Статті в журналах з теми "SIGNING CERTIFICATE"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: SIGNING CERTIFICATE.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "SIGNING CERTIFICATE".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Immaniar, Dewi, Nur Azizah, Dedeh Supriyanti, Nanda Septiani, and Marviola Hardini. "PoTS: Proof of Tunnel Signature for Certificate Based on Blockchain Technology." International Journal of Cyber and IT Service Management 1, no. 1 (May 3, 2021): 101–14. http://dx.doi.org/10.34306/ijcitsm.v1i1.28.

Повний текст джерела
Анотація:
Proof of Tunnel Signature (PoTS) is designed to avoid the main problems found in certificates based on Blockchain technology. In this case, it is so closely related to Cybersecurity. A lightweight protocol such as a Certificate Authenticated Key Agreement (CAKA) is needed to reduce the vulnerability of a system's operation, namely overcoming management overhead by using a decentralized system according to the characteristics of Blockchain Technology. PoTS is the second stage after determining the Key Agreement (KA) or certificate hash in authenticating a node, and this is also a significant step in minimizing computation costs. The nodes generated after the signing process remain anonymous and can be verified optimally. Smart contracts are also used as a support so that this research can ensure transparency and openness of transaction nodes to maintain and improve the efficiency of transaction security for a certificate based on Blockchain Technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Firmansyah, Febry. "Perlindungan hukum terhadap kreditur selaku pengambil alih kredit pada kreditur." Jurnal Cakrawala Hukum 12, no. 2 (September 5, 2021): 178–86. http://dx.doi.org/10.26905/idjch.v12i2.5812.

Повний текст джерела
Анотація:
Credit take over is a payment made by a third party to a creditor, who will replace his position as a new creditor to the debtor. The absence of standard rules regarding the implementation of credit take over has resulted in non-standardization of the credit take over implementation process. The purpose of this article is to examine the legal protection of the parties in implementing the take over at Bank Jatim Banyuwangi Branch. This type of research is empirical legal research where the study was conducted at Bank Jatim Banyuwangi Branch. The results of research conducted by a Notary/PPAT in Banyuwangi are included in the category of subrogation by way of law (Article 1403 of the Civil Code). In the implementation of take over credit protection is obtained through the re-signing of the SKMHT at the time of the Roya Letter, and a certificate of proof of ownership of the guarantee has been physically issued by the initial creditor. The implementation of the take over for new creditors at Bank Jatim Banyuwangi Branch is obtained through the re-signing of the SKMHT which is the basis for making APHT when the roya letter, proof of credit repayment, and certificate of proof of collateral ownership have been physically issued by the initial creditor (bank). The initial check before the certificate of proof of ownership is issued by the initial creditor is carried out by issuing a Land Registration Certificate (SKPT) through the BPN.How to cite item: Firmansyah, F. (2021). Perlindungan hukum terhadap kreditur selaku pengambil alih kredit pada kreditur. Jurnal Cakrawala Hukum, 12(2), 178-186. doi:https://doi.org/10.26905/idjch.v12i2.5812
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Khan, Salabat, Zijian Zhang, Liehuang Zhu, Meng Li, Qamas Gul Khan Safi, and Xiaobing Chen. "Accountable and Transparent TLS Certificate Management: An Alternate Public-Key Infrastructure with Verifiable Trusted Parties." Security and Communication Networks 2018 (July 18, 2018): 1–16. http://dx.doi.org/10.1155/2018/8527010.

