These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

153 related articles for article (PubMed ID: 37238513)

  • 21. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.
    Wang C; Yuan Y; Wu J
    Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28632171
    [TBL] [Abstract][Full Text] [Related]  

  • 22. An efficient dynamic ID-based remote user authentication scheme using self-certified public keys for multi-server environments.
    Li S; Wu X; Zhao D; Li A; Tian Z; Yang X
    PLoS One; 2018; 13(10):e0202657. PubMed ID: 30300362
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks.
    Chow MC; Ma M
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746307
    [TBL] [Abstract][Full Text] [Related]  

  • 24. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.
    Li C; Zhang X; Wang H; Li D
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29324719
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Robust and Efficient Authentication and Group-Proof Scheme Using Physical Unclonable Functions for Wearable Computing.
    Yu S; Park Y
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420912
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Non-linear optical scattering PUF: enhancing security against modeling attacks for authentication systems.
    Hui R; Chen F; Li M; Zhang J
    Opt Express; 2023 Nov; 31(24):40646-40657. PubMed ID: 38041359
    [TBL] [Abstract][Full Text] [Related]  

  • 27. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 28. A novel user authentication and key agreement protocol for accessing multi-medical server usable in TMIS.
    Amin R; Biswas GP
    J Med Syst; 2015 Mar; 39(3):33. PubMed ID: 25681100
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Construction of RSA-Based Authentication Scheme in Authorized Access to Healthcare Services : Authorized Access to Healthcare Services.
    Dharminder D; Mishra D; Li X
    J Med Syst; 2019 Nov; 44(1):6. PubMed ID: 31776688
    [TBL] [Abstract][Full Text] [Related]  

  • 30. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.
    Reddy AG; Das AK; Odelu V; Yoo KY
    PLoS One; 2016; 11(5):e0154308. PubMed ID: 27163786
    [TBL] [Abstract][Full Text] [Related]  

  • 31. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.
    Amin R; Biswas GP
    J Med Syst; 2015 Aug; 39(8):78. PubMed ID: 26112322
    [TBL] [Abstract][Full Text] [Related]  

  • 32. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems.
    Arshad H; Rasoolzadegan A
    J Med Syst; 2016 Nov; 40(11):237. PubMed ID: 27665111
    [TBL] [Abstract][Full Text] [Related]  

  • 33. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.
    Chaudhry SA; Mahmood K; Naqvi H; Khan MK
    J Med Syst; 2015 Nov; 39(11):175. PubMed ID: 26399937
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Performance analysis: Securing SIP on multi-threaded/multi-core proxy server using public keys on Diffie-Hellman (DH) in single and multi-server queuing scenarios.
    Bhatti DS; Sidrat S; Saleem S; Malik AW; Suh B; Kim KI; Lee KC
    PLoS One; 2024; 19(1):e0293626. PubMed ID: 38271324
    [TBL] [Abstract][Full Text] [Related]  

  • 36. PUFchain 2.0: Hardware-Assisted Robust Blockchain for Sustainable Simultaneous Device and Data Security in Smart Healthcare.
    Bathalapalli VKVV; Mohanty SP; Kougianos E; Baniya BK; Rout B
    SN Comput Sci; 2022; 3(5):344. PubMed ID: 35755326
    [TBL] [Abstract][Full Text] [Related]  

  • 37. Efficient certificate-based signcryption secure against public key replacement attacks and insider attacks.
    Lu Y; Li J
    ScientificWorldJournal; 2014; 2014():295419. PubMed ID: 24959606
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A provably-secure ECC-based authentication scheme for wireless sensor networks.
    Nam J; Kim M; Paik J; Lee Y; Won D
    Sensors (Basel); 2014 Nov; 14(11):21023-44. PubMed ID: 25384009
    [TBL] [Abstract][Full Text] [Related]  

  • 39. A novel multi-stage distributed authentication scheme for smart meter communication.
    Hegde M; Anwar A; Kotegar K; Baig Z; Doss R
    PeerJ Comput Sci; 2021; 7():e643. PubMed ID: 34322596
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Intrinsic Physical Unclonable Function (PUF) Sensors in Commodity Devices.
    Chen S; Li B; Cao Y
    Sensors (Basel); 2019 May; 19(11):. PubMed ID: 31141896
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 8.