BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

147 related articles for article (PubMed ID: 37945628)

  • 1. E-DPNCT: an enhanced attack resilient differential privacy model for smart grids using split noise cancellation.
    Hafeez K; O'Shea D; Newe T; Rehmani MH
    Sci Rep; 2023 Nov; 13(1):19546. PubMed ID: 37945628
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Deep Anomaly Detection Framework Utilizing Federated Learning for Electricity Theft Zero-Day Cyberattacks.
    Alshehri A; Badr MM; Baza M; Alshahrani H
    Sensors (Basel); 2024 May; 24(10):. PubMed ID: 38794091
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Decentralized Privacy-Preserving Data Aggregation Scheme for Smart Grid Based on Blockchain.
    Fan H; Liu Y; Zeng Z
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32942782
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Mitigating consumer privacy breach in smart grid using obfuscation-based generative adversarial network.
    Desai S; Sabar NR; Alhadad R; Mahmood A; Chilamkurti N
    Math Biosci Eng; 2022 Jan; 19(4):3350-3368. PubMed ID: 35341255
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Research on Blockchain-Enabled Smart Grid for Anti-Theft Electricity Securing Peer-to-Peer Transactions in Modern Grids.
    Din J; Su H; Ali S; Salman M
    Sensors (Basel); 2024 Mar; 24(5):. PubMed ID: 38475204
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Smart Grid Security: An Effective Hybrid CNN-Based Approach for Detecting Energy Theft Using Consumption Patterns.
    Gunduz MZ; Das R
    Sensors (Basel); 2024 Feb; 24(4):. PubMed ID: 38400308
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Privacy Preservation in Smart Meters: Current Status, Challenges and Future Directions.
    Kua J; Hossain MB; Natgunanathan I; Xiang Y
    Sensors (Basel); 2023 Apr; 23(7):. PubMed ID: 37050757
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Data Security and Trading Framework for Smart Grids in Neighborhood Area Networks.
    Junior JM; da Costa JPCL; Garcez CCR; de Oliveira Albuquerque R; Arancibia A; Weichenberger L; de Mendonça FLL; Galdo GD; de Sousa RT
    Sensors (Basel); 2020 Feb; 20(5):. PubMed ID: 32121451
    [TBL] [Abstract][Full Text] [Related]  

  • 9. SPETS: Secure and Privacy-Preserving Energy Trading System in Microgrid.
    Samy A; Yu H; Zhang H; Zhang G
    Sensors (Basel); 2021 Dec; 21(23):. PubMed ID: 34884125
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Lightweight Authentication and Key Agreement Protocol for IoT-Enabled Smart Grid System.
    Chen C; Guo H; Wu Y; Shen B; Ding M; Liu J
    Sensors (Basel); 2023 Apr; 23(8):. PubMed ID: 37112332
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Privacy-Preserving Outsourcing Algorithms for Multidimensional Data Encryption in Smart Grids.
    Zhai F; Yang T; Zhao B; Chen H
    Sensors (Basel); 2022 Jun; 22(12):. PubMed ID: 35746148
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Control and Optimisation of Power Grids Using Smart Meter Data: A Review.
    Chen Z; Amani AM; Yu X; Jalili M
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850711
    [TBL] [Abstract][Full Text] [Related]  

  • 13. P4G2Go: A Privacy-Preserving Scheme for Roaming Energy Consumers of the Smart Grid-to-Go.
    Farao A; Veroni E; Ntantogian C; Xenakis C
    Sensors (Basel); 2021 Apr; 21(8):. PubMed ID: 33920337
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A privacy-preserving blockchain-based tracing model for virus-infected people in cloud.
    Qin C; Wu L; Meng W; Xu Z; Li S; Wang H
    Expert Syst Appl; 2023 Jan; 211():118545. PubMed ID: 35996556
    [TBL] [Abstract][Full Text] [Related]  

  • 15. GridAttackAnalyzer: A Cyber Attack Analysis Framework for Smart Grids.
    Le TD; Ge M; Anwar A; Loke SW; Beuran R; Doss R; Tan Y
    Sensors (Basel); 2022 Jun; 22(13):. PubMed ID: 35808292
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Blockchain in Smart Grids: A Review on Different Use Cases.
    Alladi T; Chamola V; Rodrigues JJPC; Kozlov SA
    Sensors (Basel); 2019 Nov; 19(22):. PubMed ID: 31717262
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Robust Transparency Against Model Inversion Attacks.
    Alufaisan Y; Kantarcioglu M; Zhou Y
    IEEE Trans Dependable Secure Comput; 2021; 18(5):2061-2073. PubMed ID: 35342375
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids.
    Zhang L; Tang S; Luo H
    PLoS One; 2016; 11(3):e0151253. PubMed ID: 27007951
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A Randomized Response Model For Privacy Preserving Smart Metering.
    Wang S; Cui L; Que J; Choi DH; Jiang X; Cheng S; Xie L
    IEEE Trans Smart Grid; 2012 Sep; 3(2):1317-1324. PubMed ID: 23243488
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Novel Privacy Preserving Scheme for Smart Grid-Based Home Area Networks.
    Ali W; Din IU; Almogren A; Kim BS
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336439
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.