Повний текст джерела
Анотація:
Current Transport Layer Security (TLS) Public-Key Infrastructure (PKI) is a vast and complex system; it consists of processes, policies, and entities that are responsible for a secure certificate management process. Among them, Certificate Authority (CA) is the central and most trusted entity. However, recent compromises of CA result in the desire for some other secure and transparent alternative approaches. To distribute the trust and mitigate the threats and security issues of current PKI, publicly verifiable log-based approaches have been proposed. However, still, these schemes have vulnerabilities and inefficiency problems due to lack of specifying proper monitoring, data structure, and extra latency. We propose Accountable and Transparent TLS Certificate Management: an alternate Public-Key Infrastructure (PKI) with verifiable trusted parties (ATCM) that makes certificate management phases; certificate issuance, registration, revocation, and validation publicly verifiable. It also guarantees strong security by preventing man-in-middle-attack (MitM) when at least one entity is trusted out of all entities taking part in the protocol signing and verification. Accountable and Transparent TLS Certificate Management: an alternate Public-Key Infrastructure (PKI) with verifiable trusted parties (ATCM) can handle CA hierarchy and introduces an improved revocation system and revocation policy. We have compared our performance results with state-of-the-art log-based protocols. The performance results and evaluations show that it is feasible for practical use. Moreover, we have performed formal verification of our proposed protocol to verify its core security properties using Tamarin Prover.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Rohman, Abd, Vincentia Sinka Tiara, and Dominika Dewiyanti. "MANAJEMEN KINERJA PEGAWAI PADA PELAYANAN AKTA KELAHIRAN." Referensi : Jurnal Ilmu Manajemen dan Akuntansi 9, no. 2 (January 19, 2022): 159–70. http://dx.doi.org/10.33366/ref.v9i2.3009.

Повний текст джерела
Анотація:
This study’s purpose was analyzing employee performance management in providing services to the community. The research method used was descriptive qualitative with technical data analysis using Miles, Huberman, and Saldana models. The results of the study indicated that employee performance management in the Birth Certificate service is carried out by producing a Birth Certificate that is in accordance with the truth of the data elements in the application file (on requirements) and the Population database. The Village Head/Village Secretary also always corrects the work of his employees before signing the file. The process of completing the Birth Certificate is also carried out very quickly so that people do not have to wait too long. The village government uses two methods, namely the manual method and online-based. This manual method is carried out if the process of issuing a Birth Certificate cannot be carried out through SIMADE. While this online-based service is carried out through SIMADE (Village Management Information System). SIMADE is an information system that can accommodate most administrative service activities at the Village office more quickly and accurately to help village officials to improve their performance in providing services
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Pilev, D. "Digital Signing of Data in the Web-based Information Systems." Information Technologies and Control 14, no. 1 (March 1, 2016): 21–26. http://dx.doi.org/10.1515/itc-2016-0018.

Повний текст джерела
Анотація:
Abstract Digital signing of data in the Web-based IS is one of the most secure methods for guaranteeing the authenticity of data. Storage of user keys is particularly important for this methodology. The present development proposes a new algorithm for storage and usage of user keys for the database by the digital certificate of the client. The proposed methodology was designed for protection of data in a particular information system. One of the characteristics of this system is the great number of authorized users with rights for access and modification of various parts of data. With such systems it is extremely important to guarantee the authenticity of data stored in the system. Digital signing of data provides such guarantee of their authenticity.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Setiahadi, Rahmanta, Denies Priantinah S, and Djoko Setyo Martono. "Pembuatan Barcode Produk Industri Meubel dan Furniture untuk Mendukung Ekspor Produk Ber-Sertifikat Legalitas Kayu." JURNAL DAYA-MAS 6, no. 2 (December 4, 2021): 96–102. http://dx.doi.org/10.33319/dymas.v6i2.72.

Повний текст джерела
Анотація:
Timber Legality Certificate is to meet the requirements of the legality of timber for the forest industry. Application of timber legality verification system allows Indonesia opened wider timber market, especially European market, through the signing of the Voluntary Partnership Agreement (VPA) in September 2013. The forestry industry, timber legality certificate must fulfill in order to be able to do eskport product. Must to get the V-legal documents in any export activity forestry product timber legality certified consequences must be applied to production management system and marketing system. The research objective is to create a system of production information via barcode for small industries that already have a certificate of Timber Legality. The results showed that the ability to prepare the production and marketing of information systems to support the administration of V-legal documents in the export activities for small industries, a serious problem in meeting the document export goods. Therefore, barcode software development program to help solving the problems facing SMEs in the furniture industry and furniture administrating V-legal documents.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Younis, Mohammed Issam, Hayder Faez Abdulkareem, and Hamid Mohammed Ali. "Construction of Graduation Certificate Issuing System Based on Digital Signature Technique." Journal of Engineering 21, no. 6 (June 1, 2015): 15–36. http://dx.doi.org/10.31026/j.eng.2015.06.02.

