These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

199 related articles for article (PubMed ID: 35898079)

  • 1. Reconfigurable Security Architecture (RESA) Based on PUF for FPGA-Based IoT Devices.
    Babaei A; Schiele G; Zohner M
    Sensors (Basel); 2022 Jul; 22(15):. PubMed ID: 35898079
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Physical Unclonable Functions in the Internet of Things: State of the Art and Open Challenges.
    Babaei A; Schiele G
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31330874
    [TBL] [Abstract][Full Text] [Related]  

  • 3. On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices.
    Sun DZ; Gao YN; Tian Y
    Sensors (Basel); 2023 Jul; 23(14):. PubMed ID: 37514853
    [TBL] [Abstract][Full Text] [Related]  

  • 4. IoT Device Security: Challenging "A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function".
    Bendavid Y; Bagheri N; Safkhani M; Rostampour S
    Sensors (Basel); 2018 Dec; 18(12):. PubMed ID: 30558323
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Oscillator Selection Strategies to Optimize a Physically Unclonable Function for IoT Systems Security.
    Aparicio-Téllez R; Garcia-Bosque M; Díez-Señorans G; Celma S
    Sensors (Basel); 2023 Apr; 23(9):. PubMed ID: 37177612
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Physical Unclonable Function and Hashing Are All You Need to Mutually Authenticate IoT Devices.
    Mostafa A; Lee SJ; Peker YK
    Sensors (Basel); 2020 Aug; 20(16):. PubMed ID: 32764285
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review.
    Khalfaoui S; Leneutre J; Villard A; Gazeau I; Ma J; Urien P
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960505
    [TBL] [Abstract][Full Text] [Related]  

  • 8. STT-DPSA: Digital PUF-Based Secure AuthenticationUsing STT-MRAM for the Internet of Things.
    Chien WC; Chang YC; Tsou YT; Kuo SY; Chang CR
    Micromachines (Basel); 2020 May; 11(5):. PubMed ID: 32429169
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Two-Layered Multi-Factor Authentication Using Decentralized Blockchain in an IoT Environment.
    Bamashmos S; Chilamkurti N; Shahraki AS
    Sensors (Basel); 2024 Jun; 24(11):. PubMed ID: 38894368
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Hands-Free Authentication for Virtual Assistants with Trusted IoT Device and Machine Learning.
    Hayashi VT; Ruggiero WV
    Sensors (Basel); 2022 Feb; 22(4):. PubMed ID: 35214227
    [TBL] [Abstract][Full Text] [Related]  

  • 11. iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function.
    Park K; Park Y
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36016023
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Lightweight Continuous Authentication Protocol for the Internet of Things.
    Chuang YH; Lo NW; Yang CY; Tang SW
    Sensors (Basel); 2018 Apr; 18(4):. PubMed ID: 29621168
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Microcontroller-Based PUF for Identity Authentication and Tamper Resistance of Blockchain-Compliant IoT Devices.
    Vinko D; Miličević K; Lukić I; Köhler M
    Sensors (Basel); 2023 Jul; 23(15):. PubMed ID: 37571554
    [TBL] [Abstract][Full Text] [Related]  

  • 14. An Effective Multifactor Authentication Mechanism Based on Combiners of Hash Function over Internet of Things.
    Ahmed AA; Ahmed WA
    Sensors (Basel); 2019 Aug; 19(17):. PubMed ID: 31443608
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Non-linear optical scattering PUF: enhancing security against modeling attacks for authentication systems.
    Hui R; Chen F; Li M; Zhang J
    Opt Express; 2023 Nov; 31(24):40646-40657. PubMed ID: 38041359
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Designing secure PUF-based authentication protocols for constrained environments.
    Lee SW; Safkhani M; Le Q; Ahmed OH; Hosseinzadeh M; Rahmani AM; Bagheri N
    Sci Rep; 2023 Dec; 13(1):21702. PubMed ID: 38066003
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Reconfigurable Optical Physical Unclonable Functions Enabled by VO
    Gan Z; Chen F; Li Q; Li M; Zhang J; Lu X; Tang L; Wang Z; Shi Q; Zhang W; Huang W
    ACS Appl Mater Interfaces; 2022 Feb; 14(4):5785-5796. PubMed ID: 35044155
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care.
    Masud M; Gaba GS; Alqahtani S; Muhammad G; Gupta BB; Kumar P; Ghoneim A
    IEEE Internet Things J; 2021 Nov; 8(21):15694-15703. PubMed ID: 35782176
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Security at the Edge for Resource-Limited IoT Devices.
    Canavese D; Mannella L; Regano L; Basile C
    Sensors (Basel); 2024 Jan; 24(2):. PubMed ID: 38257680
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Design of Resistor-Capacitor Physically Unclonable Function for Resource-Constrained IoT Devices.
    Lee S; Oh MK; Kang Y; Choi D
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31936851
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.