These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

177 related articles for article (PubMed ID: 36010831)

  • 21. A secure multi-party computation protocol without CRS supporting multi-bit encryption.
    Zhu ZW; Huang RW
    PLoS One; 2022; 17(3):e0265572. PubMed ID: 35303034
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Highly secure non-orthogonal multiple access based on key accompanying transmission in training sequence.
    Han Y; Ren J; Liu B; Li Y; Ullah R; Mao Y; Wu X; Chen S; Wang B; Wu Y; Zhao L
    Opt Express; 2024 Jan; 32(2):1979-1997. PubMed ID: 38297738
    [TBL] [Abstract][Full Text] [Related]  

  • 23. On the Performance of Video Resolution, Motion and Dynamism in Transmission Using Near-Capacity Transceiver for Wireless Communication.
    Minallah N; Ullah K; Frnda J; Hasan L; Nedoma J
    Entropy (Basel); 2021 May; 23(5):. PubMed ID: 34062751
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Evaluation of Secrecy Capacity for Next-Generation Leadless Cardiac Pacemakers.
    Awan MF; Bose P; Khaleghi A; Kansanen K; Balasingham I
    IEEE Trans Biomed Eng; 2020 Aug; 67(8):2297-2308. PubMed ID: 31831404
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Quantum enigma machine: Experimentally demonstrating quantum data locking.
    Lum DJ; Howell JC; Allman MS; Gerrits T; Verma VB; Nam SW; Lupo C; Lloyd S
    Phys Rev A (Coll Park); 2016; 94():. PubMed ID: 31093584
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Exponential Arithmetic Based Self-Healing Group Key Distribution Scheme with Backward Secrecy under the Resource-Constrained Wireless Networks.
    Guo H; Zheng Y; Zhang X; Li Z
    Sensors (Basel); 2016 Apr; 16(5):. PubMed ID: 27136550
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Intelligent Reflecting Surface-Assisted Physical Layer Key Generation with Deep Learning in MIMO Systems.
    Liu S; Wei G; He H; Wang H; Chen Y; Hu D; Jiang Y; Chen L
    Sensors (Basel); 2022 Dec; 23(1):. PubMed ID: 36616652
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Efficient Integration of Rate-Adaptive Reconciliation with Syndrome-Based Error Estimation and Subblock Confirmation for Quantum Key Distribution.
    Treeviriyanupab P; Zhang CM
    Entropy (Basel); 2024 Jan; 26(1):. PubMed ID: 38248179
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Application solutions of highway freight information systems based on quantum communication.
    Tang W; Gao Y
    Sci Rep; 2024 Feb; 14(1):2668. PubMed ID: 38302553
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Accelerated secure key distribution based on localized and asymmetric fiber interferometers.
    Huang C; Ma PY; Blow EC; Mittal P; Prucnal PR
    Opt Express; 2019 Oct; 27(22):32096-32110. PubMed ID: 31684428
    [TBL] [Abstract][Full Text] [Related]  

  • 31. 32 Gb/s physical-layer secure optical communication over 200 km based on temporal dispersion and self-feedback phase encryption.
    Gao Z; Li Q; Zhang L; Tang B; Luo Y; Gao X; Fu S; Li Z; Wang Y; Qin Y
    Opt Lett; 2022 Feb; 47(4):913-916. PubMed ID: 35167557
    [TBL] [Abstract][Full Text] [Related]  

  • 32. A Probabilistically Weakly Secure Network Coding Scheme in Multipath Routing for WSNs.
    Liu X; Huang J; Gao X
    Sensors (Basel); 2017 May; 17(5):. PubMed ID: 28509864
    [TBL] [Abstract][Full Text] [Related]  

  • 33. A Provably Secure IBE Transformation Model for PKC Using Conformable Chebyshev Chaotic Maps under Human-Centered IoT Environments.
    Meshram C; Imoize AL; Aljaedi A; Alharbi AR; Jamal SS; Barve SK
    Sensors (Basel); 2021 Oct; 21(21):. PubMed ID: 34770535
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Efficient and Secure Key Distribution Protocol for Wireless Sensor Networks.
    Alshammari MR; Elleithy KM
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30347886
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Unconditional Authentication Based on Physical Layer Offered Chain Key in Wireless Communication.
    Wang S; Huang K; Xu X; Hu X; Yang J; Jin L
    Entropy (Basel); 2022 Mar; 24(4):. PubMed ID: 35455151
    [TBL] [Abstract][Full Text] [Related]  

  • 36. A Security Information Transmission Method Based on DHR for Seafloor Observation Network.
    Ying F; Zhao S; Wang J
    Sensors (Basel); 2024 Feb; 24(4):. PubMed ID: 38400305
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Secure fiber-optic communication system based on Internet-accessible multipath transmission of ciphertext fragments.
    Jin Y; Qi Y; Chen Y; Chen W; Li W; Zhu N
    Opt Express; 2021 Aug; 29(16):24919-24927. PubMed ID: 34614836
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Quantum photonic network and physical layer security.
    Sasaki M; Endo H; Fujiwara M; Kitamura M; Ito T; Shimizu R; Toyoshima M
    Philos Trans A Math Phys Eng Sci; 2017 Aug; 375(2099):. PubMed ID: 28652495
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Information Theoretic Security for Broadcasting of Two Encrypted Sources under Side-Channel Attacks
    Santoso B; Oohama Y
    Entropy (Basel); 2019 Aug; 21(8):. PubMed ID: 33267494
    [TBL] [Abstract][Full Text] [Related]  

  • 40. A broadcast-based key agreement scheme using set reconciliation for wireless body area networks.
    Ali A; Khan FA
    J Med Syst; 2014 May; 38(5):33. PubMed ID: 24744081
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 9.