Повний текст джерела
Анотація:
With the development of computer architecture and its technologies in recent years, applications like e-commerce, e-government, e-governance and e-finance are widely used, and they act as active research areas. In addition, in order to increase the quality and quantity of the ordinary everyday transactions, it is desired to migrate from the paper-based environment to a digital-based computerized environment. Such migration increases efficiency, saves time, eliminates paperwork, increases safety and reduces the cost in an organization. Digital signatures are playing an essential role in many electronic and automatic based systems and facilitate this migration. The digital signatures are used to provide many services and solutions that would not have been possible by the conventional hand-written signature. In the educational environment, the process of issuing the graduation certificates can no longer be restricted to the traditional methods. Hence, a computerized system for issuing certificates of graduation in an electronic form is needed and desired. This paper proposes a Graduation Certificates Issuing System (GCIS) based on digital signature technology. In doing so, this research highlights the state-of-the-art and the art-of-the-practice for some existing digital signature-based systems in the literatures. In addition, eight intertwined elected services are identified, namely: message authentication, entity authentication, integrity, non-repudiation, time stamping, distinguished signing authorities, delegating signing capability and supporting workflow systems. Moreover, this research examines nine existing systems, showing their merits and demerits in terms of these elected services. Furthermore, the research describes the architectural design using the Unified Modeling Language (UML) and provides the concrete implementation of the proposed GCIS. The GCIS is implemented using Visual Basic.Net programming language and SQL Server database management system.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

I.S, Dewi,, Seno, A, and Humantaristi, S. "Transportation Attache’s Role in Fraudulent Certificates of Indonesian Seafarers in Singapore Area." PROSIDING POLITEKNIK ILMU PELAYARAN MAKASSAR 1, no. 4 (March 3, 2021): 80–89. http://dx.doi.org/10.48192/prc.v1i4.328.

Повний текст джерела
Анотація:
The concept of Indonesia as Global Maritime Nexus (GMN) in the appliance divided by 5 (five) sectors, which are culture, economy, connectivity, diplomacy and security. The competence of human resource, i.e: seafarer needs to be fixed, especially in the quality. The increasing of life necessities creates lot of seafarers and society choose instant method to make seafarer false certificate. Transportation Attache of Indonesian Embassy in Singapore as one of the important stakeholder in signing seaman book in Singapore area has important role to solve seafarer fraudulent certificate. This research has purpose to know the causes as well as the impact of fraudulent seafarer certificates around Singapore area, and to know the mechanism done by Transportation Attache of Indonesia Embassy in Singapore. This research used qualitative method. Observation, interview and literature studies are done to obtain the data. To test the data validity, researcher performed research-extension and triangulation method. The results of this research are: 1) the cause of fraudulent seafarer certificates is seafarers’ deviant social behaviour, the weak system of Indonesian seafarer online certification, and the opportunity and chance for seafarers to do fraud. 2) The impacts from this case are a lot of seafarers face hard time to find jobs in Singapore shipping companies, the lack of trust from abroad companies to recruit Indonesian seafarer, also blacklist toward Indonesian seafarers with certain ranks in several companies. 3) The efforts to solve this case are to strictly apply the monitoring and checking function along with Minister Instruction number 4 year 2018, to do issue verification with the related training institution and cooperate with State Cyber and Code Agency that is called Badan Standardisasi Siber Nasional (BSSN) to strengthen the security system of seafarer certification.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Nguyen Kim, Tuan, Nguyen Tran Truong Thien, Duy Ho Ngoc, and Nikolay A. Moldovyan. "Constructing New Collective Signature Schemes Base on Two Hard Problems Factoring and Discrete Logarithm." International journal of Computer Networks & Communications 14, no. 02 (March 31, 2022): 115–33. http://dx.doi.org/10.5121/ijcnc.2022.14207.

