These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

121 related articles for article (PubMed ID: 38512972)

  • 1. A lightweight and secure protocol for teleworking environment.
    Algarni F; Ullah Jan S
    PLoS One; 2024; 19(3):e0298276. PubMed ID: 38512972
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A lightweight and robust authentication scheme for the healthcare system using public cloud server.
    Abbasi IA; Jan SU; Alqahtani AS; Khan AS; Algarni F
    PLoS One; 2024; 19(1):e0294429. PubMed ID: 38289970
    [TBL] [Abstract][Full Text] [Related]  

  • 3. An Improved Lightweight User Authentication Scheme for the Internet of Medical Things.
    Kim K; Ryu J; Lee Y; Won D
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772160
    [TBL] [Abstract][Full Text] [Related]  

  • 4. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 5. An Efficient Mutual Authentication Framework for Healthcare System in Cloud Computing.
    Kumar V; Jangirala S; Ahmad M
    J Med Syst; 2018 Jun; 42(8):142. PubMed ID: 29956007
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.
    Das AK; Odelu V; Goswami A
    J Med Syst; 2015 Sep; 39(9):92. PubMed ID: 26245854
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.
    Chaudhry SA; Khan MT; Khan MK; Shon T
    J Med Syst; 2016 Nov; 40(11):230. PubMed ID: 27646969
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Design and Analysis of an Enhanced Patient-Server Mutual Authentication Protocol for Telecare Medical Information System.
    Amin R; Islam SK; Biswas GP; Khan MK; Obaidat MS
    J Med Syst; 2015 Nov; 39(11):137. PubMed ID: 26324169
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Design of Secure and Lightweight Authentication Protocol for Wearable Devices Environment.
    Das AK; Wazid M; Kumar N; Khan MK; Choo KR; Park Y; Das AK; Wazid M; Kumar N; Khan MK; Choo KR; YoungHo Park
    IEEE J Biomed Health Inform; 2018 Jul; 22(4):1310-1322. PubMed ID: 28922132
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Provably Secure and Lightweight Patient Monitoring Protocol for Wireless Body Area Network in IoHT.
    Xie Q; Liu D; Ding Z; Tan X; Han L
    J Healthc Eng; 2023; 2023():4845850. PubMed ID: 36814548
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 13. LR-AKAP: A Lightweight and Robust Security Protocol for Smart Home Environments.
    Haseeb-Ur-Rehman RMA; Liaqat M; Aman AHM; Almazroi AA; Hasan MK; Ali Z; Ali RL
    Sensors (Basel); 2022 Sep; 22(18):. PubMed ID: 36146250
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Provably Secure Lightweight Mutual Authentication and Key Agreement Scheme for Cloud-Based IoT Environments.
    Ju S; Park Y
    Sensors (Basel); 2023 Dec; 23(24):. PubMed ID: 38139612
    [TBL] [Abstract][Full Text] [Related]  

  • 15. SELWAK: A Secure and Efficient Lightweight and Anonymous Authentication and Key Establishment Scheme for IoT Based Vehicular Ad hoc Networks.
    Jan SA; Amin NU; Shuja J; Abbas A; Maray M; Ali M
    Sensors (Basel); 2022 May; 22(11):. PubMed ID: 35684640
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Securing IoT-Based RFID Systems: A Robust Authentication Protocol Using Symmetric Cryptography.
    Mansoor K; Ghani A; Chaudhry SA; Shamshirband S; Ghayyur SAK; Mosavi A
    Sensors (Basel); 2019 Nov; 19(21):. PubMed ID: 31683885
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks.
    Baig AF; Hassan KMU; Ghani A; Chaudhry SA; Khan I; Ashraf MU
    PLoS One; 2018; 13(4):e0196061. PubMed ID: 29702675
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A Secure and Lightweight Three-Factor-Based Authentication Scheme for Smart Healthcare Systems.
    Ryu J; Kang D; Lee H; Kim H; Won D
    Sensors (Basel); 2020 Dec; 20(24):. PubMed ID: 33322813
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems.
    Li CT; Shih DH; Wang CC
    Comput Methods Programs Biomed; 2018 Apr; 157():191-203. PubMed ID: 29477428
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.