These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

136 related articles for article (PubMed ID: 35912035)

  • 21. A Survey of IoT Security Based on a Layered Architecture of Sensing and Data Analysis.
    Mrabet H; Belguith S; Alhomoud A; Jemai A
    Sensors (Basel); 2020 Jun; 20(13):. PubMed ID: 32605178
    [TBL] [Abstract][Full Text] [Related]  

  • 22. A lightweight and secure online/offline cross-domain authentication scheme for VANET systems in Industrial IoT.
    Khalid H; Hashim SJ; Ahmad SMS; Hashim F; Akmal Chaudhary M
    PeerJ Comput Sci; 2021; 7():e714. PubMed ID: 34977343
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Lightweight Continuous Authentication Protocol for the Internet of Things.
    Chuang YH; Lo NW; Yang CY; Tang SW
    Sensors (Basel); 2018 Apr; 18(4):. PubMed ID: 29621168
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Enabling secure mutual authentication and storage checking in cloud-assisted IoT.
    Liu D; Li Z; Wang C; Ren Y
    Math Biosci Eng; 2022 Aug; 19(11):11034-11046. PubMed ID: 36124579
    [TBL] [Abstract][Full Text] [Related]  

  • 25. A Secure and Lightweight Three-Factor-Based Authentication Scheme for Smart Healthcare Systems.
    Ryu J; Kang D; Lee H; Kim H; Won D
    Sensors (Basel); 2020 Dec; 20(24):. PubMed ID: 33322813
    [TBL] [Abstract][Full Text] [Related]  

  • 26. A Decentralized Privacy-Preserving Healthcare Blockchain for IoT.
    Dwivedi AD; Srivastava G; Dhar S; Singh R
    Sensors (Basel); 2019 Jan; 19(2):. PubMed ID: 30650612
    [TBL] [Abstract][Full Text] [Related]  

  • 27. An Industrial IoT-Based Blockchain-Enabled Secure Searchable Encryption Approach for Healthcare Systems Using Neural Network.
    Ali A; Almaiah MA; Hajjej F; Pasha MF; Fang OH; Khan R; Teo J; Zakarya M
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062530
    [TBL] [Abstract][Full Text] [Related]  

  • 28. iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function.
    Park K; Park Y
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36016023
    [TBL] [Abstract][Full Text] [Related]  

  • 29. A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices.
    Lara E; Aguilar L; García JA; Sanchez MA
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30287774
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A Secure Communication System for Constrained IoT Devices-Experiences and Recommendations.
    Goworko M; Wytrębowicz J
    Sensors (Basel); 2021 Oct; 21(20):. PubMed ID: 34696119
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Elliptic Curve-Based Query Authentication Protocol for IoT Devices Aided by Blockchain.
    Nita SL; Mihailescu MI
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772410
    [TBL] [Abstract][Full Text] [Related]  

  • 32. A Mutual Authentication Framework for Wireless Medical Sensor Networks.
    Srinivas J; Mishra D; Mukhopadhyay S
    J Med Syst; 2017 May; 41(5):80. PubMed ID: 28364358
    [TBL] [Abstract][Full Text] [Related]  

  • 33. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care.
    Masud M; Gaba GS; Alqahtani S; Muhammad G; Gupta BB; Kumar P; Ghoneim A
    IEEE Internet Things J; 2021 Nov; 8(21):15694-15703. PubMed ID: 35782176
    [TBL] [Abstract][Full Text] [Related]  

  • 35. An Enhanced Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstances.
    Martínez-Peláez R; Toral-Cruz H; Parra-Michel JR; García V; Mena LJ; Félix VG; Ochoa-Brust A
    Sensors (Basel); 2019 May; 19(9):. PubMed ID: 31064133
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Rotating behind Security: A Lightweight Authentication Protocol Based on IoT-Enabled Cloud Computing Environments.
    Wu TY; Meng Q; Kumari S; Zhang P
    Sensors (Basel); 2022 May; 22(10):. PubMed ID: 35632264
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A Framework for Malicious Traffic Detection in IoT Healthcare Environment.
    Hussain F; Abbas SG; Shah GA; Pires IM; Fayyaz UU; Shahzad F; Garcia NM; Zdravevski E
    Sensors (Basel); 2021 Apr; 21(9):. PubMed ID: 33925813
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A Novel Hybrid Trustworthy Decentralized Authentication and Data Preservation Model for Digital Healthcare IoT Based CPS.
    Almaiah MA; Hajjej F; Ali A; Pasha MF; Almomani O
    Sensors (Basel); 2022 Feb; 22(4):. PubMed ID: 35214350
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Lightweight Sensor Authentication Scheme for Energy Efficiency in Ubiquitous Computing Environments.
    Lee J; Sung Y; Park JH
    Sensors (Basel); 2016 Dec; 16(12):. PubMed ID: 27916962
    [TBL] [Abstract][Full Text] [Related]  

  • 40. A Certificateless Aggregate Arbitrated Signature Scheme for IoT Environments.
    Lee DH; Yim K; Lee IY
    Sensors (Basel); 2020 Jul; 20(14):. PubMed ID: 32709025
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.