BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

340 related articles for article (PubMed ID: 36772160)

  • 1. An Improved Lightweight User Authentication Scheme for the Internet of Medical Things.
    Kim K; Ryu J; Lee Y; Won D
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772160
    [TBL] [Abstract][Full Text] [Related]  

  • 2. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 3. A Secure and Lightweight Three-Factor-Based Authentication Scheme for Smart Healthcare Systems.
    Ryu J; Kang D; Lee H; Kim H; Won D
    Sensors (Basel); 2020 Dec; 20(24):. PubMed ID: 33322813
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Provably Secure Three-Factor-Based Mutual Authentication Scheme with PUF for Wireless Medical Sensor Networks.
    Kwon D; Park Y; Park Y
    Sensors (Basel); 2021 Sep; 21(18):. PubMed ID: 34577245
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Provably Secure Lightweight Mutual Authentication and Key Agreement Scheme for Cloud-Based IoT Environments.
    Ju S; Park Y
    Sensors (Basel); 2023 Dec; 23(24):. PubMed ID: 38139612
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care.
    Masud M; Gaba GS; Alqahtani S; Muhammad G; Gupta BB; Kumar P; Ghoneim A
    IEEE Internet Things J; 2021 Nov; 8(21):15694-15703. PubMed ID: 35782176
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Security analysis and enhancements of an effective biometric-based remote user authentication scheme using smart cards.
    An Y
    J Biomed Biotechnol; 2012; 2012():519723. PubMed ID: 22899887
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.
    Arshad H; Rasoolzadegan A
    J Med Syst; 2016 Nov; 40(11):237. PubMed ID: 27665111
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Lightweight Two-Factor-Based User Authentication Protocol for IoT-Enabled Healthcare Ecosystem in Quantum Computing.
    Al-Saggaf AA; Sheltami T; Alkhzaimi H; Ahmed G
    Arab J Sci Eng; 2023; 48(2):2347-2357. PubMed ID: 36164325
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A Secure IoT-Based Authentication System in Cloud Computing Environment.
    Wu HL; Chang CC; Zheng YZ; Chen LS; Chen CC
    Sensors (Basel); 2020 Sep; 20(19):. PubMed ID: 33007867
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A secure and robust password-based remote user authentication scheme using smart cards for the integrated EPR information system.
    Das AK
    J Med Syst; 2015 Mar; 39(3):25. PubMed ID: 25666924
    [TBL] [Abstract][Full Text] [Related]  

  • 17. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks.
    Wang C; Xu G; Sun J
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29257066
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A review: a new authentication protocol for real-time healthcare monitoring system.
    Dewangan K; Mishra M; Dewangan NK
    Ir J Med Sci; 2021 Aug; 190(3):927-932. PubMed ID: 33145637
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 17.