation and Monitoring of Security Features of an RO-Based PUF/TRNG for IoT Devices.
    Rojas-Muñoz LF; Sánchez-Solano S; Martínez-Rodríguez MC; Brox P
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112412
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices.
    Zhang X; Liu B; Zhao Y; Hu X; Shen Z; Zheng Z; Liu Z; Chong KS; Yu G; Wang C; Zou X
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501862
    [TBL] [Abstract][Full Text] [Related]  

  • 5. IoT-Based Multi-Sensor Healthcare Architectures and a Lightweight-Based Privacy Scheme.
    Aivaliotis V; Tsantikidou K; Sklavos N
    Sensors (Basel); 2022 Jun; 22(11):. PubMed ID: 35684890
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Identity-Based Proxy Signature with Message Recovery over NTRU Lattice.
    Wu F; Zhou B; Zhang X
    Entropy (Basel); 2023 Mar; 25(3):. PubMed ID: 36981342
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A System-on-a-Chip Implementation of a Post-Quantum Cryptography Scheme for Smart Meter Data Communications.
    Costa VLRD; López J; Ribeiro MV
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236316
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Post quantum blockchain architecture for internet of things over NTRU lattice.
    Yuan B; Wu F; Zheng Z
    PLoS One; 2023; 18(2):e0279429. PubMed ID: 36724147
    [TBL] [Abstract][Full Text] [Related]  

  • 9. High-Efficiency Parallel Cryptographic Accelerator for Real-Time Guaranteeing Dynamic Data Security in Embedded Systems.
    Zhang Z; Wang X; Hao Q; Xu D; Zhang J; Liu J; Ma J
    Micromachines (Basel); 2021 May; 12(5):. PubMed ID: 34063441
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Lightweight System-On-Chip Based Cryptographic Core for Low-Cost Devices.
    Gookyi DAN; Ryoo K
    Sensors (Basel); 2022 Apr; 22(8):. PubMed ID: 35458989
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Performance Evaluation of Attribute-Based Encryption in Automotive Embedded Platform for Secure Software Over-The-Air Update.
    La Manna M; Treccozzi L; Perazzo P; Saponara S; Dini G
    Sensors (Basel); 2021 Jan; 21(2):. PubMed ID: 33450895
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Review of Functional Encryption in IoT Applications.
    Shahzad K; Zia T; Qazi EU
    Sensors (Basel); 2022 Oct; 22(19):. PubMed ID: 36236664
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications.
    Septien-Hernandez JA; Arellano-Vazquez M; Contreras-Cruz MA; Ramirez-Paredes JP
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062450
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Towards Secure and Privacy-Preserving IoT Enabled Smart Home: Architecture and Experimental Study.
    Abu-Tair M; Djahel S; Perry P; Scotney B; Zia U; Carracedo JM; Sajjad A
    Sensors (Basel); 2020 Oct; 20(21):. PubMed ID: 33126629
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Configurable Encryption and Decryption Architectures for CKKS-Based Homomorphic Encryption.
    Lee J; Duong PN; Lee H
    Sensors (Basel); 2023 Aug; 23(17):. PubMed ID: 37687844
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.
    Parrilla L; Castillo E; López-Ramos JA; Álvarez-Bermejo JA; García A; Morales DP
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29337921
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments.
    Lee DH; Yim K; Lee IY
    Sensors (Basel); 2020 Jul; 20(14):. PubMed ID: 32709025
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Holistic Systems Security Approach Featuring Thin Secure Elements for Resilient IoT Deployments.
    Ramalingam S; Gan H; Epiphaniou G; Mistretta E
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32937974
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Clock Frequency Impact on the Performance of High-Security Cryptographic Cipher Suites for Energy-Efficient Resource-Constrained IoT Devices.
    Suárez-Albela M; Fraga-Lamas P; Castedo L; Fernández-Caramés TM
    Sensors (Basel); 2018 Dec; 19(1):. PubMed ID: 30577524
    [TBL] [Abstract][Full Text] [Related]  

  • 20. An Enhanced Architecture to Resolve Public-Key Cryptographic Issues in the Internet of Things (IoT), Employing Quantum Computing Supremacy.
    Shamshad S; Riaz F; Riaz R; Rizvi SS; Abdulla S
    Sensors (Basel); 2022 Oct; 22(21):. PubMed ID: 36365848
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.