These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

143 related articles for article (PubMed ID: 35271204)

  • 21. Secure IoT in the Era of Quantum Computers-Where Are the Bottlenecks?
    Schöffel M; Lauer F; Rheinländer CC; Wehn N
    Sensors (Basel); 2022 Mar; 22(7):. PubMed ID: 35408099
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Secure and Efficient ECC-Based Scheme for Edge Computing and Internet of Things.
    AlMajed H; AlMogren A
    Sensors (Basel); 2020 Oct; 20(21):. PubMed ID: 33138018
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications.
    Suárez-Albela M; Fernández-Caramés TM; Fraga-Lamas P; Castedo L
    Sensors (Basel); 2017 Aug; 17(9):. PubMed ID: 28850104
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Rapidly Deployable IoT Architecture with Data Security: Implementation and Experimental Evaluation.
    Maitra S; Yelamarthi K
    Sensors (Basel); 2019 May; 19(11):. PubMed ID: 31151309
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Small private key MQPKS on an embedded microprocessor.
    Seo H; Kim J; Choi J; Park T; Liu Z; Kim H
    Sensors (Basel); 2014 Mar; 14(3):5441-58. PubMed ID: 24651722
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Design of Resistor-Capacitor Physically Unclonable Function for Resource-Constrained IoT Devices.
    Lee S; Oh MK; Kang Y; Choi D
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31936851
    [TBL] [Abstract][Full Text] [Related]  

  • 28. An Industrial IoT-Based Blockchain-Enabled Secure Searchable Encryption Approach for Healthcare Systems Using Neural Network.
    Ali A; Almaiah MA; Hajjej F; Pasha MF; Fang OH; Khan R; Teo J; Zakarya M
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062530
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Secure lightweight cryptosystem for IoT and pervasive computing.
    Abutaha M; Atawneh B; Hammouri L; Kaddoum G
    Sci Rep; 2022 Nov; 12(1):19649. PubMed ID: 36385267
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A Practical Evaluation on RSA and ECC-Based Cipher Suites for IoT High-Security Energy-Efficient Fog and Mist Computing Devices.
    Suárez-Albela M; Fraga-Lamas P; Fernández-Caramés TM
    Sensors (Basel); 2018 Nov; 18(11):. PubMed ID: 30423831
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Computationally efficient mutual authentication protocol for remote infant incubator monitoring system.
    Jegadeesan S; Dhamodaran M; Azees M; Shanmugapriya SS
    Healthc Technol Lett; 2019 Aug; 6(4):92-97. PubMed ID: 31531222
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Distributed Key Management to Secure IoT Wireless Sensor Networks in Smart-Agro.
    Mawlood Hussein S; López Ramos JA; Álvarez Bermejo JA
    Sensors (Basel); 2020 Apr; 20(8):. PubMed ID: 32326650
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Blockchain Mechanism and Symmetric Encryption in A Wireless Sensor Network.
    Guerrero-Sanchez AE; Rivas-Araiza EA; Gonzalez-Cordoba JL; Toledano-Ayala M; Takacs A
    Sensors (Basel); 2020 May; 20(10):. PubMed ID: 32423025
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Cryptographic Keys Generating and Renewing System for IoT Network Nodes-A Concept.
    Furtak J
    Sensors (Basel); 2020 Sep; 20(17):. PubMed ID: 32899380
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Compact FPGA hardware architecture for public key encryption in embedded devices.
    Rodríguez-Flores L; Morales-Sandoval M; Cumplido R; Feregrino-Uribe C; Algredo-Badillo I
    PLoS One; 2018; 13(1):e0190939. PubMed ID: 29360824
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 38. FPGA-Based Processor Acceleration for Image Processing Applications.
    Siddiqui F; Amiri S; Minhas UI; Deng T; Woods R; Rafferty K; Crookes D
    J Imaging; 2019 Jan; 5(1):. PubMed ID: 34465705
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Enhancing Sensor Network Security with Improved Internal Hardware Design.
    Wang W; Deng Z; Wang J
    Sensors (Basel); 2019 Apr; 19(8):. PubMed ID: 31013741
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Dynamically Reconfigurable Encryption and Decryption System Design for the Internet of Things Information Security.
    Wang Z; Yao Y; Tong X; Luo Q; Chen X
    Sensors (Basel); 2019 Jan; 19(1):. PubMed ID: 30609820
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 8.