Повний текст джерела
Анотація:
In network security, digital signatures are considered a basic component to developing digital authentication systems. These systems secure Internet transactions such as e-commerce, e-government, ebanking, and so on. Many digital signature schemes have been researched and published for this purpose. In this paper, we propose two new types of collective signature schemes, namely i) the collective signature for several signing groups and ii) the collective signature for several individual signings and several signing groups. And then we used two difficult problems factoring and discrete logarithm to construct these schemes. To create a combination of these two difficult problems we use the prime module p with a special structure: p = 2n +1. Schnorr's digital signature scheme is used to construct related basic schemes such as the single signature scheme, the collective signature scheme, and the group signature scheme. The proposed collective signature schemes are built from these basic schemes. The proposed signature scheme is easy to deploy on existing PKI systems. It can support PKIs in generating and providing a unique public key, a unique digital signature, and a unique digital certificate for a collective of many members. This is essential for many collective transactions on today's Internet.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

KAKEI, Shohei, Hiroaki SEKO, Yoshiaki SHIRAISHI, and Shoichi SAITO. "Design of Enclosing Signing Keys by All Issuers in Distributed Public Key Certificate-Issuing Infrastructure." IEICE Transactions on Information and Systems E106.D, no. 9 (September 1, 2023): 1495–98. http://dx.doi.org/10.1587/transinf.2022ofl0001.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Huang, Juanjuan, Yuhang Xue, and Linhui Liu. "Dynamic Signature Verification Technique for the Online and Offline Representation of Electronic Signatures in Biometric Systems." Processes 11, no. 1 (January 6, 2023): 190. http://dx.doi.org/10.3390/pr11010190.

Повний текст джерела
Анотація:
Biometric systems input physical or personal human characteristics for identification, authentication, and security purposes. With the advancement in communication and intelligent security systems, biometrics are programmed to validate electronic signatures (E-signatures) for online and offline authentication. This article introduces a dynamic signature verification technique (DSVT) using mutual compliance (MC) between the security system and the biometric device. The security system is responsible for online and offline signature approval using personal inputs from humans. This personal verification is related to the stored online/offline signatures using certificates provided for authentication. The certificate-based authentication is valid within a session for online representation. Contrarily, this authentication is valid for persons under offline conditions. In this mode of segregation, application-level authentication verification is performed. A conventional tree classifier for dynamic signature verification is used for differentiating online and offline signatures. Moreover, the security metrics—such as signing bit, key, and size—are verified for both modes using classifier learning. For the segregated mode, the validation of the above is required to be unanimous to accelerate the dynamicity. The proposed technique’s performance is analyzed using the authentication success rate, verification failing ratio, verification time, and complexity.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Li, Lin, Xiaofeng Lian, Yulong Wang, and Li Tan. "CSECMAS: An Efficient and Secure Certificate Signing Based Elliptic Curve Multiple Authentication Scheme for Drone Communication Networks." Applied Sciences 12, no. 18 (September 14, 2022): 9203. http://dx.doi.org/10.3390/app12189203.

Повний текст джерела
Анотація:
With the rapid development of communication technology, unmanned aerial vehicles (UAVs) have been widely used in the military, rescue, agricultural and other fields. The security and privacy issues are one of the biggest challenges for UAV communications. In this paper, we propose a certificate signing based on an Elliptic Curve multiple authentication scheme (CSECMAS). The scheme employs multiple authentication tools to ensure the legitimacy of the identity and the integrity of the information. We treat multiple UAVs as a cluster, and after establishing a secure session between the ground control station (GCS) and the UAV, we use the fitness function to select one node from them as the key node. Mutual authentication between the UAVs through the key node establishes secure conversations while increasing the security and resistance to destruction of the entire communication network. The proposed protocol is formally analyzed and verified by using the model-checking tool SPIN. The informal analysis shows that the protocol can resist various attacks, such as man-in-the-middle attacks, replay attacks, and DoS attacks. The performance analysis shows that the proposed protocol is superior compared to other related protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Alfikri, Lutfi Rosyad, and Ahmad Fauzi. "Politisasi Sertifikat Halal." Jurnal Ilmu Sosial dan Ilmu Politik Malikussaleh (JSPM) 3, no. 2 (September 10, 2022): 242. http://dx.doi.org/10.29103/jspm.v3i2.8051.

