These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

179 related articles for article (PubMed ID: 37112445)

  • 1. RIS-Enabled Secret Key Generation for Secured Vehicular Communication in the Presence of Denial-of-Service Attacks.
    Shawky MA; Shah ST; Abbasi QH; Hussein M; Imran MA; Hasan SF; Ansari S; Taha A
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112445
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Physical-Layer Security Improvement with Reconfigurable Intelligent Surfaces for 6G Wireless Communication Systems.
    Youn J; Son W; Jung BC
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669520
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Multiuser communication scheme based on binary phase-shift keying and chaos for telemedicine.
    Michel-Macarty JA; Murillo-Escobar MA; López-Gutiérrez RM; Cruz-Hernández C; Cardoza-Avendaño L
    Comput Methods Programs Biomed; 2018 Aug; 162():165-175. PubMed ID: 29903483
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Detection of Management-Frames-Based Denial-of-Service Attack in Wireless LAN Network Using Artificial Neural Network.
    Abdallah AE; Hamdan M; Gismalla MSM; Ibrahim AO; Aljurayban NS; Nagmeldin W; Khairi MHH
    Sensors (Basel); 2023 Feb; 23(5):. PubMed ID: 36904866
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Deep Learning-Based Link Quality Estimation for RIS-Assisted UAV-Enabled Wireless Communications System.
    Tesfaw BA; Juang RT; Tai LC; Lin HP; Tarekegn GB; Nathanael KW
    Sensors (Basel); 2023 Sep; 23(19):. PubMed ID: 37836871
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Protecting Physical Layer Secret Key Generation from Active Attacks.
    Mitev M; Chorti A; Belmega EV; Poor HV
    Entropy (Basel); 2021 Jul; 23(8):. PubMed ID: 34441100
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Empowering the Vehicular Network with RIS Technology: A State-of-the-Art Review.
    Naaz F; Nauman A; Khurshaid T; Kim SW
    Sensors (Basel); 2024 Jan; 24(2):. PubMed ID: 38257430
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Performance analysis: Securing SIP on multi-threaded/multi-core proxy server using public keys on Diffie-Hellman (DH) in single and multi-server queuing scenarios.
    Bhatti DS; Sidrat S; Saleem S; Malik AW; Suh B; Kim KI; Lee KC
    PLoS One; 2024; 19(1):e0293626. PubMed ID: 38271324
    [TBL] [Abstract][Full Text] [Related]  

  • 9. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks.
    Chow MC; Ma M
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746307
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Group-Connected Impedance Network of RIS-Assisted Rate-Splitting Multiple Access in MU-MIMO Wireless Communication Systems.
    Kim MA; Yoo SG; Kim HD; Shin KH; You YH; Song HK
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112273
    [TBL] [Abstract][Full Text] [Related]  

  • 11. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Joint Active and Passive Beamforming in RIS-Assisted Secure ISAC Systems.
    Chen J; Wu K; Niu J; Li Y
    Sensors (Basel); 2024 Jan; 24(1):. PubMed ID: 38203150
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Physical-Layer Security with Irregular Reconfigurable Intelligent Surfaces for 6G Networks.
    Frimpong EO; Oh BH; Kim T; Bang I
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850480
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Parameters and Measurement Techniques of Reconfigurable Intelligent Surfaces.
    Rana B; Cho SS; Hong IP
    Micromachines (Basel); 2022 Oct; 13(11):. PubMed ID: 36363862
    [TBL] [Abstract][Full Text] [Related]  

  • 15. LoRa-Based Physical Layer Key Generation for Secure V2V/V2I Communications.
    Han B; Peng S; Wu C; Wang X; Wang B
    Sensors (Basel); 2020 Jan; 20(3):. PubMed ID: 31991935
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Multi-Functional Reconfigurable Intelligent Surfaces for Enhanced Sensing and Communication.
    Singh K; Saikia M; Thiyagarajan K; Thalakotuna D; Esselle K; Kodagoda S
    Sensors (Basel); 2023 Oct; 23(20):. PubMed ID: 37896654
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Secure and Efficient Group Key Agreement Scheme for VANET.
    Liu L; Wang Y; Zhang J; Yang Q
    Sensors (Basel); 2019 Jan; 19(3):. PubMed ID: 30682844
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Temporal Neural Network Framework Adaptation in Reconfigurable Intelligent Surface-Assisted Wireless Communication.
    Sejan MAS; Rahman MH; Aziz MA; You YH; Song HK
    Sensors (Basel); 2023 Mar; 23(5):. PubMed ID: 36904981
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Analysis of Multi-Path Fading and the Doppler Effect for Reconfigurable-Intelligent-Surface-Assisted Wireless Networks.
    Wu G
    Entropy (Basel); 2022 Feb; 24(2):. PubMed ID: 35205575
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication.
    Abdel Hakeem SA; Kim H
    Sensors (Basel); 2022 Jan; 22(1):. PubMed ID: 35009873
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 9.