These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

111 related articles for article (PubMed ID: 35327917)

  • 41. A novel, privacy-preserving cryptographic approach for sharing sequencing data.
    Cassa CA; Miller RA; Mandl KD
    J Am Med Inform Assoc; 2013 Jan; 20(1):69-76. PubMed ID: 23125421
    [TBL] [Abstract][Full Text] [Related]  

  • 42. A novel chaotic system based on coupled map lattice and its application in HEVC encryption.
    Ye Q; Zhang Q; Liu S; Chen K
    Math Biosci Eng; 2021 Oct; 18(6):9410-9429. PubMed ID: 34814352
    [TBL] [Abstract][Full Text] [Related]  

  • 43. Traceable ciphertext-policy attribute-based encryption scheme with attribute level user revocation for cloud storage.
    Wang S; Guo K; Zhang Y
    PLoS One; 2018; 13(9):e0203225. PubMed ID: 30212473
    [TBL] [Abstract][Full Text] [Related]  

  • 44. New constructions of equality test scheme for cloud-assisted wireless sensor networks.
    Zhu H; Xie D; Ahmad H; Hasan Abdullah HN
    PLoS One; 2021; 16(10):e0258746. PubMed ID: 34695133
    [TBL] [Abstract][Full Text] [Related]  

  • 45. A joint signal processing and cryptographic approach to multimedia encryption.
    Mao Y; Wu M
    IEEE Trans Image Process; 2006 Jul; 15(7):2061-75. PubMed ID: 16830924
    [TBL] [Abstract][Full Text] [Related]  

  • 46. Vulnerability to ciphertext-only attack of optical encryption scheme based on double random phase encoding.
    Liu X; Wu J; He W; Liao M; Zhang C; Peng X
    Opt Express; 2015 Jul; 23(15):18955-68. PubMed ID: 26367558
    [TBL] [Abstract][Full Text] [Related]  

  • 47. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 48. Recovering DC coefficients in block-based DCT.
    Uehara T; Safavi-Naini R; Ogunbona P
    IEEE Trans Image Process; 2006 Nov; 15(11):3592-6. PubMed ID: 17076416
    [TBL] [Abstract][Full Text] [Related]  

  • 49. Private Genomes and Public SNPs: Homomorphic Encryption of Genotypes and Phenotypes for Shared Quantitative Genetics.
    Mott R; Fischer C; Prins P; Davies RW
    Genetics; 2020 Jun; 215(2):359-372. PubMed ID: 32327562
    [TBL] [Abstract][Full Text] [Related]  

  • 50. MEAS: memory encryption and authentication secure against side-channel attacks.
    Unterluggauer T; Werner M; Mangard S
    J Cryptogr Eng; 2019; 9(2):137-158. PubMed ID: 31231603
    [TBL] [Abstract][Full Text] [Related]  

  • 51. Special ciphertext-only attack to double random phase encryption by plaintext shifting with speckle correlation.
    Jiao S; Li G; Zhou C; Zou W; Li X
    J Opt Soc Am A Opt Image Sci Vis; 2018 Jan; 35(1):A1-A6. PubMed ID: 29328078
    [TBL] [Abstract][Full Text] [Related]  

  • 52. Joint Image Encryption and Screen-Cam Robust Two Watermarking Scheme.
    Chen W; Ren N; Zhu C; Keskinarkaus A; Seppänen T; Zhou Q
    Sensors (Basel); 2021 Jan; 21(3):. PubMed ID: 33498582
    [TBL] [Abstract][Full Text] [Related]  

  • 53. The Secret Key Capacity of a Class of Noisy Channels with Correlated Sources.
    Bassi G; Piantanida P; Shamai Shitz S
    Entropy (Basel); 2019 Jul; 21(8):. PubMed ID: 33267446
    [TBL] [Abstract][Full Text] [Related]  

  • 54. Security analysis and secure channel-free certificateless searchable public key authenticated encryption for a cloud-based Internet of things.
    Wu B; Wang C; Yao H
    PLoS One; 2020; 15(4):e0230722. PubMed ID: 32271788
    [TBL] [Abstract][Full Text] [Related]  

  • 55. Improving the proof of "Privacy-preserving attribute-keyword based data publish-subscribe service on cloud platforms".
    Wang S; Zhang Q; Zhang Y; Sun J; Chen J; Sun X
    PLoS One; 2019; 14(2):e0212761. PubMed ID: 30802275
    [TBL] [Abstract][Full Text] [Related]  

  • 56. A Generic Construction of Integrated Secure-Channel Free PEKS and PKE and its Application to EMRs in Cloud Storage.
    Suzuki T; Emura K; Ohigashi T
    J Med Syst; 2019 Mar; 43(5):128. PubMed ID: 30923926
    [TBL] [Abstract][Full Text] [Related]  

  • 57. Searchable and revocable multi-data owner attribute-based encryption scheme with hidden policy in cloud storage.
    Wang S; Gao T; Zhang Y
    PLoS One; 2018; 13(11):e0206126. PubMed ID: 30383840
    [TBL] [Abstract][Full Text] [Related]  

  • 58. Granular Data Access Control with a Patient-Centric Policy Update for Healthcare.
    Khan F; Khan S; Tahir S; Ahmad J; Tahir H; Shah SA
    Sensors (Basel); 2021 May; 21(10):. PubMed ID: 34065312
    [TBL] [Abstract][Full Text] [Related]  

  • 59. Securing Cryptographic Chips against Scan-Based Attacks in Wireless Sensor Network Applications.
    Wang W; Deng Z; Wang J; Sangaiah AK; Cai S; Almakhadmeh Z; Tolba A
    Sensors (Basel); 2019 Oct; 19(20):. PubMed ID: 31652631
    [TBL] [Abstract][Full Text] [Related]  

  • 60. A new color image encryption scheme using CML and a fractional-order chaotic system.
    Wu X; Li Y; Kurths J
    PLoS One; 2015; 10(3):e0119660. PubMed ID: 25826602
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.