Добірка наукової літератури з теми "SIGNING CERTIFICATE"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "SIGNING CERTIFICATE".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "SIGNING CERTIFICATE"

1

Immaniar, Dewi, Nur Azizah, Dedeh Supriyanti, Nanda Septiani, and Marviola Hardini. "PoTS: Proof of Tunnel Signature for Certificate Based on Blockchain Technology." International Journal of Cyber and IT Service Management 1, no. 1 (May 3, 2021): 101–14. http://dx.doi.org/10.34306/ijcitsm.v1i1.28.

Повний текст джерела
Анотація:
Proof of Tunnel Signature (PoTS) is designed to avoid the main problems found in certificates based on Blockchain technology. In this case, it is so closely related to Cybersecurity. A lightweight protocol such as a Certificate Authenticated Key Agreement (CAKA) is needed to reduce the vulnerability of a system's operation, namely overcoming management overhead by using a decentralized system according to the characteristics of Blockchain Technology. PoTS is the second stage after determining the Key Agreement (KA) or certificate hash in authenticating a node, and this is also a significant step in minimizing computation costs. The nodes generated after the signing process remain anonymous and can be verified optimally. Smart contracts are also used as a support so that this research can ensure transparency and openness of transaction nodes to maintain and improve the efficiency of transaction security for a certificate based on Blockchain Technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Firmansyah, Febry. "Perlindungan hukum terhadap kreditur selaku pengambil alih kredit pada kreditur." Jurnal Cakrawala Hukum 12, no. 2 (September 5, 2021): 178–86. http://dx.doi.org/10.26905/idjch.v12i2.5812.

Повний текст джерела
Анотація:
Credit take over is a payment made by a third party to a creditor, who will replace his position as a new creditor to the debtor. The absence of standard rules regarding the implementation of credit take over has resulted in non-standardization of the credit take over implementation process. The purpose of this article is to examine the legal protection of the parties in implementing the take over at Bank Jatim Banyuwangi Branch. This type of research is empirical legal research where the study was conducted at Bank Jatim Banyuwangi Branch. The results of research conducted by a Notary/PPAT in Banyuwangi are included in the category of subrogation by way of law (Article 1403 of the Civil Code). In the implementation of take over credit protection is obtained through the re-signing of the SKMHT at the time of the Roya Letter, and a certificate of proof of ownership of the guarantee has been physically issued by the initial creditor. The implementation of the take over for new creditors at Bank Jatim Banyuwangi Branch is obtained through the re-signing of the SKMHT which is the basis for making APHT when the roya letter, proof of credit repayment, and certificate of proof of collateral ownership have been physically issued by the initial creditor (bank). The initial check before the certificate of proof of ownership is issued by the initial creditor is carried out by issuing a Land Registration Certificate (SKPT) through the BPN.How to cite item: Firmansyah, F. (2021). Perlindungan hukum terhadap kreditur selaku pengambil alih kredit pada kreditur. Jurnal Cakrawala Hukum, 12(2), 178-186. doi:https://doi.org/10.26905/idjch.v12i2.5812
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Khan, Salabat, Zijian Zhang, Liehuang Zhu, Meng Li, Qamas Gul Khan Safi, and Xiaobing Chen. "Accountable and Transparent TLS Certificate Management: An Alternate Public-Key Infrastructure with Verifiable Trusted Parties." Security and Communication Networks 2018 (July 18, 2018): 1–16. http://dx.doi.org/10.1155/2018/8527010.

