These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

115 related articles for article (PubMed ID: 37299801)

  • 21. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.
    Nam J; Choo KK; Han S; Kim M; Paik J; Won D
    PLoS One; 2015; 10(4):e0116709. PubMed ID: 25849359
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Multi-Zone Authentication and Privacy-Preserving Protocol (MAPP) Based On the Bilinear Pairing Cryptography for 5G-V2X.
    Hakeem SAA; Kim H
    Sensors (Basel); 2021 Jan; 21(2):. PubMed ID: 33477934
    [TBL] [Abstract][Full Text] [Related]  

  • 23. A Lightweight Three-Factor Authentication and Key Agreement Scheme in Wireless Sensor Networks for Smart Homes.
    Shin S; Kwon T
    Sensors (Basel); 2019 Apr; 19(9):. PubMed ID: 31035690
    [TBL] [Abstract][Full Text] [Related]  

  • 24. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.
    Wang C; Yuan Y; Wu J
    Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28632171
    [TBL] [Abstract][Full Text] [Related]  

  • 25. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 26. An advanced temporal credential-based security scheme with mutual authentication and key agreement for wireless sensor networks.
    Li CT; Weng CY; Lee CC
    Sensors (Basel); 2013 Jul; 13(8):9589-603. PubMed ID: 23887085
    [TBL] [Abstract][Full Text] [Related]  

  • 27. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 28. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

  • 30. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.
    Yeh HL; Chen TH; Liu PC; Kim TH; Wei HW
    Sensors (Basel); 2011; 11(5):4767-79. PubMed ID: 22163874
    [TBL] [Abstract][Full Text] [Related]  

  • 31. On securing wireless sensor network--novel authentication scheme against DOS attacks.
    Raja KN; Beno MM
    J Med Syst; 2014 Oct; 38(10):84. PubMed ID: 25106827
    [TBL] [Abstract][Full Text] [Related]  

  • 32. New Authentication Scheme for Wireless Body Area Networks Using the Bilinear Pairing.
    Wang C; Zhang Y
    J Med Syst; 2015 Nov; 39(11):136. PubMed ID: 26324170
    [TBL] [Abstract][Full Text] [Related]  

  • 33. An efficient anonymous authentication scheme for wireless body area networks using elliptic curve cryptosystem.
    Zhao Z
    J Med Syst; 2014 Feb; 38(2):13. PubMed ID: 24481718
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Secure and Efficient Three-Factor Protocol for Wireless Sensor Networks.
    Ryu J; Lee H; Kim H; Won D
    Sensors (Basel); 2018 Dec; 18(12):. PubMed ID: 30567374
    [TBL] [Abstract][Full Text] [Related]  

  • 35. An Energy Efficient Mutual Authentication and Key Agreement Scheme Preserving Anonymity for Wireless Sensor Networks.
    Lu Y; Li L; Peng H; Yang Y
    Sensors (Basel); 2016 Jun; 16(6):. PubMed ID: 27338382
    [TBL] [Abstract][Full Text] [Related]  

  • 36. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks.
    Al-Shareeda MA; Manickam S; Mohammed BA; Al-Mekhlafi ZG; Qtaish A; Alzahrani AJ; Alshammari G; Sallam AA; Almekhlafi K
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808521
    [TBL] [Abstract][Full Text] [Related]  

  • 37. RUASN: a robust user authentication framework for wireless sensor networks.
    Kumar P; Choudhury AJ; Sain M; Lee SG; Lee HJ
    Sensors (Basel); 2011; 11(5):5020-46. PubMed ID: 22163888
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Privacy-Preserving Authentication Protocol for Wireless Body Area Networks in Healthcare Applications.
    Ryu H; Kim H
    Healthcare (Basel); 2021 Aug; 9(9):. PubMed ID: 34574892
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps.
    Pak KS; Kim MH; Pak SH; Ho CM
    PLoS One; 2022; 17(9):e0273664. PubMed ID: 36112633
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Enhanced Two-Factor Authentication and Key Agreement Using Dynamic Identities in Wireless Sensor Networks.
    Chang IP; Lee TF; Lin TH; Liu CM
    Sensors (Basel); 2015 Nov; 15(12):29841-54. PubMed ID: 26633396
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.