These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

116 related articles for article (PubMed ID: 38900761)

  • 1. Transformation from e-voting to e-cheque.
    Kho YX; Heng SH; Tan SY; Chin JJ
    PLoS One; 2024; 19(6):e0302659. PubMed ID: 38900761
    [TBL] [Abstract][Full Text] [Related]  

  • 2. An enhanced pairing-free certificateless directed signature scheme.
    Yang K
    PLoS One; 2022; 17(2):e0263943. PubMed ID: 35176087
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Security analysis of the unrestricted identity-based aggregate signature scheme.
    Lee K; Lee DH
    PLoS One; 2015; 10(5):e0128081. PubMed ID: 25993247
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems.
    Amin R; Islam SK; Biswas GP; Khan MK; Li X
    J Med Syst; 2015 Nov; 39(11):140. PubMed ID: 26342492
    [TBL] [Abstract][Full Text] [Related]  

  • 5. A Secure User Anonymity and Authentication Scheme Using AVISPA for Telecare Medical Information Systems.
    Mir O; van der Weide T; Lee CC
    J Med Syst; 2015 Sep; 39(9):89. PubMed ID: 26242748
    [TBL] [Abstract][Full Text] [Related]  

  • 6. An effective and secure key-management scheme for hierarchical access control in E-medicine system.
    Odelu V; Das AK; Goswami A
    J Med Syst; 2013 Apr; 37(2):9920. PubMed ID: 23392626
    [TBL] [Abstract][Full Text] [Related]  

  • 7. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.
    Das AK; Goswami A
    J Med Syst; 2013 Jun; 37(3):9948. PubMed ID: 23660745
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice.
    Li F; Yang M; Song Z; Wang P; Li G
    Entropy (Basel); 2023 Aug; 25(8):. PubMed ID: 37628187
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Strong authentication scheme for telecare medicine information systems.
    Pu Q; Wang J; Zhao R
    J Med Syst; 2012 Aug; 36(4):2609-19. PubMed ID: 21594637
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A generic construction for revocable identity-based encryption with subset difference methods.
    Lee K
    PLoS One; 2020; 15(9):e0239053. PubMed ID: 32946491
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.
    Wang C; Zhang X; Zheng Z
    PLoS One; 2016; 11(2):e0149173. PubMed ID: 26866606
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.
    Li X; Niu J; Karuppiah M; Kumari S; Wu F
    J Med Syst; 2016 Dec; 40(12):268. PubMed ID: 27734256
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A robust anonymous biometric-based authenticated key agreement scheme for multi-server environments.
    Guo H; Wang P; Zhang X; Huang Y; Ma F
    PLoS One; 2017; 12(11):e0187403. PubMed ID: 29121050
    [TBL] [Abstract][Full Text] [Related]  

  • 14. An electronic voting scheme based on homomorphic encryption and decentralization.
    Yuan K; Sang P; Zhang S; Chen X; Yang W; Jia C
    PeerJ Comput Sci; 2023; 9():e1649. PubMed ID: 38077585
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Revocable identity-based proxy re-signature against signing key exposure.
    Yang X; Chen C; Ma T; Wang J; Wang C
    PLoS One; 2018; 13(3):e0194783. PubMed ID: 29579125
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.
    Mishra D
    J Med Syst; 2015 Mar; 39(3):19. PubMed ID: 25651950
    [TBL] [Abstract][Full Text] [Related]  

  • 17. On the security of two remote user authentication schemes for telecare medical information systems.
    Kim KW; Lee JD
    J Med Syst; 2014 May; 38(5):17. PubMed ID: 24777588
    [TBL] [Abstract][Full Text] [Related]  

  • 18. An Efficient Electronic Cash System Based on Certificateless Group Signcryption Scheme Using Conformable Chaotic Maps.
    Meshram C; Imoize AL; Aljaedi A; Alharbi AR; Jamal SS; Barve SK
    Sensors (Basel); 2021 Oct; 21(21):. PubMed ID: 34770346
    [TBL] [Abstract][Full Text] [Related]  

  • 19. A secure user anonymity-preserving three-factor remote user authentication scheme for the telecare medicine information systems.
    Das AK
    J Med Syst; 2015 Mar; 39(3):30. PubMed ID: 25677956
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Secure anonymity-preserving password-based user authentication and session key agreement scheme for telecare medicine information systems.
    Sutrala AK; Das AK; Odelu V; Wazid M; Kumari S
    Comput Methods Programs Biomed; 2016 Oct; 135():167-85. PubMed ID: 27586489
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.