These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

118 related articles for article (PubMed ID: 37238513)

  • 41. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.
    Li X; Niu J; Karuppiah M; Kumari S; Wu F
    J Med Syst; 2016 Dec; 40(12):268. PubMed ID: 27734256
    [TBL] [Abstract][Full Text] [Related]  

  • 42. A Lightweight RFID Mutual Authentication Protocol with PUF.
    Zhu F; Li P; Xu H; Wang R
    Sensors (Basel); 2019 Jul; 19(13):. PubMed ID: 31277487
    [TBL] [Abstract][Full Text] [Related]  

  • 43. CANon: Lightweight and Practical Cyber-Attack Detection for Automotive Controller Area Networks.
    Baek Y; Shin S
    Sensors (Basel); 2022 Mar; 22(7):. PubMed ID: 35408251
    [TBL] [Abstract][Full Text] [Related]  

  • 44. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

  • 45. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 46. An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP.
    Ma B; Yang S; Zuo Z; Zou B; Cao Y; Yan X; Zhou S; Li J
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062608
    [TBL] [Abstract][Full Text] [Related]  

  • 47. A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography.
    Chen Y; Chen J
    Multimed Tools Appl; 2023; 82(11):16009-16032. PubMed ID: 36250183
    [TBL] [Abstract][Full Text] [Related]  

  • 48. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.
    Li CT; Weng CY; Lee CC; Wang CC
    J Med Syst; 2015 Nov; 39(11):144. PubMed ID: 26349803
    [TBL] [Abstract][Full Text] [Related]  

  • 49. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 50. A Lightweight Three-Factor Authentication Scheme for WHSN Architecture.
    Almuhaideb AM; Alqudaihi K
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33266197
    [TBL] [Abstract][Full Text] [Related]  

  • 51. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

  • 52. An Efficient Remote Authentication Scheme for Wireless Body Area Network.
    Omala AA; Kibiwott KP; Li F
    J Med Syst; 2017 Feb; 41(2):25. PubMed ID: 28004287
    [TBL] [Abstract][Full Text] [Related]  

  • 53. Secure Three-Factor Authentication Protocol for Multi-Gateway IoT Environments.
    Lee J; Yu S; Park K; Park Y; Park Y
    Sensors (Basel); 2019 May; 19(10):. PubMed ID: 31121895
    [TBL] [Abstract][Full Text] [Related]  

  • 54. An Enhanced Lightweight IoT-based Authentication Scheme in Cloud Computing Circumstances.
    Martínez-Peláez R; Toral-Cruz H; Parra-Michel JR; García V; Mena LJ; Félix VG; Ochoa-Brust A
    Sensors (Basel); 2019 May; 19(9):. PubMed ID: 31064133
    [TBL] [Abstract][Full Text] [Related]  

  • 55. An effective and secure key-management scheme for hierarchical access control in E-medicine system.
    Odelu V; Das AK; Goswami A
    J Med Syst; 2013 Apr; 37(2):9920. PubMed ID: 23392626
    [TBL] [Abstract][Full Text] [Related]  

  • 56. iAKA-CIoT: An Improved Authentication and Key Agreement Scheme for Cloud Enabled Internet of Things Using Physical Unclonable Function.
    Park K; Park Y
    Sensors (Basel); 2022 Aug; 22(16):. PubMed ID: 36016023
    [TBL] [Abstract][Full Text] [Related]  

  • 57. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 58. On the Security of a Two-Factor Authentication and Key Agreement Scheme for Telecare Medicine Information Systems.
    Arshad H; Teymoori V; Nikooghadam M; Abbassi H
    J Med Syst; 2015 Aug; 39(8):76. PubMed ID: 26084586
    [TBL] [Abstract][Full Text] [Related]  

  • 59. Tunable Key-Size Physical Unclonable Functions Based on Phase Segregation in Mixed Halide Perovskites.
    Gao X; Wang H; Dong H; Shao J; Shao Y; Zhang L
    ACS Appl Mater Interfaces; 2023 May; 15(19):23429-23438. PubMed ID: 37140137
    [TBL] [Abstract][Full Text] [Related]  

  • 60. Blockchain Enabled Anonymous Privacy-Preserving Authentication Scheme for Internet of Health Things.
    Rajasekaran AS; Maria A; Rajagopal M; Lorincz J
    Sensors (Basel); 2022 Dec; 23(1):. PubMed ID: 36616838
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.