These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

142 related articles for article (PubMed ID: 38615044)

  • 1. All-silicon multidimensionally-encoded optical physical unclonable functions for integrated circuit anti-counterfeiting.
    Wang K; Shi J; Lai W; He Q; Xu J; Ni Z; Liu X; Pi X; Yang D
    Nat Commun; 2024 Apr; 15(1):3203. PubMed ID: 38615044
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Four-Dimensional Physical Unclonable Functions and Cryptographic Applications Based on Time-Varying Chaotic Phosphorescent Patterns.
    Im H; Yoon J; So B; Choi J; Park DH; Kim S; Park W
    ACS Nano; 2024 May; 18(18):11703-11716. PubMed ID: 38651359
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Scalable and CMOS compatible silicon photonic physical unclonable functions for supply chain assurance.
    Tarik FB; Famili A; Lao Y; Ryckman JD
    Sci Rep; 2022 Sep; 12(1):15653. PubMed ID: 36123385
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Physical Unclonable Function and Hashing Are All You Need to Mutually Authenticate IoT Devices.
    Mostafa A; Lee SJ; Peker YK
    Sensors (Basel); 2020 Aug; 20(16):. PubMed ID: 32764285
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Physical Unclonable Functions Based on Photothermal Effect of Gold Nanoparticles.
    Wang Z; Wang H; Li F; Gao X; Shao Y
    ACS Appl Mater Interfaces; 2024 Apr; 16(14):17954-17964. PubMed ID: 38562008
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Silicon Vacancies Diamond/Silk/PVA Hierarchical Physical Unclonable Functions for Multi-Level Encryption.
    Jiao F; Lin C; Dong L; Mao X; Wu Y; Dong F; Zhang Z; Sun J; Li S; Yang X; Liu K; Wang L; Shan CX
    Adv Sci (Weinh); 2024 Jun; 11(23):e2308337. PubMed ID: 38572504
    [TBL] [Abstract][Full Text] [Related]  

  • 7. CNT-PUFs: Highly Robust and Heat-Tolerant Carbon-Nanotube-Based Physical Unclonable Functions.
    Frank F; Böttger S; Mexis N; Anagnostopoulos NA; Mohamed A; Hartmann M; Kuhn H; Helke C; Arul T; Katzenbeisser S; Hermann S
    Nanomaterials (Basel); 2023 Nov; 13(22):. PubMed ID: 37999284
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Laser-machined thin copper films on silicon as physical unclonable functions.
    Killaire G; Walia J; Variola F; Weck A; Berini P
    Opt Express; 2023 Jan; 31(2):2072-2087. PubMed ID: 36785229
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Physical Unclonable Functions in the Internet of Things: State of the Art and Open Challenges.
    Babaei A; Schiele G
    Sensors (Basel); 2019 Jul; 19(14):. PubMed ID: 31330874
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Lightweight RFID Mutual Authentication Protocol with PUF.
    Zhu F; Li P; Xu H; Wang R
    Sensors (Basel); 2019 Jul; 19(13):. PubMed ID: 31277487
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Hardware-Intrinsic Physical Unclonable Functions by Harnessing Nonlinear Conductance Variation in Oxide Semiconductor-Based Diode.
    Kim N; Jeon SB; Jang BC
    Nanomaterials (Basel); 2023 Feb; 13(4):. PubMed ID: 36839043
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Versatile and Validated Optical Authentication System Based on Physical Unclonable Functions.
    Arppe-Tabbara R; Tabbara M; Sørensen TJ
    ACS Appl Mater Interfaces; 2019 Feb; 11(6):6475-6482. PubMed ID: 30648843
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Using intrinsic properties of quantum dots to provide additional security when uniquely identifying devices.
    Fong MJ; Woodhead CS; Abdelazim NM; Abreu DC; Lamantia A; Ball EM; Longmate K; Howarth D; Robinson BJ; Speed P; Young RJ
    Sci Rep; 2022 Oct; 12(1):16919. PubMed ID: 36209282
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Biocompatible optical physically unclonable function hydrogel microparticles for on-dose authentication.
    Zhang M; Raghunath A; Zhao A; Eral HB
    Heliyon; 2024 Jan; 10(1):e22895. PubMed ID: 38163172
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Tensor Network-Encrypted Physical Anti-counterfeiting Passport for Digital Twin Authentication.
    Li J; Liu R; Lin H; Ye S; Ye M; Wang X; Zhu X
    ACS Appl Mater Interfaces; 2021 Dec; 13(51):61536-61543. PubMed ID: 34865467
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Heteronanostructured Field-Effect Transistors for Enhancing Entropy and Parameter Space in Electrical Unclonable Primitives.
    Park J; Leem JW; Park M; Kim JO; Ku Z; Chegal W; Kang SW; Kim YL
    ACS Nano; 2024 Jan; 18(1):1041-1053. PubMed ID: 38117976
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Secure communications using nonlinear silicon photonic keys.
    Grubel BC; Bosworth BT; Kossey MR; Cooper AB; Foster MA; Foster AC
    Opt Express; 2018 Feb; 26(4):4710-4722. PubMed ID: 29475318
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Genetic physical unclonable functions in human cells.
    Li Y; Bidmeshki MM; Kang T; Nowak CM; Makris Y; Bleris L
    Sci Adv; 2022 May; 8(18):eabm4106. PubMed ID: 35507652
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Programmable Physical Unclonable Functions Using Randomly Anisotropic Two-Dimensional Flakes.
    Chen P; Li D; Li Z; Xu X; Wang H; Zhou X; Zhai T
    ACS Nano; 2023 Dec; 17(23):23989-23997. PubMed ID: 37982379
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A Lightweight and Robust Secure Key Establishment Protocol for Internet of Medical Things in COVID-19 Patients Care.
    Masud M; Gaba GS; Alqahtani S; Muhammad G; Gupta BB; Kumar P; Ghoneim A
    IEEE Internet Things J; 2021 Nov; 8(21):15694-15703. PubMed ID: 35782176
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 8.