These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

162 related articles for article (PubMed ID: 36850612)

  • 21. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Lightweight Authentication Protocol for M2M Communications of Resource-Constrained Devices in Industrial Internet of Things.
    Lara E; Aguilar L; Sanchez MA; GarcĂ­a JA
    Sensors (Basel); 2020 Jan; 20(2):. PubMed ID: 31963181
    [TBL] [Abstract][Full Text] [Related]  

  • 23. S6AE: Securing 6LoWPAN Using Authenticated Encryption Scheme.
    Tanveer M; Abbas G; Abbas ZH; Waqas M; Muhammad F; Kim S
    Sensors (Basel); 2020 May; 20(9):. PubMed ID: 32397469
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks.
    Rajeswari SR; Seenivasagam V
    ScientificWorldJournal; 2016; 2016():6854303. PubMed ID: 26881272
    [TBL] [Abstract][Full Text] [Related]  

  • 25. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Yeh HL; Chen TH; Liu PC; Kim TH; Wei HW
    Sensors (Basel); 2011; 11(5):4767-79. PubMed ID: 22163874
    [TBL] [Abstract][Full Text] [Related]  

  • 26. A lightweight and secure online/offline cross-domain authentication scheme for VANET systems in Industrial IoT.
    Khalid H; Hashim SJ; Ahmad SMS; Hashim F; Akmal Chaudhary M
    PeerJ Comput Sci; 2021; 7():e714. PubMed ID: 34977343
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Efficient security level in wireless sensor networks (WSNs) using four-factors authentication over the Internet of Things (IoT).
    Alsumayt A; Alshammari M; Alfawaer ZM; Al-Wesabi FN; El-Haggar N; Aljameel SS; Albassam S; AlGhareeb S; Alghamdi NM; Aldossary N
    PeerJ Comput Sci; 2024; 10():e2091. PubMed ID: 38983196
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Two factor authentication protocol for IoT based healthcare monitoring system.
    Agrahari AK; Varma S; Venkatesan S
    J Ambient Intell Humaniz Comput; 2022 Apr; ():1-18. PubMed ID: 35462633
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 30. An Anonymous User Authentication and Key Agreement Scheme Based on a Symmetric Cryptosystem in Wireless Sensor Networks.
    Jung J; Kim J; Choi Y; Won D
    Sensors (Basel); 2016 Aug; 16(8):. PubMed ID: 27537890
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Can Formal Security Verification Really Be Optional? Scrutinizing the Security of IMD Authentication Protocols.
    Duguma DG; You I; Gebremariam YE; Kim J
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960473
    [TBL] [Abstract][Full Text] [Related]  

  • 32. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks.
    Wang C; Xu G; Sun J
    Sensors (Basel); 2017 Dec; 17(12):. PubMed ID: 29257066
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Energy-efficient boarder node medium access control protocol for wireless sensor networks.
    Razaque A; Elleithy KM
    Sensors (Basel); 2014 Mar; 14(3):5074-117. PubMed ID: 24625737
    [TBL] [Abstract][Full Text] [Related]  

  • 34. A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care.
    Masud M; Gaba GS; Alqahtani S; Muhammad G; Gupta BB; Kumar P; Ghoneim A
    IEEE Internet Things J; 2021 Nov; 8(21):15694-15703. PubMed ID: 35782176
    [TBL] [Abstract][Full Text] [Related]  

  • 35. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.
    Jung J; Moon J; Lee D; Won D
    Sensors (Basel); 2017 Mar; 17(3):. PubMed ID: 28335572
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A Lightweight Three-Factor Authentication Scheme for WHSN Architecture.
    Almuhaideb AM; Alqudaihi K
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33266197
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A Temporal Credential-Based Mutual Authentication with Multiple-Password Scheme for Wireless Sensor Networks.
    Liu X; Zhang R; Liu Q
    PLoS One; 2017; 12(1):e0170657. PubMed ID: 28135288
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Securing Heterogeneous Wireless Sensor Networks: Breaking and Fixing a Three-Factor Authentication Protocol.
    Aghili SF; Mala H; Peris-Lopez P
    Sensors (Basel); 2018 Oct; 18(11):. PubMed ID: 30380595
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Secure Data Aggregation Using Authentication and Authorization for Privacy Preservation in Wireless Sensor Networks.
    Erskine SK
    Sensors (Basel); 2024 Mar; 24(7):. PubMed ID: 38610301
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 9.