Повний текст джерела
Анотація:
Current Transport Layer Security (TLS) Public-Key Infrastructure (PKI) is a vast and complex system; it consists of processes, policies, and entities that are responsible for a secure certificate management process. Among them, Certificate Authority (CA) is the central and most trusted entity. However, recent compromises of CA result in the desire for some other secure and transparent alternative approaches. To distribute the trust and mitigate the threats and security issues of current PKI, publicly verifiable log-based approaches have been proposed. However, still, these schemes have vulnerabilities and inefficiency problems due to lack of specifying proper monitoring, data structure, and extra latency. We propose Accountable and Transparent TLS Certificate Management: an alternate Public-Key Infrastructure (PKI) with verifiable trusted parties (ATCM) that makes certificate management phases; certificate issuance, registration, revocation, and validation publicly verifiable. It also guarantees strong security by preventing man-in-middle-attack (MitM) when at least one entity is trusted out of all entities taking part in the protocol signing and verification. Accountable and Transparent TLS Certificate Management: an alternate Public-Key Infrastructure (PKI) with verifiable trusted parties (ATCM) can handle CA hierarchy and introduces an improved revocation system and revocation policy. We have compared our performance results with state-of-the-art log-based protocols. The performance results and evaluations show that it is feasible for practical use. Moreover, we have performed formal verification of our proposed protocol to verify its core security properties using Tamarin Prover.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Rohman, Abd, Vincentia Sinka Tiara, and Dominika Dewiyanti. "MANAJEMEN KINERJA PEGAWAI PADA PELAYANAN AKTA KELAHIRAN." Referensi : Jurnal Ilmu Manajemen dan Akuntansi 9, no. 2 (January 19, 2022): 159–70. http://dx.doi.org/10.33366/ref.v9i2.3009.

Повний текст джерела
Анотація:
This study’s purpose was analyzing employee performance management in providing services to the community. The research method used was descriptive qualitative with technical data analysis using Miles, Huberman, and Saldana models. The results of the study indicated that employee performance management in the Birth Certificate service is carried out by producing a Birth Certificate that is in accordance with the truth of the data elements in the application file (on requirements) and the Population database. The Village Head/Village Secretary also always corrects the work of his employees before signing the file. The process of completing the Birth Certificate is also carried out very quickly so that people do not have to wait too long. The village government uses two methods, namely the manual method and online-based. This manual method is carried out if the process of issuing a Birth Certificate cannot be carried out through SIMADE. While this online-based service is carried out through SIMADE (Village Management Information System). SIMADE is an information system that can accommodate most administrative service activities at the Village office more quickly and accurately to help village officials to improve their performance in providing services
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Pilev, D. "Digital Signing of Data in the Web-based Information Systems." Information Technologies and Control 14, no. 1 (March 1, 2016): 21–26. http://dx.doi.org/10.1515/itc-2016-0018.

Повний текст джерела
Анотація:
Abstract Digital signing of data in the Web-based IS is one of the most secure methods for guaranteeing the authenticity of data. Storage of user keys is particularly important for this methodology. The present development proposes a new algorithm for storage and usage of user keys for the database by the digital certificate of the client. The proposed methodology was designed for protection of data in a particular information system. One of the characteristics of this system is the great number of authorized users with rights for access and modification of various parts of data. With such systems it is extremely important to guarantee the authenticity of data stored in the system. Digital signing of data provides such guarantee of their authenticity.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Setiahadi, Rahmanta, Denies Priantinah S, and Djoko Setyo Martono. "Pembuatan Barcode Produk Industri Meubel dan Furniture untuk Mendukung Ekspor Produk Ber-Sertifikat Legalitas Kayu." JURNAL DAYA-MAS 6, no. 2 (December 4, 2021): 96–102. http://dx.doi.org/10.33319/dymas.v6i2.72.

Повний текст джерела
Анотація:
Timber Legality Certificate is to meet the requirements of the legality of timber for the forest industry. Application of timber legality verification system allows Indonesia opened wider timber market, especially European market, through the signing of the Voluntary Partnership Agreement (VPA) in September 2013. The forestry industry, timber legality certificate must fulfill in order to be able to do eskport product. Must to get the V-legal documents in any export activity forestry product timber legality certified consequences must be applied to production management system and marketing system. The research objective is to create a system of production information via barcode for small industries that already have a certificate of Timber Legality. The results showed that the ability to prepare the production and marketing of information systems to support the administration of V-legal documents in the export activities for small industries, a serious problem in meeting the document export goods. Therefore, barcode software development program to help solving the problems facing SMEs in the furniture industry and furniture administrating V-legal documents.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Younis, Mohammed Issam, Hayder Faez Abdulkareem, and Hamid Mohammed Ali. "Construction of Graduation Certificate Issuing System Based on Digital Signature Technique." Journal of Engineering 21, no. 6 (June 1, 2015): 15–36. http://dx.doi.org/10.31026/j.eng.2015.06.02.

