These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

136 related articles for article (PubMed ID: 38610542)

  • 21. Quarantining Malicious IoT Devices in Intelligent Sliced Mobile Networks.
    Candal-Ventureira D; Fondo-Ferreiro P; Gil-Castiñeira F; González-Castaño FJ
    Sensors (Basel); 2020 Sep; 20(18):. PubMed ID: 32899574
    [TBL] [Abstract][Full Text] [Related]  

  • 22. Hash-Chain Fog/Edge: A Mode-Based Hash-Chain for Secured Mutual Authentication Protocol Using Zero-Knowledge Proofs in Fog/Edge.
    Pardeshi MS; Sheu RK; Yuan SM
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062563
    [TBL] [Abstract][Full Text] [Related]  

  • 23. Design of Secure Protocol for Cloud-Assisted Electronic Health Record System Using Blockchain.
    Kim M; Yu S; Lee J; Park Y; Park Y
    Sensors (Basel); 2020 May; 20(10):. PubMed ID: 32455635
    [TBL] [Abstract][Full Text] [Related]  

  • 24. Access authentication via blockchain in space information network.
    Arshad M; Jianwei L; Khalid M; Khalid W; Cao Y; Khan FA
    PLoS One; 2024; 19(3):e0291236. PubMed ID: 38452106
    [TBL] [Abstract][Full Text] [Related]  

  • 25. Secure anonymous mutual authentication for star two-tier wireless body area networks.
    Ibrahim MH; Kumari S; Das AK; Wazid M; Odelu V
    Comput Methods Programs Biomed; 2016 Oct; 135():37-50. PubMed ID: 27586478
    [TBL] [Abstract][Full Text] [Related]  

  • 26. Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks.
    Roy AK; Nath K; Srivastava G; Gadekallu TR; Lin JC
    Sensors (Basel); 2022 Mar; 22(5):. PubMed ID: 35271104
    [TBL] [Abstract][Full Text] [Related]  

  • 27. A Secure Charging System for Electric Vehicles Based on Blockchain.
    Kim M; Park K; Yu S; Lee J; Park Y; Lee SW; Chung B
    Sensors (Basel); 2019 Jul; 19(13):. PubMed ID: 31324058
    [TBL] [Abstract][Full Text] [Related]  

  • 28. PUFTAP-IoT: PUF-Based Three-Factor Authentication Protocol in IoT Environment Focused on Sensing Devices.
    Lee J; Oh J; Kwon D; Kim M; Yu S; Jho NS; Park Y
    Sensors (Basel); 2022 Sep; 22(18):. PubMed ID: 36146423
    [TBL] [Abstract][Full Text] [Related]  

  • 29. Elliptic Curve-Based Query Authentication Protocol for IoT Devices Aided by Blockchain.
    Nita SL; Mihailescu MI
    Sensors (Basel); 2023 Jan; 23(3):. PubMed ID: 36772410
    [TBL] [Abstract][Full Text] [Related]  

  • 30. Adaptive Machine Learning Based Distributed Denial-of-Services Attacks Detection and Mitigation System for SDN-Enabled IoT.
    Aslam M; Ye D; Tariq A; Asad M; Hanif M; Ndzi D; Chelloug SA; Elaziz MA; Al-Qaness MAA; Jilani SF
    Sensors (Basel); 2022 Mar; 22(7):. PubMed ID: 35408312
    [TBL] [Abstract][Full Text] [Related]  

  • 31. A Blockchain-Based Authentication and Dynamic Group Key Agreement Protocol.
    Xu Z; Li F; Deng H; Tan M; Zhang J; Xu J
    Sensors (Basel); 2020 Aug; 20(17):. PubMed ID: 32867074
    [TBL] [Abstract][Full Text] [Related]  

  • 32. ASAP-IIOT: An Anonymous Secure Authentication Protocol for Industrial Internet of Things.
    Li N; Ma M; Wang H
    Sensors (Basel); 2024 Feb; 24(4):. PubMed ID: 38400400
    [TBL] [Abstract][Full Text] [Related]  

  • 33. Secure Trust-Based Blockchain Architecture to Prevent Attacks in VANET.
    Khan AS; Balan K; Javed Y; Tarmizi S; Abdullah J
    Sensors (Basel); 2019 Nov; 19(22):. PubMed ID: 31739437
    [TBL] [Abstract][Full Text] [Related]  

  • 34. Practical Three-Factor Authentication Protocol Based on Elliptic Curve Cryptography for Industrial Internet of Things.
    Zhao X; Li D; Li H
    Sensors (Basel); 2022 Oct; 22(19):. PubMed ID: 36236609
    [TBL] [Abstract][Full Text] [Related]  

  • 35. IoT Registration and Authentication in Smart City Applications with Blockchain.
    Ferreira CMS; Garrocho CTB; Oliveira RAR; Silva JS; Cavalcanti CFMDC
    Sensors (Basel); 2021 Feb; 21(4):. PubMed ID: 33668415
    [TBL] [Abstract][Full Text] [Related]  

  • 36. Securing patient data in the healthcare industry: A blockchain-driven protocol with advanced encryption.
    Kunal S; Gandhi P; Rathod D; Amin R; Sharma S
    J Educ Health Promot; 2024; 13():94. PubMed ID: 38726083
    [TBL] [Abstract][Full Text] [Related]  

  • 37. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.
    Li C; Zhang X; Wang H; Li D
    Sensors (Basel); 2018 Jan; 18(1):. PubMed ID: 29324719
    [TBL] [Abstract][Full Text] [Related]  

  • 38. Secure Authentication Protocol for Wireless Sensor Networks in Vehicular Communications.
    Yu S; Lee J; Lee K; Park K; Park Y
    Sensors (Basel); 2018 Sep; 18(10):. PubMed ID: 30248898
    [TBL] [Abstract][Full Text] [Related]  

  • 39. Improved Handover Authentication in Fifth-Generation Communication Networks Using Fuzzy Evolutionary Optimisation with Nanocore Elements in Mobile Healthcare Applications.
    Divakaran J; Prashanth SK; Mohammad GB; Shitharth D; Mohanty SN; Arvind C; Srihari K; Abdullah R Y; Sundramurthy VP
    J Healthc Eng; 2022; 2022():2500377. PubMed ID: 35035816
    [TBL] [Abstract][Full Text] [Related]  

  • 40. Enhancing Security in ZigBee Wireless Sensor Networks: A New Approach and Mutual Authentication Scheme for D2D Communication.
    Allakany A; Saber A; Mostafa SM; Alsabaan M; Ibrahem MI; Elwahsh H
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420868
    [TBL] [Abstract][Full Text] [Related]  

    [Previous]   [Next]    [New Search]
    of 7.