Повний текст джерела
Анотація:
Indonesia is a country that has a Muslim majority population, so there are many rules that are intended and specifically for Muslims, one of which is related to rules in food matters. The government in providing this service seeks to provide guarantees for halal food products for Muslim consumers through halal certificate instruments. This research is a literature study that analyzes the politicization of halal certificates in the MUI fatwa. A qualitative approach is used to analyze and interpret the MUI fatwa in granting halal certificates and the politics contained therein. The data was obtained from the publications of several journals and e-books that were accessed through Google Chrome and Google Scholar. Collecting data related to the MUI fatwa in halal labeling in its political aspect. This research procedure is carried out by means of a literature review. The data analysis process was carried out by reducing the data obtained from the search results of data from Google Chrome and Google Scholar. After reducing the data, it is presented in the form of a description to explain the politicization of the halal certificate in the MUI fatwa. The next step is to draw conclusions on the results of the analysis to produce new findings on the politicization of the MUI fatwa halal certificate. Halal certification issues are handled by 3 institutions namely MUI, Ministry of Health, and Ministry of Religion through the signing of a Joint Decree (SKB) of the three institutions in 1996. Halal certification is then regulated by various laws that bind it.Negara Indonesia merupakan negara yang memiliki penduduk mayoritas muslim sehingga banyak aturan yang ditujukan dan dikhususkan untuk orang muslim salah satunya yakni terkait aturan dalam masalah makanan. Pemerintah dalam memberikan layanan ini berikhtiar dengan cara memberikan jaminan produk makanan halal bagi konsumen muslim melalui instrumen sertifikat halal. Penelitian ini merupakan studi literatur yang menganalisis politisasi dalam sertifikat halal pada fatwa MUI. Pendekatan kualitatif digunakan untuk menganalisis dan menafsirkan fatwa MUI dalam pemberian sertifikat halal serta politik yang terkandung didalamnya. Data diperoleh dari pubikasi beberapa jurnal serta e-book yang diakses melalui google chroom maupun google scholar. Pengumpulan data terkait fatwa MUI dalam pelabelan halal dalam aspek politiknya. Prosedur penelitian ini dilakukan dengan kajian studi literatur. Proses analisis data dilakukan dengan mereduksi data yang diperoleh dari hasil pencarian data dari google chroom maupun google scholar. Setelah melakukan reduksi data disajikan dalam bentuk deskripsi untuk menjelaskan politisasi dalam sertifikat halal pada fatwa MUI. Selanjutnya yakni melakukan penarikan kesimpulan terhadap hasil analisis untuk menghasilkan temuan baru pada politisasi sertifikat halal fatwa MUI. Masalah sertifikasi halal ditangani oleh 3 lembaga yaitu MUI, Kementerian Kesehatan, dan Kementerian Agama melalui penandatanganan Surat Keputusan Bersama (SKB) tiga lembaga tersebut pada tahun 1996. Sertifikasi halal kemudian diatur dengan berbagai undang-undang yang mengikatnya.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Syahrul, Annilka. "KOORDINASI PENGENDALIAN PENERBANGAN ANTARA KANTOR KEMENTERIAN PERHUBUNGAN DAN KANTOR OTORITAS BANDAR UDARA WILAYAH VI MENGENAI PENGENDALIAN KELAIKUDARAAN." UNES Law Review 3, no. 2 (February 18, 2021): 163–72. http://dx.doi.org/10.31933/unesrev.v3i2.160.

