These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

123 related articles for article (PubMed ID: 35455151)

  • 21. LoRaWAN Physical Layer-Based Attacks and Countermeasures, A Review.
    Ruotsalainen H; Shen G; Zhang J; Fujdiak R
    Sensors (Basel); 2022 Apr; 22(9):. PubMed ID: 35590817
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Clustering Based Physical-Layer Authentication in Edge Computing Systems with Asymmetric Resources.
    Chen Y; Wen H; Wu J; Song H; Xu A; Jiang Y; Zhang T; Wang Z
    Sensors (Basel); 2019 Apr; 19(8):. PubMed ID: 31022882
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Deep-Learning-Based Physical Layer Authentication for Industrial Wireless Sensor Networks.
    Liao RF; Wen H; Wu J; Pan F; Xu A; Jiang Y; Xie F; Cao M
    Sensors (Basel); 2019 May; 19(11):. PubMed ID: 31142016
    [TBL] [Abstract][Full Text] [Related]  

  • 24. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

  • 25. RUASN: a robust user authentication framework for wireless sensor networks.
    Kumar P; Choudhury AJ; Sain M; Lee SG; Lee HJ
    Sensors (Basel); 2011; 11(5):5020-46. PubMed ID: 22163888
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Symmetric-Key-Based Authentication among the Nodes in a Wireless Sensor and Actuator Network.
    Vandervelden T; De Smet R; Steenhaut K; Braeken A
    Sensors (Basel); 2022 Feb; 22(4):. PubMed ID: 35214305
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Broadcast authentication for wireless sensor networks using nested hashing and the Chinese remainder theorem.
    Eldefrawy MH; Khan MK; Alghathbar K; Cho ES
    Sensors (Basel); 2010; 10(9):8683-95. PubMed ID: 22163679
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 30. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks.
    Kwon D; Park Y; Park Y
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577245
    [TBL] [Abstract][Full Text] [Related]  

  • 32. A Multi-Server Two-Factor Authentication Scheme with Un-Traceability Using Elliptic Curve Cryptography.
    Xu G; Qiu S; Ahmad H; Xu G; Guo Y; Zhang M; Xu H
    Sensors (Basel); 2018 Jul; 18(7):. PubMed ID: 30041475
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Optimal Power Allocation for Channel-Based Physical Layer Authentication in Dual-Hop Wireless Networks.
    Fan N; Sang J; Heng Y; Lei X; Tao T
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270908
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Cryptanalysis and security improvements of 'two-factor user authentication in wireless sensor networks'.
    Khan MK; Alghathbar K
    Sensors (Basel); 2010; 10(3):2450-9. PubMed ID: 22294935
    [TBL] [Abstract][Full Text] [Related]  

  • 37. An Identity Authentication Method of a MIoT Device Based on Radio Frequency (RF) Fingerprint Technology.
    Tian Q; Lin Y; Guo X; Wang J; AlFarraj O; Tolba A
    Sensors (Basel); 2020 Feb; 20(4):. PubMed ID: 32098444
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Patterns-of-Life Aided Authentication.
    Zhao N; Ren A; Zhang Z; Zhu T; Rehman MU; Yang X; Hu F
    Sensors (Basel); 2016 Sep; 16(10):. PubMed ID: 27669258
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks.
    Rajeswari SR; Seenivasagam V
    ScientificWorldJournal; 2016; 2016():6854303. PubMed ID: 26881272
    [TBL] [Abstract][Full Text] [Related]  

  • 40. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.