These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

150 related articles for article (PubMed ID: 35591276)

  • 21. Data Access Control and Secured Data Sharing Approach for Health Care Data in Cloud Environment.
    Pugazhenthi A; Chitra D
    J Med Syst; 2019 Jul; 43(8):258. PubMed ID: 31264005
    [TBL] [Abstract][Full Text] [Related]  

  • 22. An Improved RSA Based User Authentication and Session Key Agreement Protocol Usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):79. PubMed ID: 26123833
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments.
    Guo H; Wang P; Zhang X; Huang Y; Ma F
    PLoS One; 2017; 12(11):e0187403. PubMed ID: 29121050
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Cryptographic framework for document-objects resulting from multiparty collaborative transactions.
    Goh A
    Stud Health Technol Inform; 2000; 77():1069-73. PubMed ID: 11187485
    [TBL] [Abstract][Full Text] [Related]  

  • 25. The Trusted Server: A secure computational environment for privacy compliant evaluations on plain personal data.
    von Bomhard N; Ahlborn B; Mason C; Mansmann U
    PLoS One; 2018; 13(9):e0202752. PubMed ID: 30188932
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Location-aware dynamic session-key management for grid-based Wireless Sensor Networks.
    Chen CL; Lin IH
    Sensors (Basel); 2010; 10(8):7347-70. PubMed ID: 22163606
    [TBL] [Abstract][Full Text] [Related]  

  • 27. An Improvement of Robust Biometrics-Based Authentication and Key Agreement Scheme for Multi-Server Environments Using Smart Cards.
    Moon J; Choi Y; Jung J; Won D
    PLoS One; 2015; 10(12):e0145263. PubMed ID: 26709702
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Breaking Trivium Stream Cipher Implemented in ASIC Using Experimental Attacks and DFA.
    Potestad-Ordóñez FE; Valencia-Barrero M; Baena-Oliva C; Parra-Fernández P; Jiménez-Fernández CJ
    Sensors (Basel); 2020 Dec; 20(23):. PubMed ID: 33287234
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Authentication of digital medical images with digital signature technology.
    Smith JP
    Radiology; 1995 Mar; 194(3):771-4. PubMed ID: 7862977
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Deep PUF: A Highly Reliable DRAM PUF-Based Authentication for IoT Networks Using Deep Convolutional Neural Networks.
    Najafi F; Kaveh M; Martín D; Reza Mosavi M
    Sensors (Basel); 2021 Mar; 21(6):. PubMed ID: 33809161
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation.
    Yuan L; Li M; Guo C; Choo KR; Ren Y
    PLoS One; 2016; 11(10):e0165512. PubMed ID: 27792784
    [TBL] [Abstract][Full Text] [Related]  

  • 33. LSB-based pre-embedding video steganography with rotating & shifting poly-pattern block matrix.
    Hacimurtazaoglu M; Tutuncu K
    PeerJ Comput Sci; 2022; 8():e843. PubMed ID: 35111926
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Dynamic secret-key provisioning in quantum-secured passive optical networks (PONs).
    Wang H; Zhao Y; Tornatore M; Yu X; Zhang J
    Opt Express; 2021 Jan; 29(2):1578-1596. PubMed ID: 33726370
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Security analysis and enhancements of an effective biometric-based remote user authentication scheme using smart cards.
    An Y
    J Biomed Biotechnol; 2012; 2012():519723. PubMed ID: 22899887
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Secure multiparty quantum computation based on Lagrange unitary operator.
    Song X; Gou R; Wen A
    Sci Rep; 2020 May; 10(1):7921. PubMed ID: 32404969
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Wen F
    J Med Syst; 2013 Dec; 37(6):9980. PubMed ID: 24146334
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 8.