These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

118 related articles for article (PubMed ID: 38066003)

  • 21. An SSL-PUF Based Access Authentication and Key Distribution Scheme for the Space-Air-Ground Integrated Network.
    Xu L; Wu H; Xie J; Yuan Q; Sun Y; Shi G; Luo S
    Entropy (Basel); 2023 May; 25(5):. PubMed ID: 37238513
    [TBL] [Abstract][Full Text] [Related]  

  • 22. P/Key: PUF based second factor authentication.
    Uysal E; Akgün M
    PLoS One; 2023; 18(2):e0280181. PubMed ID: 36758004
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Highly Secure Physically Unclonable Cryptographic Primitives Based on Interfacial Magnetic Anisotropy.
    Chen H; Song M; Guo Z; Li R; Zou Q; Luo S; Zhang S; Luo Q; Hong J; You L
    Nano Lett; 2018 Nov; 18(11):7211-7216. PubMed ID: 30365330
    [TBL] [Abstract][Full Text] [Related]  

  • 24. An Optimality Summary: Secret Key Agreement with Physical Unclonable Functions.
    Günlü O; Schaefer R
    Entropy (Basel); 2020 Dec; 23(1):. PubMed ID: 33374486
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 26. A Secure and Lightweight Authentication Protocol for IoT-Based Smart Homes.
    Oh J; Yu S; Lee J; Son S; Kim M; Park Y
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33669920
    [TBL] [Abstract][Full Text] [Related]  

  • 27. Microcontroller-Based PUF for Identity Authentication and Tamper Resistance of Blockchain-Compliant IoT Devices.
    Vinko D; Miličević K; Lukić I; Köhler M
    Sensors (Basel); 2023 Jul; 23(15):. PubMed ID: 37571554
    [TBL] [Abstract][Full Text] [Related]  

  • 28. Memristor-based PUF for lightweight cryptographic randomness.
    Ibrahim HM; Abunahla H; Mohammad B; AlKhzaimi H
    Sci Rep; 2022 May; 12(1):8633. PubMed ID: 35606367
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Intrinsic Physical Unclonable Function (PUF) Sensors in Commodity Devices.
    Chen S; Li B; Cao Y
    Sensors (Basel); 2019 May; 19(11):. PubMed ID: 31141896
    [TBL] [Abstract][Full Text] [Related]  

  • 31. Voxelated opto-physically unclonable functions via irreplicable wrinkles.
    Kim K; Kim SU; Choi MY; Saeed MH; Kim Y; Na JH
    Light Sci Appl; 2023 Oct; 12(1):245. PubMed ID: 37788994
    [TBL] [Abstract][Full Text] [Related]  

  • 32. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
    Wang H; Guo D; Zhang H; Wen Q
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31319567
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Reconfigurable Multilevel Optical PUF by Spatiotemporally Programmed Crystallization of Supersaturated Solution.
    Kim Y; Lim J; Lim JH; Hwang E; Lee H; Kim M; Ha I; Cho H; Kwon J; Oh J; Ko SH; Pan H; Hong S
    Adv Mater; 2023 Jun; 35(22):e2212294. PubMed ID: 36940430
    [TBL] [Abstract][Full Text] [Related]  

  • 35. Toward Smart Home Authentication Using PUF and Edge-Computing Paradigm.
    Wu TY; Kong F; Wang L; Chen YC; Kumari S; Pan JS
    Sensors (Basel); 2022 Nov; 22(23):. PubMed ID: 36501875
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Internet of Things: Security and Solutions Survey.
    Sadhu PK; Yanambaka VP; Abdelgawad A
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236531
    [TBL] [Abstract][Full Text] [Related]  

  • 37. A Secure Lightweight Three-Factor Authentication Scheme for IoT in Cloud Computing Environment.
    Yu S; Park K; Park Y
    Sensors (Basel); 2019 Aug; 19(16):. PubMed ID: 31430911
    [TBL] [Abstract][Full Text] [Related]  

  • 38. A Novel RFID Authentication Protocol Based on Reconfigurable RRAM PUF.
    Ren Q; Fu X; Wu H; Yang K; Lei D; Xing G; Zhang F
    Micromachines (Basel); 2021 Dec; 12(12):. PubMed ID: 34945410
    [TBL] [Abstract][Full Text] [Related]  

  • 39. STT-DPSA: Digital PUF-Based Secure AuthenticationUsing STT-MRAM for the Internet of Things.
    Chien WC; Chang YC; Tsou YT; Kuo SY; Chang CR
    Micromachines (Basel); 2020 May; 11(5):. PubMed ID: 32429169
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Programmable Physical Unclonable Functions Using Randomly Anisotropic Two-Dimensional Flakes.
    Chen P; Li D; Li Z; Xu X; Wang H; Zhou X; Zhai T
    ACS Nano; 2023 Dec; 17(23):23989-23997. PubMed ID: 37982379
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 6.