Повний текст джерела
Анотація:
With the development of computer architecture and its technologies in recent years, applications like e-commerce, e-government, e-governance and e-finance are widely used, and they act as active research areas. In addition, in order to increase the quality and quantity of the ordinary everyday transactions, it is desired to migrate from the paper-based environment to a digital-based computerized environment. Such migration increases efficiency, saves time, eliminates paperwork, increases safety and reduces the cost in an organization. Digital signatures are playing an essential role in many electronic and automatic based systems and facilitate this migration. The digital signatures are used to provide many services and solutions that would not have been possible by the conventional hand-written signature. In the educational environment, the process of issuing the graduation certificates can no longer be restricted to the traditional methods. Hence, a computerized system for issuing certificates of graduation in an electronic form is needed and desired. This paper proposes a Graduation Certificates Issuing System (GCIS) based on digital signature technology. In doing so, this research highlights the state-of-the-art and the art-of-the-practice for some existing digital signature-based systems in the literatures. In addition, eight intertwined elected services are identified, namely: message authentication, entity authentication, integrity, non-repudiation, time stamping, distinguished signing authorities, delegating signing capability and supporting workflow systems. Moreover, this research examines nine existing systems, showing their merits and demerits in terms of these elected services. Furthermore, the research describes the architectural design using the Unified Modeling Language (UML) and provides the concrete implementation of the proposed GCIS. The GCIS is implemented using Visual Basic.Net programming language and SQL Server database management system.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

I.S, Dewi,, Seno, A, and Humantaristi, S. "Transportation Attache’s Role in Fraudulent Certificates of Indonesian Seafarers in Singapore Area." PROSIDING POLITEKNIK ILMU PELAYARAN MAKASSAR 1, no. 4 (March 3, 2021): 80–89. http://dx.doi.org/10.48192/prc.v1i4.328.

Повний текст джерела
Анотація:
The concept of Indonesia as Global Maritime Nexus (GMN) in the appliance divided by 5 (five) sectors, which are culture, economy, connectivity, diplomacy and security. The competence of human resource, i.e: seafarer needs to be fixed, especially in the quality. The increasing of life necessities creates lot of seafarers and society choose instant method to make seafarer false certificate. Transportation Attache of Indonesian Embassy in Singapore as one of the important stakeholder in signing seaman book in Singapore area has important role to solve seafarer fraudulent certificate. This research has purpose to know the causes as well as the impact of fraudulent seafarer certificates around Singapore area, and to know the mechanism done by Transportation Attache of Indonesia Embassy in Singapore. This research used qualitative method. Observation, interview and literature studies are done to obtain the data. To test the data validity, researcher performed research-extension and triangulation method. The results of this research are: 1) the cause of fraudulent seafarer certificates is seafarers’ deviant social behaviour, the weak system of Indonesian seafarer online certification, and the opportunity and chance for seafarers to do fraud. 2) The impacts from this case are a lot of seafarers face hard time to find jobs in Singapore shipping companies, the lack of trust from abroad companies to recruit Indonesian seafarer, also blacklist toward Indonesian seafarers with certain ranks in several companies. 3) The efforts to solve this case are to strictly apply the monitoring and checking function along with Minister Instruction number 4 year 2018, to do issue verification with the related training institution and cooperate with State Cyber and Code Agency that is called Badan Standardisasi Siber Nasional (BSSN) to strengthen the security system of seafarer certification.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Nguyen Kim, Tuan, Nguyen Tran Truong Thien, Duy Ho Ngoc, and Nikolay A. Moldovyan. "Constructing New Collective Signature Schemes Base on Two Hard Problems Factoring and Discrete Logarithm." International journal of Computer Networks & Communications 14, no. 02 (March 31, 2022): 115–33. http://dx.doi.org/10.5121/ijcnc.2022.14207.

