BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

187 related articles for article (PubMed ID: 36112633)

  • 1. Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps.
    Pak KS; Kim MH; Pak SH; Ho CM
    PLoS One; 2022; 17(9):e0273664. PubMed ID: 36112633
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Anonymity preserving and round effective three-party authentication key exchange protocol based on chaotic maps.
    Pak K; Pak S; Ho C; Pak M; Hwang C
    PLoS One; 2019; 14(3):e0213976. PubMed ID: 30893354
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Secure User Anonymity and Authentication Scheme Using AVISPA for Telecare Medical Information Systems.
    Mir O; van der Weide T; Lee CC
    J Med Syst; 2015 Sep; 39(9):89. PubMed ID: 26242748
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Cryptanalysis and improved mutual authentication key agreement protocol using pseudo-identity.
    Jo HR; Pak KS; Kim CH; Zhang IJ
    PLoS One; 2022; 17(7):e0271817. PubMed ID: 35901113
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Anonymous three-party password-authenticated key exchange scheme for Telecare Medical Information Systems.
    Xie Q; Hu B; Dong N; Wong DS
    PLoS One; 2014; 9(7):e102747. PubMed ID: 25047235
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.
    Li CT; Lee CC; Weng CY
    J Med Syst; 2014 Sep; 38(9):77. PubMed ID: 24997858
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.
    Mishra R; Barnwal AK
    J Med Syst; 2015 May; 39(5):54. PubMed ID: 25750176
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.
    Li X; Niu J; Karuppiah M; Kumari S; Wu F
    J Med Syst; 2016 Dec; 40(12):268. PubMed ID: 27734256
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Smartcard-Based User-Controlled Single Sign-On for Privacy Preservation in 5G-IoT Telemedicine Systems.
    Lin TW; Hsu CL; Le TV; Lu CF; Huang BY
    Sensors (Basel); 2021 Apr; 21(8):. PubMed ID: 33924024
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Wen F
    J Med Syst; 2013 Dec; 37(6):9980. PubMed ID: 24146334
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks.
    Kwon D; Park Y; Park Y
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577245
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Improvement of a uniqueness-and-anonymity-preserving user authentication scheme for connected health care.
    Xie Q; Liu W; Wang S; Han L; Hu B; Wu T
    J Med Syst; 2014 Sep; 38(9):91. PubMed ID: 24994512
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Security analysis and improvement of a privacy authentication scheme for telecare medical information systems.
    Wu F; Xu L
    J Med Syst; 2013 Aug; 37(4):9958. PubMed ID: 23818249
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 10.