These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

149 related articles for article (PubMed ID: 37241660)

  • 1. FPGA Implementation for Elliptic Curve Cryptography Algorithm and Circuit with High Efficiency and Low Delay for IoT Applications.
    Wang D; Lin Y; Hu J; Zhang C; Zhong Q
    Micromachines (Basel); 2023 May; 14(5):. PubMed ID: 37241660
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Design and Implementation of High-Performance ECC Processor with Unified Point Addition on Twisted Edwards Curve.
    Islam MM; Hossain MS; Hasan MK; Shahjalal M; Jang YM
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32927594
    [TBL] [Abstract][Full Text] [Related]  

  • 3. High-Speed and Unified ECC Processor for Generic Weierstrass Curves over GF(
    Awaludin AM; Larasati HT; Kim H
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669681
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Parallel point-multiplication architecture using combined group operations for high-speed cryptographic applications.
    Hossain MS; Saeedi E; Kong Y
    PLoS One; 2017; 12(5):e0176214. PubMed ID: 28459831
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.
    Parrilla L; Castillo E; López-Ramos JA; Álvarez-Bermejo JA; García A; Morales DP
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29337921
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Extending the IEEE 802.15.4 security suite with a compact implementation of the NIST P-192/B-163 elliptic curves.
    de la Piedra A; Braeken A; Touhafi A
    Sensors (Basel); 2013 Jul; 13(8):9704-28. PubMed ID: 23899936
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Fast Constant-Time Modular Inversion over Fp Resistant to Simple Power Analysis Attacks for IoT Applications.
    Sghaier A; Zeghid M; Massoud C; Ahmed HY; Chehri A; Machhout M
    Sensors (Basel); 2022 Mar; 22(7):. PubMed ID: 35408148
    [TBL] [Abstract][Full Text] [Related]  

  • 8. SHA-256 Hardware Proposal for IoT Devices in the Blockchain Context.
    Santos CEB; Silva LMDD; Torquato MF; Silva SN; Fernandes MAC
    Sensors (Basel); 2024 Jun; 24(12):. PubMed ID: 38931692
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Secure ECDSA SRAM-PUF Based on Universal Single/Double Scalar Multiplication Architecture.
    Zhang J; Chen Z; He X; Liu K; Hao Y; Ma M; Wang W; Dang H; Li X
    Micromachines (Basel); 2024 Apr; 15(4):. PubMed ID: 38675363
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Secure and Efficient ECC-Based Scheme for Edge Computing and Internet of Things.
    AlMajed H; AlMogren A
    Sensors (Basel); 2020 Oct; 20(21):. PubMed ID: 33138018
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications.
    Suárez-Albela M; Fernández-Caramés TM; Fraga-Lamas P; Castedo L
    Sensors (Basel); 2017 Aug; 17(9):. PubMed ID: 28850104
    [TBL] [Abstract][Full Text] [Related]  

  • 12. SCA-Safe Implementation of Modified SaMAL2R Algorithm in FPGA.
    Morales Romero JJ; Reyes Barranca MA; Tinoco Varela D; Flores Nava LM; Espinosa Garcia ER
    Micromachines (Basel); 2022 Oct; 13(11):. PubMed ID: 36363893
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Design of an Elliptic Curve Cryptography processor for RFID tag chips.
    Liu Z; Liu D; Zou X; Lin H; Cheng J
    Sensors (Basel); 2014 Sep; 14(10):17883-904. PubMed ID: 25264952
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.
    Marin L; Pawlowski MP; Jara A
    Sensors (Basel); 2015 Aug; 15(9):21478-99. PubMed ID: 26343677
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoT.
    Lara-Nino CA; Diaz-Perez A; Morales-Sandoval M
    Sensors (Basel); 2019 Feb; 19(3):. PubMed ID: 30744202
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Compact Finite Field Multiplication Processor Structure for Cryptographic Algorithms in IoT Devices with Limited Resources.
    Ibrahim A; Gebali F
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336260
    [TBL] [Abstract][Full Text] [Related]  

  • 17. iTrust-A Trustworthy and Efficient Mapping Scheme in Elliptic Curve Cryptography.
    Almajed H; Almogren A; Alabdulkareem M
    Sensors (Basel); 2020 Nov; 20(23):. PubMed ID: 33266009
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Elliptic Curve Cryptography for Wireless Sensor Networks Using the Number Theoretic Transform.
    Gulen U; Baktir S
    Sensors (Basel); 2020 Mar; 20(5):. PubMed ID: 32182915
    [TBL] [Abstract][Full Text] [Related]  

  • 19. An Enhanced Architecture to Resolve Public-Key Cryptographic Issues in the Internet of Things (IoT), Employing Quantum Computing Supremacy.
    Shamshad S; Riaz F; Riaz R; Rizvi SS; Abdulla S
    Sensors (Basel); 2022 Oct; 22(21):. PubMed ID: 36365848
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Design and Analysis of Area and Energy Efficient Reconfigurable Cryptographic Accelerator for Securing IoT Devices.
    Zhang X; Liu B; Zhao Y; Hu X; Shen Z; Zheng Z; Liu Z; Chong KS; Yu G; Wang C; Zou X
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501862
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.