Повний текст джерела
Анотація:
Problems faced in implementing the coordination of Airworthiness control between the Head Office of the Directorate of Airworthiness and Aircraft Operations and the Airport Authority Office. It can be seen from the Directorate of Airworthiness and Aircraft Operations that until now it is still carrying out control activity tasks such as giving directions, technical guidance, licensing extension. The authority to sign the extension of permits (permits, standard airworthiness certificates, and aircraft personnel licenses) granted by the Director General of Civil Aviation to the Head of the Airport Authority Office. The approach used in this research is a normative juridical approach. Based on the results of research and discussion, it can be concluded that: First, the coordination of flight control between the Office of the Ministry of Transportation, Directorate of Airworthiness and Aircraft Operation and the Regional VI Airport Authority Office regarding Airworthiness Control is regulated in the Regulation of the Director General of Air Transportation Number: KP. 459 of 2015 that the Head Office and the Airport Authority Office are carried out harmoniously and tiered according to their respective authorities through the national aviation safety and security database system. However, the implementation of the division of authority for airworthiness control has not been carried out in accordance with the provisions, because the database system referred to in Article 6 of the Regulation of the Director General of Civil Aviation Number: KP. 459 of 2015, not yet available. Second. 2. Constraints found in the flight control coordination arrangements between the Office of the Ministry of Transportation and the Regional VI Airport Authority Office regarding Airworthiness Control are external obstacles and internal constraints. External constraints, namely: 1) the implementation of the control function in the Airworthiness sector in the form of an extension of the aircraft personnel license and the extension of the Advanced Airworthiness certificate (Certificate of Continous Airworthines) in its working area is still being carried out by the Airworthiness Inspector Office of the Ministry of Transportation, Directorate of Airworthiness and Aircraft Operations. Air; 2) the exercise of controlling authority in the signing of an extension of the Aircraft Airworthiness Certificate has not been implemented properly; 3) the authority to carry out functions has not been able to be carried out properly; 4) the arrangement for the placement of Airworthiness inspectors at the Regional VI - Padang Airport Authority Office is not in accordance with the number and qualifications.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Lilasari, Putri, and Abrahan Ferry Rosando. "TANGGUNG JAWAB HUKUM ATAS KERUGIAN AKIBAT WANPRESTASI DALAM PERJANJIAN JUAL BELI TANAH (STUDI KASUS DI PENGADILAN NEGERI SIDOARJO) PUTUSAN NOMOR 16/Pdt.G/2019/PN Sda." Bureaucracy Journal : Indonesia Journal of Law and Social-Political Governance 2, no. 2 (August 30, 2022): 564–73. http://dx.doi.org/10.53363/bureau.v2i2.88.

Повний текст джерела
Анотація:
Buying and selling is a form of general transaction that is often carried out by the public. Usually the sale and purchase agreement are made orally or in writing on the basis of the agreement of the parties involved parties (seller and buyer). This study aims to determine the process of implementing land and house sale and purchase agreements, regulations and rights and obligations between the seller and the buyer, and know the legal responsibility if one of the parties commits error. This research method is normative because in this study the researched are legal rules, legal principles and legal responsibility for implementation of the sale and purchase agreement of land and houses in Sukoharjo Regency. The nature of this research is descriptive which describes thoroughly and systematically about sale and purchase agreement. The results of the study show the process of buying and selling land and houses in Sukoharjo Regency, it must meet material, formal, and legal requirements. Condition material, which includes buyers, sellers and land objects, then the formal requirements include: original land certificate, proof of having paid PBB, BPHTB deposit letter, PPh deposit letter, and seller and buyer data which includes: KTP and KK, and the legal requirements of article 1320 Civil Code. After fulfilling the conditions, then both parties must do the following: a written agreement made by the PPAT party which is then signed by the parties. After signing the deed of agreement, the agreement then arises deal. After the agreement and signing of the agreement, the rights arise and obligations for the parties that must be carried out, the right of the seller is to receive payment for land and houses, while the buyer's rights are to receive ownership rights to the land and a house in the form of a certificate. The seller's obligation is to hand over the ownership rights to the land and house in the form of a certificate to the buyer, then the buyer's obligation is to pay price according to agreement. Legal responsibility if one of the parties commits errors due to default, must pay compensation based on article 1243 Civil Code. Meanwhile, if an error is made by one of the parties as a result of against the law committed by him, he must pay compensation based on article 1365 Civil Code
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Wahyuningsih, Dwi Indah, Gunarto Gunarto, and Achmad Sulchan. "The Role Of The Notary Deed Against Making Special Power Of Attorney To Say “Talaq” In Application Divorced In Religious Court." Jurnal Akta 5, no. 4 (December 12, 2018): 921. http://dx.doi.org/10.30659/akta.v5i4.3887.

