These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

130 related articles for article (PubMed ID: 35458989)

  • 1. A Lightweight System-On-Chip Based Cryptographic Core for Low-Cost Devices.
    Gookyi DAN; Ryoo K
    Sensors (Basel); 2022 Apr; 22(8):. PubMed ID: 35458989
    [TBL] [Abstract][Full Text] [Related]  

  • 2. IoT-Based Multi-Sensor Healthcare Architectures and a Lightweight-Based Privacy Scheme.
    Aivaliotis V; Tsantikidou K; Sklavos N
    Sensors (Basel); 2022 Jun; 22(11):. PubMed ID: 35684890
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices.
    Zhang X; Liu B; Zhao Y; Hu X; Shen Z; Zheng Z; Liu Z; Chong KS; Yu G; Wang C; Zou X
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501862
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Secure lightweight cryptosystem for IoT and pervasive computing.
    Abutaha M; Atawneh B; Hammouri L; Kaddoum G
    Sci Rep; 2022 Nov; 12(1):19649. PubMed ID: 36385267
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Compact Finite Field Multiplication Processor Structure for Cryptographic Algorithms in IoT Devices with Limited Resources.
    Ibrahim A; Gebali F
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336260
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Clock Frequency Impact on the Performance of High-Security Cryptographic Cipher Suites for Energy-Efficient Resource-Constrained IoT Devices.
    Suárez-Albela M; Fraga-Lamas P; Castedo L; Fernández-Caramés TM
    Sensors (Basel); 2018 Dec; 19(1):. PubMed ID: 30577524
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Towards Secure and Privacy-Preserving IoT Enabled Smart Home: Architecture and Experimental Study.
    Abu-Tair M; Djahel S; Perry P; Scotney B; Zia U; Carracedo JM; Sajjad A
    Sensors (Basel); 2020 Oct; 20(21):. PubMed ID: 33126629
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A Lightweight Continuous Authentication Protocol for the Internet of Things.
    Chuang YH; Lo NW; Yang CY; Tang SW
    Sensors (Basel); 2018 Apr; 18(4):. PubMed ID: 29621168
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Lightweight and Energy-Efficient Deep Learning Accelerator for Real-Time Object Detection on Edge Devices.
    Kim K; Jang SJ; Park J; Lee E; Lee SS
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772225
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Multi-Unit Serial Polynomial Multiplier to Accelerate NTRU-Based Cryptographic Schemes in IoT Embedded Systems.
    Sánchez-Solano S; Camacho-Ruiz E; Martínez-Rodríguez MC; Brox P
    Sensors (Basel); 2022 Mar; 22(5):. PubMed ID: 35271204
    [TBL] [Abstract][Full Text] [Related]  

  • 12. BRISK: Dynamic Encryption Based Cipher for Long Term Security.
    Dwivedi AD
    Sensors (Basel); 2021 Aug; 21(17):. PubMed ID: 34502635
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Dynamically Reconfigurable Encryption and Decryption System Design for the Internet of Things Information Security.
    Wang Z; Yao Y; Tong X; Luo Q; Chen X
    Sensors (Basel); 2019 Jan; 19(1):. PubMed ID: 30609820
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Power Consumption and Calculation Requirement Analysis of AES for WSN IoT.
    Hung CW; Hsu WT
    Sensors (Basel); 2018 May; 18(6):. PubMed ID: 29882865
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Memristor-based PUF for lightweight cryptographic randomness.
    Ibrahim HM; Abunahla H; Mohammad B; AlKhzaimi H
    Sci Rep; 2022 May; 12(1):8633. PubMed ID: 35606367
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Lightweight Authentication and Key Agreement Schemes for IoT Environments.
    Lee DH; Lee IY
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32961979
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Cryptographic Keys Generating and Renewing System for IoT Network Nodes-A Concept.
    Furtak J
    Sensors (Basel); 2020 Sep; 20(17):. PubMed ID: 32899380
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Comparative Study of Post-Quantum Cryptosystems for Internet-of-Things Applications.
    Septien-Hernandez JA; Arellano-Vazquez M; Contreras-Cruz MA; Ramirez-Paredes JP
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062450
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments.
    Lee DH; Yim K; Lee IY
    Sensors (Basel); 2020 Jul; 20(14):. PubMed ID: 32709025
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.