BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

129 related articles for article (PubMed ID: 37352258)

  • 1. ECA-VFog: An efficient certificateless authentication scheme for 5G-assisted vehicular fog computing.
    Almazroi AA; Aldhahri EA; Al-Shareeda MA; Manickam S
    PLoS One; 2023; 18(6):e0287291. PubMed ID: 37352258
    [TBL] [Abstract][Full Text] [Related]  

  • 2. L-CPPA: Lattice-based conditional privacy-preserving authentication scheme for fog computing with 5G-enabled vehicular system.
    Almazroi AA; Alqarni MA; Al-Shareeda MA; Manickam S
    PLoS One; 2023; 18(10):e0292690. PubMed ID: 37889892
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing.
    Al-Mekhlafi ZG; Al-Shareeda MA; Manickam S; Mohammed BA; Alreshidi A; Alazmi M; Alshudukhi JS; Alsaffar M; Rassem TH
    Sensors (Basel); 2023 Mar; 23(7):. PubMed ID: 37050601
    [TBL] [Abstract][Full Text] [Related]  

  • 4. CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks.
    Al-Shareeda MA; Manickam S; Mohammed BA; Al-Mekhlafi ZG; Qtaish A; Alzahrani AJ; Alshammari G; Sallam AA; Almekhlafi K
    Sensors (Basel); 2022 Jul; 22(13):. PubMed ID: 35808521
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Secure Pseudonym-Based Conditional Privacy-Preservation Authentication Scheme in Vehicular Ad Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2022 Feb; 22(5):. PubMed ID: 35270843
    [TBL] [Abstract][Full Text] [Related]  

  • 6. COVID-19 Vehicle Based on an Efficient Mutual Authentication Scheme for 5G-Enabled Vehicular Fog Computing.
    Al-Shareeda MA; Manickam S
    Int J Environ Res Public Health; 2022 Nov; 19(23):. PubMed ID: 36497709
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.
    Alagarsamy S; Rajagopalan SP
    PLoS One; 2017; 12(10):e0186207. PubMed ID: 29040290
    [TBL] [Abstract][Full Text] [Related]  

  • 8. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.
    Li C; Zhang X; Wang H; Li D
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29324719
    [TBL] [Abstract][Full Text] [Related]  

  • 9. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 10. PCPA: A Practical Certificateless Conditional Privacy Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    Ming Y; Shen X
    Sensors (Basel); 2018 May; 18(5):. PubMed ID: 29762511
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Centralized Threshold Key Generation Protocol Based on Shamir Secret Sharing and HMAC Authentication.
    Abdel Hakeem SA; Kim H
    Sensors (Basel); 2022 Jan; 22(1):. PubMed ID: 35009873
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An Efficient Electronic Cash System Based on Certificateless Group Signcryption Scheme Using Conformable Chaotic Maps.
    Meshram C; Imoize AL; Aljaedi A; Alharbi AR; Jamal SS; Barve SK
    Sensors (Basel); 2021 Oct; 21(21):. PubMed ID: 34770346
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A Hierarchical Blockchain-Assisted Conditional Privacy-Preserving Authentication Scheme for Vehicular Ad Hoc Networks.
    He X; Niu X; Wang Y; Xiong L; Jiang Z; Gong C
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336471
    [TBL] [Abstract][Full Text] [Related]  

  • 14. SE-CPPA: A Secure and Efficient Conditional Privacy-Preserving Authentication Scheme in Vehicular Ad-Hoc Networks.
    Al-Shareeda MA; Anbar M; Manickam S; Hasbullah IH
    Sensors (Basel); 2021 Dec; 21(24):. PubMed ID: 34960311
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.
    Mishra D
    J Med Syst; 2015 Mar; 39(3):19. PubMed ID: 25651950
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Quantum attack-resistent certificateless multi-receiver signcryption scheme.
    Li H; Chen X; Pang L; Shi W
    PLoS One; 2013; 8(6):e49141. PubMed ID: 23967037
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Anonymous-authentication scheme based on fog computing for VANET.
    Han M; Liu S; Ma S; Wan A
    PLoS One; 2020; 15(2):e0228319. PubMed ID: 32053610
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure Blockchain-Based Authentication and Key Agreement Scheme for 3GPP 5G Networks.
    Chow MC; Ma M
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746307
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Fractional chaotic maps based short signature scheme under human-centered IoT environments.
    Meshram C; Ibrahim RW; Obaid AJ; Meshram SG; Meshram A; El-Latif AMA
    J Adv Res; 2021 Sep; 32():139-148. PubMed ID: 34484833
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.