Повний текст джерела
Анотація:
In network security, digital signatures are considered a basic component to developing digital authentication systems. These systems secure Internet transactions such as e-commerce, e-government, ebanking, and so on. Many digital signature schemes have been researched and published for this purpose. In this paper, we propose two new types of collective signature schemes, namely i) the collective signature for several signing groups and ii) the collective signature for several individual signings and several signing groups. And then we used two difficult problems factoring and discrete logarithm to construct these schemes. To create a combination of these two difficult problems we use the prime module p with a special structure: p = 2n +1. Schnorr's digital signature scheme is used to construct related basic schemes such as the single signature scheme, the collective signature scheme, and the group signature scheme. The proposed collective signature schemes are built from these basic schemes. The proposed signature scheme is easy to deploy on existing PKI systems. It can support PKIs in generating and providing a unique public key, a unique digital signature, and a unique digital certificate for a collective of many members. This is essential for many collective transactions on today's Internet.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

KAKEI, Shohei, Hiroaki SEKO, Yoshiaki SHIRAISHI, and Shoichi SAITO. "Design of Enclosing Signing Keys by All Issuers in Distributed Public Key Certificate-Issuing Infrastructure." IEICE Transactions on Information and Systems E106.D, no. 9 (September 1, 2023): 1495–98. http://dx.doi.org/10.1587/transinf.2022ofl0001.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "SIGNING CERTIFICATE"

1

Hassan, Yusuf. "Migration of Signing Algorithms : An investigation in migration of signing algorithms used in certificate authorities." Thesis, KTH, Hälsoinformatik och logistik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-252762.

Повний текст джерела
Анотація:
The migration of signing algorithms is a process which can be used to move from signing algorithms which are regarded as less safe to algorithms which are regarded as safer. The safety of cryptographic algorithms has been compromised before, algorithms such as SHA-1 has been proven to be broken. The goal of this study was to find criteria that could define a successful migration as well as evaluating a method to perform a migration. The criteria were found by evaluating related works found in an RFC document as well as in a Springer conference paper. The criteria that was found was the following: backwards compatibility, no downtime, no need for mass revocation, no need for strict scheduling and no extra overhead. The evaluated method utilized a construct called a multiple key certificate; it was chosen because it conformed to most of the found criteria. The multiple key certificate utilized two different key pairs, one generated from a conventional algorithm and the other using an alternative algorithm, it also conformed to the x.509 standard. The alternative algorithm could be chosen to be a post quantum algorithm. The prototype was tested for time overhead, memory overhead and backward compatibility. The results of testing to sign and verify 10 000 certificates as well as examining the file size of the certificate showed that the choice of alternative algorithm heavily affects the time overhead of the prototype certificate. The multiple key certificate also proved to be backwards compatible with widely used applications. This solution has proven itself to act in accordance to all the newly established criterion except for the criterion regarding overhead however, alternative algorithms could be strategically chosen to minimize overhead. The multiple key certificate seems to be a successful way to migrate signing algorithms.
Migration av signeringsalgoritmer som används i certifikat är en process som kan behövas när en signeringsalgoritm som är mindre säker ska ersättas med en som är mer säker. Säkerheten som återfinns hos kryptografiska algoritmer har brutits förut, algoritmer såsom SHA-1 har bevisats vara osäkra. Målet med denna studie var att ta fram kriterier som kan definiera en lyckad migration samt evaluera en metod som kan användas för att utföra en migration. Kriterierna togs fram genom att studera tidigare arbeten inom migration av signeringsalgoritmer, dessa arbeten återfinns hos RFC dokument samt konferensrapporter från Springer. Kriterierna som togs fram var följande: kompatibilitet med äldre system, ingen nertid, inget behov av massrevokering, inget behov av strikta tidsscheman samt ingen extra omkostnad. Metoden som utvärderades kallas för flernyckels certifikat. Den valdes för att den följde flest av de nyfunna kriterierna. Lösningen utnyttjar två olika nyckelpar, nämligen ett nyckelpar som har genererats med en konventionell algoritm samt ett nyckelpar som har genererats med en alternativ algoritm. Lösningen följer även x.509 standarden. Den alternativa algoritmen kan väljas så att den är postkvantum. Prototypen testades för omkostnad i tid samt minne genom att signera och verifiera 10 000 certifikat samt att titta på certifikatens filstorlek. Prototypen testades även för kompatibilitet med kända applikationer. Resultaten visade att valet av alternativa algoritmer hade stor påverkan på omkostnaderna. Tester visade att prototypen var kompatibel med applikationer som används i stor utsträckning. Lösningen verkade följa alla nyfunna kriterier förutom kriteriet angående omkostnad men den alternativa algoritmen kan strategiskt väljas för att minimera omkostnaden. Prototypen verkar vara ett lyckat sätt att migrera signeringsalgoritmer.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Liu, Yin Miao. "Visually sealed and digitally signed electronic documents : building on Asian tradition." Thesis, Queensland University of Technology, 2004. https://eprints.qut.edu.au/15967/1/Yin-Miao_Liu_Thesis.pdf.

