These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

113 related articles for article (PubMed ID: 36433220)

  • 1. A Data-Driven Noninteractive Authentication Scheme for the Internet of Vehicles in Mobile Heterogeneous Networks.
    Wang Z; Dong P; Zhang Y; Zhang H
    Sensors (Basel); 2022 Nov; 22(22):. PubMed ID: 36433220
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 3. An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP.
    Ma B; Yang S; Zuo Z; Zou B; Cao Y; Yan X; Zhou S; Li J
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062608
    [TBL] [Abstract][Full Text] [Related]  

  • 4. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Zero-knowledge identity authentication for internet of vehicles: Improvement and application.
    Han M; Yin Z; Cheng P; Zhang X; Ma S
    PLoS One; 2020; 15(9):e0239043. PubMed ID: 32986720
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Lightweight authentication scheme for IoT against Rogue Base Station Attacks.
    Salim MM; Kang J; Pan Y; Park JH
    Math Biosci Eng; 2022 Aug; 19(11):11735-11755. PubMed ID: 36124611
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Lightweight Anonymous Authentication and Key Agreement Protocol Based on CoAP of Internet of Things.
    Gong X; Feng T
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236290
    [TBL] [Abstract][Full Text] [Related]  

  • 8. An Internet of Vehicles (IoV) Access Gateway Design Considering the Efficiency of the In-Vehicle Ethernet Backbone.
    Kim DY; Jung M; Kim S
    Sensors (Basel); 2020 Dec; 21(1):. PubMed ID: 33375748
    [TBL] [Abstract][Full Text] [Related]  

  • 9. MES-FPMIPv6: MIH-Enabled and enhanced secure Fast Proxy Mobile IPv6 handover protocol for 5G networks[Formula: see text].
    Degefa F; Ryu J; Kim H; Won D
    PLoS One; 2022; 17(5):e0262696. PubMed ID: 35617281
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Privacy-Preserving Authentication Using a Double Pseudonym for Internet of Vehicles.
    Cui J; Xu W; Zhong H; Zhang J; Xu Y; Liu L
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29735941
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Blockchain-Based Multi-Factor Authentication Model for a Cloud-Enabled Internet of Vehicles.
    Kebande VR; Awaysheh FM; Ikuesan RA; Alawadi SA; Alshehri MD
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577224
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Blockchain-Based Authentication in Internet of Vehicles: A Survey.
    Abbas S; Talib MA; Ahmed A; Khan F; Ahmad S; Kim DH
    Sensors (Basel); 2021 Nov; 21(23):. PubMed ID: 34883933
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Permutation Matrix Encryption Based Ultralightweight Secure RFID Scheme in Internet of Vehicles.
    Fan K; Kang J; Zhu S; Li H; Yang Y
    Sensors (Basel); 2019 Jan; 19(1):. PubMed ID: 30621131
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Game Theory-Based Authentication Framework to Secure Internet of Vehicles with Blockchain.
    Gupta M; Kumar R; Shekhar S; Sharma B; Patel RB; Jain S; Dhaou IB; Iwendi C
    Sensors (Basel); 2022 Jul; 22(14):. PubMed ID: 35890796
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Cryptanalysis and Improvement of "A Secure Password Authentication Mechanism for Seamless Handover in Proxy Mobile IPv6 Networks".
    Alizadeh M; Zamani M; Baharun S; Abdul Manaf A; Sakurai K; Anada H; Keshavarz H; Ashraf Chaudhry S; Khurram Khan M
    PLoS One; 2015; 10(11):e0142716. PubMed ID: 26580963
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A Blockchain-Based Authentication Protocol for Cooperative Vehicular Ad Hoc Network.
    Akhter AFMS; Ahmed M; Shah AFMS; Anwar A; Kayes ASM; Zengin A
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33670097
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Minimum Latency-Secure Key Transmission for Cloud-Based Internet of Vehicles Using Reinforcement Learning.
    Akilandeswari V; Kumar A; Thilagamani S; Subedha V; Kalpana V; Kaur K; Asenso E
    Comput Intell Neurosci; 2022; 2022():6296841. PubMed ID: 36199960
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Lightweight Authentication and Key Agreement Schemes for IoT Environments.
    Lee DH; Lee IY
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32961979
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Design of Secure and Lightweight Authentication Protocol for Wearable Devices Environment.
    Das AK; Wazid M; Kumar N; Khan MK; Choo KR; Park Y; Das AK; Wazid M; Kumar N; Khan MK; Choo KR; YoungHo Park
    IEEE J Biomed Health Inform; 2018 Jul; 22(4):1310-1322. PubMed ID: 28922132
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.