These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

117 related articles for article (PubMed ID: 35327917)

  • 21. Cryptographic Algorithms with Data Shorter than the Encryption Key, Based on LZW and Huffman Coding.
    Krokosz T; Rykowski J; Zajęcka M; Brzoza-Woch R; Rutkowski L
    Sensors (Basel); 2023 Aug; 23(17):. PubMed ID: 37687864
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A Hybrid Scheme for Fine-Grained Search and Access Authorization in Fog Computing Environment.
    Xiao M; Zhou J; Liu X; Jiang M
    Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28629131
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Secrecy Capacity of a Class of Erasure Wiretap Channels in WBAN.
    Wang B; Deng J; Sun Y; Guo W; Feng G
    Sensors (Basel); 2018 Nov; 18(12):. PubMed ID: 30486250
    [TBL] [Abstract][Full Text] [Related]  

  • 24. On the improvement of neural cryptography using erroneous transmitted information with error prediction.
    Allam AM; Abbas HM
    IEEE Trans Neural Netw; 2010 Dec; 21(12):1915-24. PubMed ID: 20937580
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Information Theoretic Security for Shannon Cipher System under Side-Channel Attacks
    Santoso B; Oohama Y
    Entropy (Basel); 2019 May; 21(5):. PubMed ID: 33267183
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Public-channel cryptography using chaos synchronization.
    Klein E; Mislovaty R; Kanter I; Kinzel W
    Phys Rev E Stat Nonlin Soft Matter Phys; 2005 Jul; 72(1 Pt 2):016214. PubMed ID: 16090073
    [TBL] [Abstract][Full Text] [Related]  

  • 27. A revocable storage CP-ABE scheme with constant ciphertext length in cloud storage.
    Zhao Y; Xie X; Zhang X; Ding Y
    Math Biosci Eng; 2019 May; 16(5):4229-4249. PubMed ID: 31499660
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Joint Lossless Image Compression and Encryption Scheme Based on CALIC and Hyperchaotic System.
    Zhang M; Tong X; Wang Z; Chen P
    Entropy (Basel); 2021 Aug; 23(8):. PubMed ID: 34441236
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A novel image encryption algorithm based on fractional order 5D cellular neural network and Fisher-Yates scrambling.
    Wang X; Su Y; Luo C; Wang C
    PLoS One; 2020; 15(7):e0236015. PubMed ID: 32667949
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A Double Chaotic Layer Encryption Algorithm for Clinical Signals in Telemedicine.
    Murillo-Escobar MA; Cardoza-Avendaño L; López-Gutiérrez RM; Cruz-Hernández C
    J Med Syst; 2017 Apr; 41(4):59. PubMed ID: 28247306
    [TBL] [Abstract][Full Text] [Related]  

  • 31. A Secure and Fast Image Encryption Scheme Based on Double Chaotic S-Boxes.
    Zhu S; Wang G; Zhu C
    Entropy (Basel); 2019 Aug; 21(8):. PubMed ID: 33267503
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Survey on Revocation in Ciphertext-Policy Attribute-Based Encryption.
    Al-Dahhan RR; Shi Q; Lee GM; Kifayat K
    Sensors (Basel); 2019 Apr; 19(7):. PubMed ID: 30970678
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Attribute-based encryption scheme with multi-keyword search and supporting attribute revocation in cloud storage.
    Wang S; Yao L; Zhang Y
    PLoS One; 2018; 13(10):e0205675. PubMed ID: 30312345
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Secure medical information sharing in cloud computing.
    Shao Z; Yang B; Zhang W; Zhao Y; Wu Z; Miao M
    Technol Health Care; 2015; 23 Suppl 1():S133-7. PubMed ID: 26410315
    [TBL] [Abstract][Full Text] [Related]  

  • 35. A survey of research progress and development tendency of attribute-based encryption.
    Pang L; Yang J; Jiang Z
    ScientificWorldJournal; 2014; 2014():193426. PubMed ID: 25101313
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Efficient dielectric metasurface hologram for visual-cryptographic image hiding.
    Li Z; Dong G; Yang D; Li G; Shi S; Bi K; Zhou J
    Opt Express; 2019 Jul; 27(14):19212-19217. PubMed ID: 31503684
    [TBL] [Abstract][Full Text] [Related]  

  • 37. An Identity-Based (IDB) Broadcast Encryption Scheme with Personalized Messages (BEPM).
    Xu K; Liao Y; Qiao L; Liu Z; Yang X
    PLoS One; 2015; 10(12):e0143975. PubMed ID: 26629817
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Combination of Sharing Matrix and Image Encryption for Lossless $(k,n)$ -Secret Image Sharing.
    Bao L; Yi S; Zhou Y
    IEEE Trans Image Process; 2017 Dec; 26(12):5618-5631. PubMed ID: 28809684
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.
    Chin JJ; Tan SY; Heng SH; Phan RC
    ScientificWorldJournal; 2014; 2014():170906. PubMed ID: 25207333
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Dual-Level Security based Cyclic18 Steganographic Method and its Application for Secure Transmission of Keyframes during Wireless Capsule Endoscopy.
    Muhammad K; Sajjad M; Baik SW
    J Med Syst; 2016 May; 40(5):114. PubMed ID: 26995355
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.