Повний текст джерела
Анотація:
E-commerce has developed through the use of digital signatures, employing various forms of Public Key Infrastructure (PKI) to ensure the secure usage of digital signatures. Digital signatures are designed to facilitate the functions of traditional seals and handwritten signatures for the purposes of authentication, data integrity, and non-repudiation within the e-commerce environment. Historically, the authenticity of documentation has always been verified by the application of a recognisable visual stimulus to the document; however, the current digital signature regime overlooks the importance of this analogous sense of visualisation. One of the primary problems with existing digital signatures is that a digital signature does not "feel" like, or resemble, a traditional seal to the human observer, as it does not have a personal, recognisable, or aesthetic sense of visualisation. Currently, digital signatures, such as the OpenPGP (Pretty Good Privacy) digital signature, are attached to the end of an electronic document as a stream of printable ASCII characters. (RFC2440) This appears to the average user as a long, incomprehensible string of random characters offering no sense of identity or ownership by simple visual inspection. Additionally, digital signatures change each time they are applied, in contrast to traditional seals that remain consistent personal identifiers associated with individual signatories. The goal of this research is to promote enhancements to existing digital signature schemes in order to bridge the cultural gap between traditional seals and digital signatures. Culturally friendly features integrated into the digital signature have the potential to increase user acceptability of global e-commerce. This research investigates traditional seal cultures within the context of modern digital signatures, identifying the need to develop a new, culturally friendly, visualised digital signature scheme. The principles behind digital signatures are reviewed and the essential roles and responsibilities of a PKI are addressed. A practical analysis of PKI implementation is also essential. Taiwan is selected as the focus of this research since its heritage is deeply rooted in, and strongly adheres to the Chinese seal culture. The Taiwanese government is in the process of adapting the traditional seal certificate system to the electronic digital signature system. Therefore it is pertinent to review the PKI implementation and digital signatures applications in Taiwan in this study. The purpose of this research is to make the intangible digital signature virtually tangible; i.e., to incorporate visualisation into the current digital signature practice. This research defines new private extensions to the X.509 v3 certificate, recommending that conforming visualised digital signature applications should then be developed to generate and/or recognise visual digital certificates in support of the proposed visualised digital signature scheme. The processes of visualised digital signature creation and of verification through the application of the visualised digital certificate are then explained. This is accompanied by a model of system analysis for developers of conforming implementations of this specification. This allows developers the freedom to select appropriate developing tools. An analysis of this research evaluates the quality of integrity, security, interoperability, performance, and flexibility offered by this proposal.Future directions for furthering research development conclude this dissertation.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Liu, Yin Miao. "Visually sealed and digitally signed electronic documents: Building on Asian tradition." Queensland University of Technology, 2004. http://eprints.qut.edu.au/15967/.

