• Reference Citation Analysis
  • v
  • v
  • Find an Article
Find an Article PDF (4615863)   Today's Articles (133)   Subscriber (49393)
For: Amin R, Islam SKH, Biswas GP, Khan MK, Li X. Cryptanalysis and Enhancement of Anonymity Preserving Remote User Mutual Authentication and Session Key Agreement Scheme for E-Health Care Systems. J Med Syst 2015;39:140. [PMID: 26342492 DOI: 10.1007/s10916-015-0318-z] [Citation(s) in RCA: 51] [Impact Index Per Article: 5.7] [Reference Citation Analysis] [What about the content of this article? (0)] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 04/20/2015] [Accepted: 08/07/2015] [Indexed: 11/28/2022]
Number Cited by Other Article(s)
1
Gupta DS, Mazumdar N, Nag A, Singh JP. Secure data authentication and access control protocol for industrial healthcare system. JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING 2023;14:4853-4864. [PMID: 36684481 PMCID: PMC9838518 DOI: 10.1007/s12652-022-04370-2] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Figures] [Subscribe] [Scholar Register] [Received: 12/02/2021] [Accepted: 07/30/2022] [Indexed: 05/25/2023]
2
Chen Y, Chen J. A biometrics-based mutual authentication and key agreement protocol for TMIS using elliptic curve cryptography. MULTIMEDIA TOOLS AND APPLICATIONS 2022;82:16009-16032. [PMID: 36250183 PMCID: PMC9553637 DOI: 10.1007/s11042-022-14007-3] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Figures] [Subscribe] [Scholar Register] [Received: 03/14/2021] [Revised: 05/25/2021] [Accepted: 01/31/2022] [Indexed: 06/16/2023]
3
Radhakrishnan N, Muniyandi AP. Dependable and Provable Secure Two-Factor Mutual Authentication Scheme Using ECC for IoT-Based Telecare Medical Information System. JOURNAL OF HEALTHCARE ENGINEERING 2022;2022:9273662. [PMID: 35198134 PMCID: PMC8860519 DOI: 10.1155/2022/9273662] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Subscribe] [Scholar Register] [Received: 12/06/2021] [Revised: 01/07/2022] [Accepted: 01/08/2022] [Indexed: 11/21/2022]
4
da Fonseca MH, Kovaleski F, Picinin CT, Pedroso B, Rubbo P. E-Health Practices and Technologies: A Systematic Review from 2014 to 2019. Healthcare (Basel) 2021;9:healthcare9091192. [PMID: 34574966 PMCID: PMC8470487 DOI: 10.3390/healthcare9091192] [Citation(s) in RCA: 27] [Impact Index Per Article: 9.0] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 07/16/2021] [Revised: 08/17/2021] [Accepted: 08/26/2021] [Indexed: 12/17/2022]  Open
5
Singla R, Kaur N, Koundal D, Bharadwaj A. Challenges and Developments in Secure Routing Protocols for Healthcare in WBAN: A Comparative Analysis. WIRELESS PERSONAL COMMUNICATIONS 2021;122:1767-1806. [PMID: 34456514 PMCID: PMC8380194 DOI: 10.1007/s11277-021-08969-0] [Citation(s) in RCA: 2] [Impact Index Per Article: 0.7] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Figures] [Subscribe] [Scholar Register] [Accepted: 08/09/2021] [Indexed: 06/13/2023]
6
Gupta BB, Prajapati V, Nedjah N, Vijayakumar P, El-Latif AAA, Chang X. Machine learning and smart card based two-factor authentication scheme for preserving anonymity in telecare medical information system (TMIS). Neural Comput Appl 2021. [DOI: 10.1007/s00521-021-06152-x] [Citation(s) in RCA: 5] [Impact Index Per Article: 1.7] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/28/2022]
7
Sowjanya K, Dasgupta M, Ray S. Elliptic Curve Cryptography based authentication scheme for Internet of Medical Things. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2021. [DOI: 10.1016/j.jisa.2021.102761] [Citation(s) in RCA: 3] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/24/2022]
8
Modified Chebyshev polynomial-based access control mechanism for secured data access in cloud computing environment. SERVICE ORIENTED COMPUTING AND APPLICATIONS 2020. [DOI: 10.1007/s11761-020-00307-9] [Citation(s) in RCA: 0] [Impact Index Per Article: 0] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/23/2022]
9
A dual privacy-preservation scheme for cloud-based eHealth systems. JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2019. [DOI: 10.1016/j.jisa.2019.04.010] [Citation(s) in RCA: 6] [Impact Index Per Article: 1.2] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/18/2022]
10
Punithavathi P, Geetha S, Karuppiah M, Islam SKH, Hassan MM, Choo KKR. A lightweight machine learning-based authentication framework for smart IoT devices. Inf Sci (N Y) 2019. [DOI: 10.1016/j.ins.2019.01.073] [Citation(s) in RCA: 42] [Impact Index Per Article: 8.4] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/25/2022]
11
Kumar V, Ahmad M, Kumari A. A secure elliptic curve cryptography based mutual authentication protocol for cloud-assisted TMIS. TELEMATICS AND INFORMATICS 2019. [DOI: 10.1016/j.tele.2018.09.001] [Citation(s) in RCA: 39] [Impact Index Per Article: 7.8] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/17/2022]
12
