These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

124 related articles for article (PubMed ID: 38931791)

  • 1. Efficiency and Security Evaluation of Lightweight Cryptographic Algorithms for Resource-Constrained IoT Devices.
    Radhakrishnan I; Jadon S; Honnavalli PB
    Sensors (Basel); 2024 Jun; 24(12):. PubMed ID: 38931791
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Machine learning cryptography methods for IoT in healthcare.
    Chinbat T; Madanian S; Airehrour D; Hassandoust F
    BMC Med Inform Decis Mak; 2024 Jun; 24(1):153. PubMed ID: 38831390
    [TBL] [Abstract][Full Text] [Related]  

  • 3. IoT-Based Multi-Sensor Healthcare Architectures and a Lightweight-Based Privacy Scheme.
    Aivaliotis V; Tsantikidou K; Sklavos N
    Sensors (Basel); 2022 Jun; 22(11):. PubMed ID: 35684890
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Improved 2-round collision attack on IoT hash standard ASCON-HASH.
    Zhai D; Bai W; Fu J; Gao H; Zhu X
    Heliyon; 2024 Mar; 10(5):e26119. PubMed ID: 38434343
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Towards Secure and Privacy-Preserving IoT Enabled Smart Home: Architecture and Experimental Study.
    Abu-Tair M; Djahel S; Perry P; Scotney B; Zia U; Carracedo JM; Sajjad A
    Sensors (Basel); 2020 Oct; 20(21):. PubMed ID: 33126629
    [TBL] [Abstract][Full Text] [Related]  

  • 6. PRISEC: Comparison of Symmetric Key Algorithms for IoT Devices.
    Saraiva DAF; Leithardt VRQ; de Paula D; Sales Mendes A; González GV; Crocker P
    Sensors (Basel); 2019 Oct; 19(19):. PubMed ID: 31590354
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Clock Frequency Impact on the Performance of High-Security Cryptographic Cipher Suites for Energy-Efficient Resource-Constrained IoT Devices.
    Suárez-Albela M; Fraga-Lamas P; Castedo L; Fernández-Caramés TM
    Sensors (Basel); 2018 Dec; 19(1):. PubMed ID: 30577524
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Lightweight Payload Encryption-Based Authentication Scheme for Advanced Metering Infrastructure Sensor Networks.
    Abosata N; Al-Rubaye S; Inalhan G
    Sensors (Basel); 2022 Jan; 22(2):. PubMed ID: 35062494
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Secure lightweight cryptosystem for IoT and pervasive computing.
    Abutaha M; Atawneh B; Hammouri L; Kaddoum G
    Sci Rep; 2022 Nov; 12(1):19649. PubMed ID: 36385267
    [TBL] [Abstract][Full Text] [Related]  

  • 10. A Practical Evaluation of a High-Security Energy-Efficient Gateway for IoT Fog Computing Applications.
    Suárez-Albela M; Fernández-Caramés TM; Fraga-Lamas P; Castedo L
    Sensors (Basel); 2017 Aug; 17(9):. PubMed ID: 28850104
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Compact Finite Field Multiplication Processor Structure for Cryptographic Algorithms in IoT Devices with Limited Resources.
    Ibrahim A; Gebali F
    Sensors (Basel); 2022 Mar; 22(6):. PubMed ID: 35336260
    [TBL] [Abstract][Full Text] [Related]  

  • 12. A Lightweight Cipher Based on Salsa20 for Resource-Constrained IoT Devices.
    Lara E; Aguilar L; García JA; Sanchez MA
    Sensors (Basel); 2018 Oct; 18(10):. PubMed ID: 30287774
    [TBL] [Abstract][Full Text] [Related]  

  • 13. A scalable blockchain based framework for efficient IoT data management using lightweight consensus.
    Haque EU; Shah A; Iqbal J; Ullah SS; Alroobaea R; Hussain S
    Sci Rep; 2024 Apr; 14(1):7841. PubMed ID: 38570648
    [TBL] [Abstract][Full Text] [Related]  

  • 14. A Secure IoT-Based Irrigation System for Precision Agriculture Using the Expeditious Cipher.
    Fathy C; Ali HM
    Sensors (Basel); 2023 Feb; 23(4):. PubMed ID: 36850688
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Efficient Data Management in Agricultural IoT: Compression, Security, and MQTT Protocol Analysis.
    Has M; Kreković D; Kušek M; Podnar Žarko I
    Sensors (Basel); 2024 May; 24(11):. PubMed ID: 38894308
    [TBL] [Abstract][Full Text] [Related]  

  • 16. A Secure Communication System for Constrained IoT Devices-Experiences and Recommendations.
    Goworko M; Wytrębowicz J
    Sensors (Basel); 2021 Oct; 21(20):. PubMed ID: 34696119
    [TBL] [Abstract][Full Text] [Related]  

  • 17. A lightweight security framework for electronic healthcare system.
    Chaudhary RRK; Chatterjee K
    Int J Inf Technol; 2022; 14(6):3109-3121. PubMed ID: 35912035
    [TBL] [Abstract][Full Text] [Related]  

  • 18. An Authentication and Key Management Mechanism for Resource Constrained Devices in IEEE 802.11-based IoT Access Networks.
    Kim KW; Han YH; Min SG
    Sensors (Basel); 2017 Sep; 17(10):. PubMed ID: 28934152
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Ensuring confidentiality and privacy of cloud data using a non-deterministic cryptographic scheme.
    Dawson JK; Twum F; Hayfron Acquah JB; Missah YM
    PLoS One; 2023; 18(2):e0274628. PubMed ID: 36758028
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Hyperledger Fabric Blockchain for Securing the Edge Internet of Things.
    Honar Pajooh H; Rashid M; Alam F; Demidenko S
    Sensors (Basel); 2021 Jan; 21(2):. PubMed ID: 33430274
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 7.