Повний текст джерела
Анотація:
E-commerce has developed through the use of digital signatures, employing various forms of Public Key Infrastructure (PKI) to ensure the secure usage of digital signatures. Digital signatures are designed to facilitate the functions of traditional seals and handwritten signatures for the purposes of authentication, data integrity, and non-repudiation within the e-commerce environment. Historically, the authenticity of documentation has always been verified by the application of a recognisable visual stimulus to the document; however, the current digital signature regime overlooks the importance of this analogous sense of visualisation. One of the primary problems with existing digital signatures is that a digital signature does not "feel" like, or resemble, a traditional seal to the human observer, as it does not have a personal, recognisable, or aesthetic sense of visualisation. Currently, digital signatures, such as the OpenPGP (Pretty Good Privacy) digital signature, are attached to the end of an electronic document as a stream of printable ASCII characters. (RFC2440) This appears to the average user as a long, incomprehensible string of random characters offering no sense of identity or ownership by simple visual inspection. Additionally, digital signatures change each time they are applied, in contrast to traditional seals that remain consistent personal identifiers associated with individual signatories. The goal of this research is to promote enhancements to existing digital signature schemes in order to bridge the cultural gap between traditional seals and digital signatures. Culturally friendly features integrated into the digital signature have the potential to increase user acceptability of global e-commerce. This research investigates traditional seal cultures within the context of modern digital signatures, identifying the need to develop a new, culturally friendly, visualised digital signature scheme. The principles behind digital signatures are reviewed and the essential roles and responsibilities of a PKI are addressed. A practical analysis of PKI implementation is also essential. Taiwan is selected as the focus of this research since its heritage is deeply rooted in, and strongly adheres to the Chinese seal culture. The Taiwanese government is in the process of adapting the traditional seal certificate system to the electronic digital signature system. Therefore it is pertinent to review the PKI implementation and digital signatures applications in Taiwan in this study. The purpose of this research is to make the intangible digital signature virtually tangible; i.e., to incorporate visualisation into the current digital signature practice. This research defines new private extensions to the X.509 v3 certificate, recommending that conforming visualised digital signature applications should then be developed to generate and/or recognise visual digital certificates in support of the proposed visualised digital signature scheme. The processes of visualised digital signature creation and of verification through the application of the visualised digital certificate are then explained. This is accompanied by a model of system analysis for developers of conforming implementations of this specification. This allows developers the freedom to select appropriate developing tools. An analysis of this research evaluates the quality of integrity, security, interoperability, performance, and flexibility offered by this proposal.Future directions for furthering research development conclude this dissertation.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

KUMAR, NIRAJ. "ANDROID APP REPACKAGING DETECTION USING SIGNING CERTIFICATE AND PERMISSIONS COMPARISON." Thesis, 2018. http://dspace.dtu.ac.in:8080/jspui/handle/repository/19109.

Повний текст джерела
Анотація:
Android eco system works in two steps as far as an application developer is concerned. In the first step, developers design and develop an Android app and subsequently publish it on Google Play Store either as paid apps or with some advertisements to earn monetary benefit or sometimes as free app just for building user base. Besides the bona fide Android ecosystem, there is a parallel dark world of malicious attackers who repackage other developer's application (Free apps available in Play Store or other app stores) and publish it with their own name. Alternatively, they add advertisements with their own bank accounts or even add malicious code and use it for their own benefit. In a similar fashion, malicious attackers embed malware payload into the original applications so as to gain control of the mobile devices on which they are running to retrieve the private data of the user, stealthily read or send SMS messages to premium rate numbers, read banking credentials and so on. Although there are many identification methods which have been used traditionally to detect these repackaged applications existing in various Android app stores. However, it is not always effective to analyse any new application. Repackaged apps are a serious vulnerability these days in Android phones. Various threat mitigation measures have been devised like watermarking in case of rooted device. But, a defence mechanism that prohibits repackaged apps from running on a user device (non-rooted device) is not common. Our repackage-proofing technique for Android apps is trustworthy and covert. Repackaged apps present considerable challenge to the security and privacy of smartphone users. But fortunately such apps can be made to crash (randomly crash to confuse attackers) using keystore check as well as permissions added in repackaged code. Even other techniques like code obfuscation using ProGuard tool are helpful. It does not require any change at the Framework or System level. Private key used to sign the apk is with the original developer. Any app which is installed in an Android system need to pass signature validation. PackageManager API reads an apk and extracts the app information. It then saves the information in three different files on device path /data/system. Out of these three files, the most important is packages.xml. It contains key information like names, code paths, public keys, permissions, etc., 2 | P a g e for all the installed apps. PackageManager API is used to retrieve Kr from the file. We split this Kr value into 8 equal parts and store it as constants in different classes. At runtime, we merge these parts to recreate Kr and compare it with Kr value returned by making use of PackageManager. For repackaged apps as signing key has changed, the two Kr values will be different.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "SIGNING CERTIFICATE"

1

Scotland. Adults with Incapacity (Requirements for Signing Medical Treatment Certificates) (Scotland) Regulations 2007. Stationery Office, The, 2007.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Scotland. Adults with Incapacity (Requirements for Signing Medical Treatment Certificates) (Scotland) Amendment Regulations 2012. Stationery Office, The, 2012.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "SIGNING CERTIFICATE"

