These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

133 related articles for article (PubMed ID: 37744568)

  • 61. A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes.
    Oh J; Yu S; Lee J; Son S; Kim M; Park Y
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669920
    [TBL] [Abstract][Full Text] [Related]  

  • 62. A construction of a conformal Chebyshev chaotic map based authentication protocol for healthcare telemedicine services.
    Dharminder D; Kumar U; Gupta P
    Complex Intell Systems; 2021; 7(5):2531-2542. PubMed ID: 34777969
    [TBL] [Abstract][Full Text] [Related]  

  • 63. An Improved Lightweight User Authentication Scheme for the Internet of Medical Things.
    Kim K; Ryu J; Lee Y; Won D
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772160
    [TBL] [Abstract][Full Text] [Related]  

  • 64. Security analysis and improvement of a privacy authentication scheme for telecare medical information systems.
    Wu F; Xu L
    J Med Syst; 2013 Aug; 37(4):9958. PubMed ID: 23818249
    [TBL] [Abstract][Full Text] [Related]  

  • 65. On the security of two remote user authentication schemes for telecare medical information systems.
    Kim KW; Lee JD
    J Med Syst; 2014 May; 38(5):17. PubMed ID: 24777588
    [TBL] [Abstract][Full Text] [Related]  

  • 66. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Amin R; Islam SK; Biswas GP; Khan MK; Kumar N
    J Med Syst; 2015 Nov; 39(11):180. PubMed ID: 26433889
    [TBL] [Abstract][Full Text] [Related]  

  • 67. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.
    Chen H; Ge L; Xie L
    Sensors (Basel); 2015 Jul; 15(7):17057-75. PubMed ID: 26184224
    [TBL] [Abstract][Full Text] [Related]  

  • 68. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 69. An Authentication and Secure Communication Scheme for In-Vehicle Networks Based on SOME/IP.
    Ma B; Yang S; Zuo Z; Zou B; Cao Y; Yan X; Zhou S; Li J
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062608
    [TBL] [Abstract][Full Text] [Related]  

  • 70. A Lightweight Anonymous Client⁻Server Authentication Scheme for the Internet of Things Scenario: LAuth.
    Chen Y; Martínez JF; Castillejo P; López L
    Sensors (Basel); 2018 Oct; 18(11):. PubMed ID: 30380793
    [TBL] [Abstract][Full Text] [Related]  

  • 71. Retracted: A Secure Private Cloud Storage Platform for English Education Resources Based on IoT Technology.
    Methods In Medicine CAM
    Comput Math Methods Med; 2023; 2023():9831726. PubMed ID: 37538475
    [TBL] [Abstract][Full Text] [Related]  

  • 72. Robust anonymous authentication scheme for telecare medical information systems.
    Xie Q; Zhang J; Dong N
    J Med Syst; 2013 Apr; 37(2):9911. PubMed ID: 23321972
    [TBL] [Abstract][Full Text] [Related]  

  • 73. A secure remote user authentication scheme for 6LoWPAN-based Internet of Things.
    Abbas G; Tanveer M; Abbas ZH; Waqas M; Baker T; Al-Jumeily Obe D
    PLoS One; 2021; 16(11):e0258279. PubMed ID: 34748568
    [TBL] [Abstract][Full Text] [Related]  

  • 74. Robust chaotic map-based authentication and key agreement scheme with strong anonymity for telecare medicine information systems.
    Jiang Q; Ma J; Lu X; Tian Y
    J Med Syst; 2014 Feb; 38(2):12. PubMed ID: 24493073
    [TBL] [Abstract][Full Text] [Related]  

  • 75. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.
    Mishra D
    J Med Syst; 2015 Mar; 39(3):19. PubMed ID: 25651950
    [TBL] [Abstract][Full Text] [Related]  

  • 76. Privacy-Preserving and Efficient Truly Three-Factor Authentication Scheme for Telecare Medical Information Systems.
    Xu D; Chen J; Zhang S; Liu Q
    J Med Syst; 2018 Oct; 42(11):219. PubMed ID: 30280263
    [TBL] [Abstract][Full Text] [Related]  

  • 77. Anonymous three-party password-authenticated key exchange scheme for Telecare Medical Information Systems.
    Xie Q; Hu B; Dong N; Wong DS
    PLoS One; 2014; 9(7):e102747. PubMed ID: 25047235
    [TBL] [Abstract][Full Text] [Related]  

  • 78. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.
    Li CT; Lee CC; Weng CY
    J Med Syst; 2014 Sep; 38(9):77. PubMed ID: 24997858
    [TBL] [Abstract][Full Text] [Related]  

  • 79. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.
    Chaudhry SA; Mahmood K; Naqvi H; Khan MK
    J Med Syst; 2015 Nov; 39(11):175. PubMed ID: 26399937
    [TBL] [Abstract][Full Text] [Related]  

  • 80. LDAKM-EIoT: Lightweight Device Authentication and Key Management Mechanism for Edge-Based IoT Deployment.
    Wazid M; Das AK; Shetty S; J P C Rodrigues J; Park Y
    Sensors (Basel); 2019 Dec; 19(24):. PubMed ID: 31847431
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.