Renuka K, Kumari S, Li X. Design of a Secure Three-Factor Authentication Scheme for Smart Healthcare. J Med Syst 2019;43:133. [PMID: 30945011 DOI: 10.1007/s10916-019-1251-3] [Citation(s) in RCA: 14] [Impact Index Per Article: 2.8] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 11/24/2018] [Accepted: 03/15/2019] [Indexed: 10/27/2022]
13
Kumar D, Chand S, Kumar B. A PKC-based user authentication scheme without smart card. JOURNAL OF INTELLIGENT & FUZZY SYSTEMS 2018. [DOI: 10.3233/jifs-169820] [Citation(s) in RCA: 1] [Impact Index Per Article: 0.2] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/15/2022]
14
Xu D, Chen J, Zhang S, Liu Q. Privacy-Preserving and Efficient Truly Three-Factor Authentication Scheme for Telecare Medical Information Systems. J Med Syst 2018;42:219. [PMID: 30280263 DOI: 10.1007/s10916-018-1047-x] [Citation(s) in RCA: 10] [Impact Index Per Article: 1.7] [Reference Citation Analysis] [Abstract] [Key Words] [MESH Headings] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 11/01/2017] [Accepted: 08/27/2018] [Indexed: 11/26/2022]
15
Cryptanalysis and Biometric-Based Enhancement of a Remote User Authentication Scheme for E-Healthcare System. ARABIAN JOURNAL FOR SCIENCE AND ENGINEERING 2018. [DOI: 10.1007/s13369-018-3220-4] [Citation(s) in RCA: 13] [Impact Index Per Article: 2.2] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 10/17/2022]
16
Li CT, Shih DH, Wang CC. Cloud-assisted mutual authentication and privacy preservation protocol for telecare medical information systems. COMPUTER METHODS AND PROGRAMS IN BIOMEDICINE 2018;157:191-203. [PMID: 29477428 DOI: 10.1016/j.cmpb.2018.02.002] [Citation(s) in RCA: 15] [Impact Index Per Article: 2.5] [Reference Citation Analysis] [Abstract] [Key Words] [MESH Headings] [Track Full Text] [Subscribe] [Scholar Register] [Received: 12/12/2017] [Revised: 01/25/2018] [Accepted: 02/02/2018] [Indexed: 06/08/2023]
17
An Anonymity, Availability and Security-Ensured Authentication Model of the IoT Control System for Reliable and Anonymous eHealth Services. J Med Biol Eng 2018. [DOI: 10.1007/s40846-017-0351-0] [Citation(s) in RCA: 2] [Impact Index Per Article: 0.3] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Indexed: 11/29/2022]
18
Secure Authentication and Prescription Safety Protocol for Telecare Health Services Using Ubiquitous IoT. APPLIED SCIENCES-BASEL 2017. [DOI: 10.3390/app7101069] [Citation(s) in RCA: 22] [Impact Index Per Article: 3.1] [Reference Citation Analysis] [Track Full Text] [Subscribe] [Scholar Register] [Indexed: 11/16/2022]
19
Choi Y, Lee Y, Moon J, Won D. Security enhanced multi-factor biometric authentication scheme using bio-hash function. PLoS One 2017;12:e0176250. [PMID: 28459867 PMCID: PMC5411053 DOI: 10.1371/journal.pone.0176250] [Citation(s) in RCA: 16] [Impact Index Per Article: 2.3] [Reference Citation Analysis] [Abstract] [MESH Headings] [Grants] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 01/26/2017] [Accepted: 04/08/2017] [Indexed: 11/19/2022]  Open
20
Mohit P, Amin R, Karati A, Biswas GP, Khan MK. A Standard Mutual Authentication Protocol for Cloud Computing Based Health Care System. J Med Syst 2017;41:50. [PMID: 28213882 DOI: 10.1007/s10916-017-0699-2] [Citation(s) in RCA: 60] [Impact Index Per Article: 8.6] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 08/24/2016] [Accepted: 02/05/2017] [Indexed: 11/28/2022]
21
Liu X, Zhang R, Liu Q. A Temporal Credential-Based Mutual Authentication with Multiple-Password Scheme for Wireless Sensor Networks. PLoS One 2017;12:e0170657. [PMID: 28135288 PMCID: PMC5279753 DOI: 10.1371/journal.pone.0170657] [Citation(s) in RCA: 7] [Impact Index Per Article: 1.0] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 03/16/2016] [Accepted: 01/09/2017] [Indexed: 11/19/2022]  Open
22
Jung J, Kang D, Lee D, Won D. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System. PLoS One 2017;12:e0169414. [PMID: 28046075 PMCID: PMC5207724 DOI: 10.1371/journal.pone.0169414] [Citation(s) in RCA: 26] [Impact Index Per Article: 3.7] [Reference Citation Analysis] [Abstract] [MESH Headings] [Track Full Text] [Download PDF] [Figures] [Journal Information] [Subscribe] [Scholar Register] [Received: 10/11/2016] [Accepted: 12/17/2016] [Indexed: 12/04/2022]  Open
23
Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications. J Med Syst 2016;40:268. [PMID: 27734256 DOI: 10.1007/s10916-016-0629-8] [Citation(s) in RCA: 28] [Impact Index Per Article: 3.5] [Reference Citation Analysis] [Abstract] [Key Words] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 06/29/2016] [Accepted: 09/28/2016] [Indexed: 10/20/2022]
24
An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography. J Med Syst 2015;39:180. [DOI: 10.1007/s10916-015-0351-y] [Citation(s) in RCA: 53] [Impact Index Per Article: 5.9] [Reference Citation Analysis] [Track Full Text] [Journal Information] [Subscribe] [Scholar Register] [Received: 05/09/2015] [Accepted: 09/17/2015] [Indexed: 10/23/2022]
PrevPage 1 of 1 1Next
© 2004-2024 Baishideng Publishing Group Inc. All rights reserved. 7041 Koll Center Parkway, Suite 160, Pleasanton, CA 94566, USA