1

Hughes, Lawrence E. "PKCS #10 Certificate-Signing Request (CSR)." In Pro Active Directory Certificate Services, 75–91. Berkeley, CA: Apress, 2022. http://dx.doi.org/10.1007/978-1-4842-7486-6_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Yao, Jiejing, and Peng Hui. "Blockchain Certificate Deposit, Electronic Signing, Strengthening Notarization—A New Model of Dealing with Creditor’s Rights Disputes." In Modern Industrial IoT, Big Data and Supply Chain, 333–39. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-6141-6_36.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Huber, Monika, Sascha Wessel, Gerd Brost, and Nadja Menz. "Building Trust in Data Spaces." In Designing Data Spaces, 147–64. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-93975-5_9.

Повний текст джерела
Анотація:
AbstractData is becoming increasingly valuable and must be protected. At the same time, data becomes an economic asset and companies can benefit from exchanging data with each other. The International Data Spaces enable companies to share data while ensuring data sovereignty and security.Data providers can keep control over the processing of their data by utilizing usage control policies, including the verification that these usage control policies are enforced by the data consumer. For this, data processing devices, called connectors, must prove their identity and the integrity of their software stack and state.In this chapter, we present the overall security concept for building trust in data spaces enabling data sovereignty and usage control enforcement. The concept builds on a certification process for components and operational environments utilizing the multiple eye principle. This process is technically mapped to a public key infrastructure providing digital certificates for connector identities and software signing. Finally, the third building block is the architecture and system security of the connectors where usage control must be enforced, the identity and integrity of other connectors and their software stack and state must be verified, and the actual data processing happens.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Coleman, James J. "Nationality, Memory and Commemoration." In Remembering the Past in Nineteenth-Century Scotland. Edinburgh University Press, 2014. http://dx.doi.org/10.3366/edinburgh/9780748676903.003.0002.

Повний текст джерела
Анотація:
At the heart of this book’s examination of the past in nineteenth-century Scotland is the concept of nationality. In its early twenty-first-century definition, nationality tends to signify ‘the status of being a citizen or subject of a particular state’. Nationality is a box ticked on a form, an entry on a birth certificate. One hundred and fifty years ago, however, the significance of nationality ran much deeper. Across nineteenth-century Europe, nationality signified both the collective character of the nation and the right of a nation to address itself as such. It was a potent combination of shared characteristics, identity, institutions and patriotism, more than merely what made the Scots Scottish, the French French, or the Germans German. Nationality was not only what made a nation a nation, it was also what made a nation great – at least in its own eyes. Nationality signified a set of shared national characteristics and an inherited sense of identity, yet it was also a virtue in and of itself, both for the individual and for the nation as a whole.
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "SIGNING CERTIFICATE"

1

Amaral, Luiz Fernando Ribeiro, Jorge Guilherme Silva dos Santos, Mateus Almeida Rocha, Joseph Gersch, Georges Daniel Amvame-Nze, Robson de Oliveira Albuquerque, and Rafael Timóteo de Sousa Júnior. "Authentication of Identity Documents Using DNSSEC, Digital Signatures and QR Codes." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2017. http://dx.doi.org/10.5753/sbseg.2017.19512.

Повний текст джерела
Анотація:
This paper describes a system for authenticating identity documents by digitally signing the data and embedding it in a 2D code to be printed with the document. In the proposed scheme, a message is digitally signed using a digital signature block which is stored in a QR Code. The code is later scanned by the user and, after validation, the corresponding digital information can be compared with the printed information. The authenticity of the message is guaranteed using RSA digital signatures and a secure DNS implementation based on DANE and DNSSEC for the certificate distribution. A proof of concept was implemented using the ISC BIND DNS Server and OpenSSL to create and distribute the certificates and a Telegram Bot for signature verification.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Mitkus, Sigitas, and Dalia Averkienė. "Legal significance of construction documents: consequences of non-implementation of contractual regulations for the client and the contractor in Lithuania." In Contemporary Issues in Business, Management and Economics Engineering. Vilnius Gediminas Technical University, 2019. http://dx.doi.org/10.3846/cibmee.2019.068.

