These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

136 related articles for article (PubMed ID: 37571467)

  • 1. Siamese Neural Network for Keystroke Dynamics-Based Authentication on Partial Passwords.
    Lis K; Niewiadomska-Szynkiewicz E; Dziewulska K
    Sensors (Basel); 2023 Jul; 23(15):. PubMed ID: 37571467
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Efficient Convolutional Neural Network-Based Keystroke Dynamics for Boosting User Authentication.
    AbdelRaouf H; Chelloug SA; Muthanna A; Semary N; Amin K; Ibrahim M
    Sensors (Basel); 2023 May; 23(10):. PubMed ID: 37430812
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Secure access to patient's health records using SpeechXRays a mutli-channel biometrics platform for user authentication.
    Spanakis EG; Spanakis M; Karantanas A; Marias K
    Annu Int Conf IEEE Eng Med Biol Soc; 2016 Aug; 2016():2541-2544. PubMed ID: 28268840
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.
    Li CT; Lee CC; Weng CY; Chen SJ
    J Med Syst; 2016 Nov; 40(11):233. PubMed ID: 27653040
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Survey on Quantitative Risk Estimation Approaches for Secure and Usable User Authentication on Smartphones.
    Papaioannou M; Pelekoudas-Oikonomou F; Mantas G; Serrelis E; Rodriguez J; Fengou MA
    Sensors (Basel); 2023 Mar; 23(6):. PubMed ID: 36991690
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Keystroke Dynamics based Hybrid Nanogenerators for Biometric Authentication and Identification using Artificial Intelligence.
    Maharjan P; Shrestha K; Bhatta T; Cho H; Park C; Salauddin M; Rahman MT; Rana SS; Lee S; Park JY
    Adv Sci (Weinh); 2021 Aug; 8(15):e2100711. PubMed ID: 34075718
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Framework for Continuous Authentication Based on Touch Dynamics Biometrics for Mobile Banking Applications.
    Estrela PMAB; Albuquerque RO; Amaral DM; Giozza WF; JĂșnior RTS
    Sensors (Basel); 2021 Jun; 21(12):. PubMed ID: 34205344
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A study on user authentication methodology using numeric password and fingerprint biometric information.
    Ju SH; Seo HS; Han SH; Ryou JC; Kwak J
    Biomed Res Int; 2013; 2013():427542. PubMed ID: 24151601
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.
    Li X; Niu J; Karuppiah M; Kumari S; Wu F
    J Med Syst; 2016 Dec; 40(12):268. PubMed ID: 27734256
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A broad review on non-intrusive active user authentication in biometrics.
    Thomas PA; Preetha Mathew K
    J Ambient Intell Humaniz Comput; 2023; 14(1):339-360. PubMed ID: 34109006
    [TBL] [Abstract][Full Text] [Related]  

  • 11. A behaviour biometrics dataset for user identification and authentication.
    Nnamoko N; Barrowclough J; Liptrott M; Korkontzelos I
    Data Brief; 2022 Dec; 45():108728. PubMed ID: 36426040
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A user authentication scheme using physiological and behavioral biometrics for multitouch devices.
    Koong CS; Yang TI; Tseng CC
    ScientificWorldJournal; 2014; 2014():781234. PubMed ID: 25147864
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Security enhanced multi-factor biometric authentication scheme using bio-hash function.
    Choi Y; Lee Y; Moon J; Won D
    PLoS One; 2017; 12(5):e0176250. PubMed ID: 28459867
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Recurrent GANs Password Cracker For IoT Password Security Enhancement.
    Nam S; Jeon S; Kim H; Moon J
    Sensors (Basel); 2020 May; 20(11):. PubMed ID: 32486361
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Keyboard Data Protection Technique Using GAN in Password-Based User Authentication: Based on C/D Bit Vulnerability.
    Lee J; Jeong W; Lee K
    Sensors (Basel); 2024 Feb; 24(4):. PubMed ID: 38400390
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Impact of using different-sized touch keyboards on free-text keystroke dynamics authentication in the Arabic language.
    Alsuhibany SA; Almuqbil AS
    Sci Rep; 2022 Sep; 12(1):15866. PubMed ID: 36151136
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Cognitive Based Authentication Protocol for Distributed Data and Web Technologies.
    Krzyworzeka N; Ogiela L; Ogiela MR
    Sensors (Basel); 2021 Oct; 21(21):. PubMed ID: 34770571
    [TBL] [Abstract][Full Text] [Related]  

  • 18. User Authentication Method Based on Keystroke Dynamics and Mouse Dynamics with Scene-Irrelated Features in Hybrid Scenes.
    Wang X; Shi Y; Zheng K; Zhang Y; Hong W; Cao S
    Sensors (Basel); 2022 Sep; 22(17):. PubMed ID: 36081085
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Vulnerability Analysis and Security Assessment of Secure Keyboard Software to Prevent PS/2 Interface Keyboard Sniffing.
    Lee K; Yim K
    Sensors (Basel); 2023 Mar; 23(7):. PubMed ID: 37050562
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Outlier detection for keystroke biometric user authentication.
    G Ismail M; Salem MA; Abd El Ghany MA; Aldakheel EA; Abbas S
    PeerJ Comput Sci; 2024; 10():e2086. PubMed ID: 38983219
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.