These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

137 related articles for article (PubMed ID: 36298371)

  • 1. Enhanced Modbus/TCP Security Protocol: Authentication and Authorization Functions Supported.
    Martins T; Oliveira SVG
    Sensors (Basel); 2022 Oct; 22(20):. PubMed ID: 36298371
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A Role-Based Access Control Model in Modbus SCADA Systems. A Centralized Model Approach.
    Figueroa-Lorenzo S; Añorga J; Arrizabalaga S
    Sensors (Basel); 2019 Oct; 19(20):. PubMed ID: 31615147
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.
    Li X; Niu J; Karuppiah M; Kumari S; Wu F
    J Med Syst; 2016 Dec; 40(12):268. PubMed ID: 27734256
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Modbus Access Control System Based on SSI over Hyperledger Fabric Blockchain.
    Figueroa-Lorenzo S; Añorga Benito J; Arrizabalaga S
    Sensors (Basel); 2021 Aug; 21(16):. PubMed ID: 34450880
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Applications of Multi-Channel Safety Authentication Protocols in Wireless Networks.
    Chen YL; Liau RH; Chang LY
    J Med Syst; 2016 Jan; 40(1):26. PubMed ID: 26547846
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps.
    Pak KS; Kim MH; Pak SH; Ho CM
    PLoS One; 2022; 17(9):e0273664. PubMed ID: 36112633
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Novel QKD Approach to Enhance IIOT Privacy and Computational Knacks.
    Singamaneni KK; Dhiman G; Juneja S; Muhammad G; AlQahtani SA; Zaki J
    Sensors (Basel); 2022 Sep; 22(18):. PubMed ID: 36146089
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Anonymity preserving and round effective three-party authentication key exchange protocol based on chaotic maps.
    Pak K; Pak S; Ho C; Pak M; Hwang C
    PLoS One; 2019; 14(3):e0213976. PubMed ID: 30893354
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Cryptographic Considerations for Automation and SCADA Systems Using Trusted Platform Modules.
    Tidrea A; Korodi A; Silea I
    Sensors (Basel); 2019 Sep; 19(19):. PubMed ID: 31569636
    [TBL] [Abstract][Full Text] [Related]  

  • 13. TTAS: Trusted Token Authentication Service of Securing SCADA Network in Energy Management System for Industrial Internet of Things.
    Yang YS; Lee SH; Chen WC; Yang CS; Huang YM; Hou TW
    Sensors (Basel); 2021 Apr; 21(8):. PubMed ID: 33920332
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 15. On the security flaws in ID-based password authentication schemes for telecare medical information systems.
    Mishra D
    J Med Syst; 2015 Jan; 39(1):154. PubMed ID: 25486891
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Cryptanalysis and improved mutual authentication key agreement protocol using pseudo-identity.
    Jo HR; Pak KS; Kim CH; Zhang IJ
    PLoS One; 2022; 17(7):e0271817. PubMed ID: 35901113
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Modbus Extension Server Implementation for BIoT-Enabled Smart Switch Embedded System Device.
    Găitan VG; Zagan I
    Sensors (Basel); 2024 Jan; 24(2):. PubMed ID: 38257566
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Health Information System Role-Based Access Control Current Security Trends and Challenges.
    de Carvalho Junior MA; Bandiera-Paiva P
    J Healthc Eng; 2018; 2018():6510249. PubMed ID: 29670743
    [TBL] [Abstract][Full Text] [Related]  

  • 20. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.