These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

166 related articles for article (PubMed ID: 36653991)

  • 21. SABMIS: sparse approximation based blind multi-image steganography scheme.
    Agrawal R; Ahuja K; Steinbach MC; Wick T
    PeerJ Comput Sci; 2022; 8():e1080. PubMed ID: 36532802
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Experimental QR code optical encryption: noise-free data recovering.
    Barrera JF; Mira-Agudelo A; Torroba R
    Opt Lett; 2014 May; 39(10):3074-7. PubMed ID: 24978277
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication.
    Abdel Hakeem SA; Kim H
    Sensors (Basel); 2022 Jan; 22(1):. PubMed ID: 35009873
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Multiuser communication scheme based on binary phase-shift keying and chaos for telemedicine.
    Michel-Macarty JA; Murillo-Escobar MA; López-Gutiérrez RM; Cruz-Hernández C; Cardoza-Avendaño L
    Comput Methods Programs Biomed; 2018 Aug; 162():165-175. PubMed ID: 29903483
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Reversible extended secret image sharing with ability to correct errors based on Chinese remainder theorem.
    Wang C; Peng Y; Liang Z; Wang Y; Ke G; Jin Z
    Heliyon; 2023 Apr; 9(4):e14918. PubMed ID: 37095991
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Progressive Secret Sharing with Adaptive Priority and Perfect Reconstruction.
    Prasetyo H; Hsia CH; Wicaksono Hari Prayuda A
    J Imaging; 2021 Apr; 7(4):. PubMed ID: 34460520
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Random Matrix Transformation and Its Application in Image Hiding.
    Wang J; Tan FS; Yuan Y
    Sensors (Basel); 2023 Jan; 23(2):. PubMed ID: 36679814
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Image inpainting-based behavior image secret sharing.
    Yan XH; Zhou X; Lu YL; Liu JJ; Yang GZ
    Math Biosci Eng; 2020 Mar; 17(4):2950-2966. PubMed ID: 32987509
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Cryptanalysis of the SHMW signature scheme.
    Lau TSC; Kamel Ariffin MR; Yip SC; Chin JJ; Ting CY
    Heliyon; 2024 Jan; 10(2):e24185. PubMed ID: 38298683
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Micrography QR Codes.
    Hung SH; Yao CY; Fang YJ; Tan P; Lee RR; Sheffer A; Chu HK
    IEEE Trans Vis Comput Graph; 2020 Sep; 26(9):2834-2847. PubMed ID: 30716038
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Efficient attribute-based strong designated verifier signature scheme based on elliptic curve cryptography.
    Ma R; Du L
    PLoS One; 2024; 19(5):e0300153. PubMed ID: 38722905
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Weighted visual secret sharing with multiple decryptions and lossless recovery.
    Liu F; Yan XH; Lu YL; Tan LD
    Math Biosci Eng; 2019 Jun; 16(5):5750-5764. PubMed ID: 31499736
    [TBL] [Abstract][Full Text] [Related]  

  • 33. A QR code based zero-watermarking scheme for authentication of medical images in teleradiology cloud.
    Seenivasagam V; Velumani R
    Comput Math Methods Med; 2013; 2013():516465. PubMed ID: 23970943
    [TBL] [Abstract][Full Text] [Related]  

  • 34. QR images: optimized image embedding in QR codes.
    Garateguy GJ; Arce GR; Lau DL; Villarreal OP
    IEEE Trans Image Process; 2014 Jul; 23(7):2842-53. PubMed ID: 24808410
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Two-out-of-two color matching based visual cryptography schemes.
    Machizaud J; Fournel T
    Opt Express; 2012 Sep; 20(20):22847-59. PubMed ID: 23037434
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Rapid and Blind Watermarking Approach of the 3D Objects Using QR Code Images for Securing Copyright.
    Al-Saadi HS; Elhadad A; Ghareeb A
    Comput Intell Neurosci; 2021; 2021():2236866. PubMed ID: 34824574
    [TBL] [Abstract][Full Text] [Related]  

  • 37. BEC Defender: QR Code-Based Methodology for Prevention of Business Email Compromise (BEC) Attacks.
    Papathanasiou A; Liontos G; Paparis G; Liagkou V; Glavas E
    Sensors (Basel); 2024 Mar; 24(5):. PubMed ID: 38475211
    [TBL] [Abstract][Full Text] [Related]  

  • 38. More optimal relativistic quantum key distribution.
    Bebrov G
    Sci Rep; 2022 Sep; 12(1):15377. PubMed ID: 36100618
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.
    Lang J
    Opt Express; 2012 Jan; 20(3):2386-98. PubMed ID: 22330477
    [TBL] [Abstract][Full Text] [Related]  

  • 40. AMBTC-based visual secret sharing with different meaningful shadows.
    Wang S; Lu Y; Yan X; Li L; Yu Y
    Math Biosci Eng; 2021 Jun; 18(5):5236-5251. PubMed ID: 34517486
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 9.