Повний текст джерела
Анотація:
Purpose – the article discusses the construction documents and their significance enshrined in Contractual Regulations and aims to disclose the consequences of the preparation or non-preparation of the construction documents for the client and the contractor. For this purpose, the general features of construction documents shall be reviewed first, and the certificate of acceptance of construction work and reports shall be analyzed separately. Findings – the results of the study state that in client/contractor relationship, the rights and duties between the participants to a construction project and the preconditions for the cooperation between the parties in a legal relationship in construction are determined and provided in the construction documents. All construction documents that have been analyzed are drawn up specifically for construction work. On the one hand, the law gives the right or imposes an obligation on to the client and the contractor to sign and deliver the construction documents to another party in a legal relationship in construction. On the other hand, signing (non-signing), submission (non-submission) of the acceptance certificate of construction work and reports can lead to a division of responsibilities between the client and the contractor (who are often business entities), the obligation to eliminate the defects in the work, to compensate for the damage, and to pay for work. Research limitations – though Lithuania has similarities with other EU countries in terms of the legal environment of construction, the generalisation of these results to another context is limited. Practical implications – the findings could be directly applied in practice. Understanding and using the findings could prevent disputes between owners and contractors in practice. Originality/Value – there is a lack of publications on the subject. Construction documents regulate the contractual relationship (performance of work, settlement, elimination of defects, etc.) between the client and the contractor. Therefore, proper and timely preparation of these documents is an important part of the implementation of contractual relationship both for business entities and the public using construction results.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Anderson, Michael. "Certificates, code signing and digital signatures." In Autonomous Systems: Sensors, Vehicles, Security and the Internet of Everything, edited by Michael C. Dudzik and Jennifer C. Ricklin. SPIE, 2018. http://dx.doi.org/10.1117/12.2302618.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Elbasheer, Majda Omer, and Tarig Mohammed. "Signing and Verifying Certificates by NTRU and RSA Algorithms." In 2015 International Conference on Cloud Computing (ICCC). IEEE, 2015. http://dx.doi.org/10.1109/cloudcomp.2015.7149655.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Ehmke, Martin, Harri Forsgren, Kaj Grahn, Jonny Karlsson, Timo Karvi, and Goran Pulkkis. "Securing Control Signaling in Mobile IPv6 with Identity-Based Encryption." In InSITE 2009: Informing Science + IT Education Conference. Informing Science Institute, 2009. http://dx.doi.org/10.28945/3371.

Повний текст джерела
Анотація:
Control signaling messages in Mobile IPv6 are mainly used to inform the home agent (HA) and the correspondent node (CN) about the mobile node’s (MN’s) new address when its network attachment point is changed. In order to prevent various security attacks, these messages must be protected. In the current standard, the control signaling messages between a HA and a MN are authenticated using IPSec, often with IKEv2 and X.509 certificates. Control signaling messages between a MN and a CN are currently protected by an effective but insecure protocol, known as Return Routability. Using IBE (Identity-Based Encryption) for authenticating control signaling messages requires more processing power but significant security enhancements are achieved. The current protocols for protecting control signaling messages are outlined in this paper. Proposed approaches for implementing IBE-authentication between a MN and a HA as well as between a MN and a CN are presented. Environments where the MN and the CN use the same Public Key Generator (PKG) as well as environments where they use different PKGs are taken into account. Finally, the performance of some proposed signaling protocols is estimated. An overview of IBE is given and the elements and operations needed to set up an IBE infrastructure are described in an appendix.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Boudagdigue, Chaimaa, Abderrahim Benslimane, and Abdellatif Kobbane. "Cluster-based certificate revocation in industrial loT networks using Signaling game." In GLOBECOM 2020 - 2020 IEEE Global Communications Conference. IEEE, 2020. http://dx.doi.org/10.1109/globecom42002.2020.9322497.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "SIGNING CERTIFICATE"

1

Ito, T., T. Okubo, and S. Turner. X.509 Certificate General-Purpose Extended Key Usage (EKU) for Document Signing. RFC Editor, December 2022. http://dx.doi.org/10.17487/rfc9336.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Schaad, J. CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates. RFC Editor, February 2023. http://dx.doi.org/10.17487/rfc9360.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії