These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

163 related articles for article (PubMed ID: 36081172)

  • 1. An Anonymous Authentication and Key Update Mechanism for IoT Devices Based on EnOcean Protocol.
    Wu Y; Feng T
    Sensors (Basel); 2022 Sep; 22(17):. PubMed ID: 36081172
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps.
    Pak KS; Kim MH; Pak SH; Ho CM
    PLoS One; 2022; 17(9):e0273664. PubMed ID: 36112633
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Lightweight Authentication Mechanism for Industrial IoT Environment Combining Elliptic Curve Cryptography and Trusted Token.
    Yang YS; Lee SH; Wang JM; Yang CS; Huang YM; Hou TW
    Sensors (Basel); 2023 May; 23(10):. PubMed ID: 37430882
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Anonymity preserving and round effective three-party authentication key exchange protocol based on chaotic maps.
    Pak K; Pak S; Ho C; Pak M; Hwang C
    PLoS One; 2019; 14(3):e0213976. PubMed ID: 30893354
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Security analysis and improvement of a privacy authentication scheme for telecare medical information systems.
    Wu F; Xu L
    J Med Syst; 2013 Aug; 37(4):9958. PubMed ID: 23818249
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Lightweight Authentication and Key Agreement Protocol for IoT-Enabled Smart Grid System.
    Chen C; Guo H; Wu Y; Shen B; Ding M; Liu J
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112332
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Security Analysis and Improvement of Vehicle Ethernet SOME/IP Protocol.
    Du J; Tang R; Feng T
    Sensors (Basel); 2022 Sep; 22(18):. PubMed ID: 36146142
    [TBL] [Abstract][Full Text] [Related]  

  • 9. An improved NFC device authentication protocol.
    Lu HJ; Liu D
    PLoS One; 2021; 16(8):e0256367. PubMed ID: 34398903
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Anonymity Preserving and Lightweight Multimedical Server Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SH; Gope P; Choo KR; Tapas N
    IEEE J Biomed Health Inform; 2019 Jul; 23(4):1749-1759. PubMed ID: 31283471
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Hash-Based RFID Authentication Mechanism for Context-Aware Management in IoT-Based Multimedia Systems.
    B D D; Al-Turjman F; Mostarda L
    Sensors (Basel); 2019 Sep; 19(18):. PubMed ID: 31487847
    [TBL] [Abstract][Full Text] [Related]  

  • 15. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.
    Qiu S; Xu G; Ahmad H; Guo Y
    PLoS One; 2018; 13(3):e0194072. PubMed ID: 29547619
    [TBL] [Abstract][Full Text] [Related]  

  • 16. On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices.
    Sun DZ; Gao YN; Tian Y
    Sensors (Basel); 2023 Jul; 23(14):. PubMed ID: 37514853
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Applications of Multi-Channel Safety Authentication Protocols in Wireless Networks.
    Chen YL; Liau RH; Chang LY
    J Med Syst; 2016 Jan; 40(1):26. PubMed ID: 26547846
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things.
    Gong X; Feng T
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236290
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 20. ICASME: An Improved Cloud-Based Authentication Scheme for Medical Environment.
    Cheng Q; Zhang X; Ma J
    J Med Syst; 2017 Mar; 41(3):44. PubMed ID: 28181095
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.