These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

122 related articles for article (PubMed ID: 38660167)

  • 1. Password authenticated key exchange-based on Kyber for mobile devices.
    Seyhan K; Akleylek S; Dursun AF
    PeerJ Comput Sci; 2024; 10():e1960. PubMed ID: 38660167
    [TBL] [Abstract][Full Text] [Related]  

  • 2. A new lattice-based password authenticated key exchange scheme with anonymity and reusable key.
    Seyhan K; Akleylek S
    PeerJ Comput Sci; 2024; 10():e1791. PubMed ID: 38435543
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Password-only authenticated three-party key exchange with provable security in the standard model.
    Nam J; Choo KK; Kim J; Kang HK; Kim J; Paik J; Won D
    ScientificWorldJournal; 2014; 2014():825072. PubMed ID: 24977229
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Password-only authenticated three-party key exchange proven secure against insider dictionary attacks.
    Nam J; Choo KK; Paik J; Won D
    ScientificWorldJournal; 2014; 2014():802359. PubMed ID: 25309956
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Verifier-based anonymous password-authenticated key exchange protocol in the standard model.
    Zhang QH; Chaudhary P; Kumari S; Kong ZY; Liu WF
    Math Biosci Eng; 2019 Apr; 16(5):3623-3640. PubMed ID: 31499629
    [TBL] [Abstract][Full Text] [Related]  

  • 6. A Password Meter without Password Exposure.
    Kim P; Lee Y; Hong YS; Kwon T
    Sensors (Basel); 2021 Jan; 21(2):. PubMed ID: 33419094
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Post-Quantum Security: Opportunities and Challenges.
    Li S; Chen Y; Chen L; Liao J; Kuang C; Li K; Liang W; Xiong N
    Sensors (Basel); 2023 Oct; 23(21):. PubMed ID: 37960442
    [TBL] [Abstract][Full Text] [Related]  

  • 8. A secure biometrics-based authentication key exchange protocol for multi-server TMIS using ECC.
    Qi M; Chen J; Chen Y
    Comput Methods Programs Biomed; 2018 Oct; 164():101-109. PubMed ID: 30195418
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms.
    Farooq S; Altaf A; Iqbal F; Thompson EB; Vargas DLR; Díez IT; Ashraf I
    Sensors (Basel); 2023 Jun; 23(12):. PubMed ID: 37420546
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Security enhanced anonymous multiserver authenticated key agreement scheme using smart cards and biometrics.
    Choi Y; Nam J; Lee D; Kim J; Jung J; Won D
    ScientificWorldJournal; 2014; 2014():281305. PubMed ID: 25276847
    [TBL] [Abstract][Full Text] [Related]  

  • 11. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.
    Li CT; Wu TY; Chen CL; Lee CC; Chen CM
    Sensors (Basel); 2017 Jun; 17(7):. PubMed ID: 28644381
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Indistinguishability under adaptive chosen-ciphertext attack secure double-NTRU-based key encapsulation mechanism.
    Seyhan K; Akleylek S
    PeerJ Comput Sci; 2023; 9():e1391. PubMed ID: 37346686
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Enhanced smartcard-based password-authenticated key agreement using extended chaotic maps.
    Lee TF; Hsiao CH; Hwang SH; Lin TH
    PLoS One; 2017; 12(7):e0181744. PubMed ID: 28759615
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Security and efficiency enhancement of an anonymous three-party password-authenticated key agreement using extended chaotic maps.
    Xie Q; Lu Y; Tan X; Tang Z; Hu B
    PLoS One; 2018; 13(10):e0203984. PubMed ID: 30289897
    [TBL] [Abstract][Full Text] [Related]  

  • 15. A System-on-a-Chip Implementation of a Post-Quantum Cryptography Scheme for Smart Meter Data Communications.
    Costa VLRD; López J; Ribeiro MV
    Sensors (Basel); 2022 Sep; 22(19):. PubMed ID: 36236316
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Quantum Misuse Attack on Frodo.
    Wang Y; Jiang H; Ma Z
    Entropy (Basel); 2022 Oct; 24(10):. PubMed ID: 37420438
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A Multi-Server Two-Factor Authentication Scheme with Un-Traceability Using Elliptic Curve Cryptography.
    Xu G; Qiu S; Ahmad H; Xu G; Guo Y; Zhang M; Xu H
    Sensors (Basel); 2018 Jul; 18(7):. PubMed ID: 30041475
    [TBL] [Abstract][Full Text] [Related]  

  • 18. A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography.
    Chen Y; Chen J
    Multimed Tools Appl; 2023; 82(11):16009-16032. PubMed ID: 36250183
    [TBL] [Abstract][Full Text] [Related]  

  • 19. On the security of a simple three-party key exchange protocol without server's public keys.
    Nam J; Choo KK; Park M; Paik J; Won D
    ScientificWorldJournal; 2014; 2014():479534. PubMed ID: 25258723
    [TBL] [Abstract][Full Text] [Related]  

  • 20. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.
    Wang C; Yuan Y; Wu J
    Sensors (Basel); 2017 Jun; 17(6):. PubMed ID: 28632171
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.