Повний текст джерела
Анотація:
The purpose of this study were: 1) to identify and analyze the role of the notary to manufacture special power of attorney notarized deed oath in filing for divorce in the Religious Court. 2) To identify and analyze the constraints notary in the manufacture of a special power of attorney notarized deed oath in filing for divorce in the Religious Court. The data used in this study are primary data, secondary data, and the data to support the assessment tertiary then analyzed with normative juridical method. Based on the results of data analysis concluded that: 1) In the implementation of the signing of the deed notarized power of special oath divorce in filing for divorce in the Religious of the parties, giving the power of attorney privilege and receiving power of attorney privilege to be present and facing the notary as the deed notarized letter The special power, because the authorizing unable to attend the oath of divorce in the Religious; 2) The provisions of the terms to make a notarized certificate of the applicant should include both the giver and the recipient of a special power of attorney and shown directly to the notary who will make the notary deed so that certificates can be made in accordance with existing procedures.Keywords: Notary; Special Power of Attorney; Notary Deed
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Повний текст джерела
Анотація:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Puspita, Ratih Anggun, Athor Subroto, and Lili Yulyadi Arnakim. "Digital Sovereignty in Indonesia-China Trade Relations." Journal of Social Science 4, no. 1 (December 8, 2022): 30–39. http://dx.doi.org/10.46799/jss.v3i6.454.

Повний текст джерела
Анотація:
The China-Indonesia bilateral cooperation relationship has been going on for a long time, including cooperation in the trade sector. In 2019, the signing of the e-SKA data MoU was carried out as a basis for exchanging data for exporters and importers of the two countries. The transformation of the certificate of origin into e-SKA is one of the efforts to keep pace with the increasingly rapid development of technology and digital. Thus, digital developments need to be accompanied by the readiness of the state to have a defense and security system as an effort to maintain and realize digital sovereignty. This research was analyzed with the theory of Competitive Intelligence. The method used is a qualitative method with Content Analysis specifications.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Riffi Boualam, Soukayna, Mariyam Ouaissa, Mariya Ouaissa, and Abdellatif Ezzouhairi. "Privacy Preservation Authentication Model for a Secure Infrastructure over Vehicular Communications." International Journal of Interactive Mobile Technologies (iJIM) 16, no. 12 (June 21, 2022): 52–71. http://dx.doi.org/10.3991/ijim.v16i12.31533.

Повний текст джерела
Анотація:
Vehicle Ad-hoc Networks (VANET) are considered among recent wireless communication technologies. Nowadays, vehicles are no more than simple means of transport, they are endowed with a source of intelligence through their interaction with the road environment due to embedded equipment on board vehicles and integrated into stations along roads and highways. The mechanisms of security and protection of messages exchanged in VANET, thus preserving the privacy of users and satisfying the various security requirements, are a prerequisite for the deployment of vehicle networks. Increasingly, several research have been proposed to improve protocols for maintaining security and preserving privacy. This paper presents a hierarchical revocable infrastructure based privacy preservation authentication protocol for vehicles that involves authentication of each vehicle and the corresponding Road Side Unit (RSU) by a Certification Authority (CA). The proposed protocol used Elliptic Curve Diffie Hellman (ECDH) algorithm for reliable key exchange and Edwards-curve Digital Signature Algorithm (EdDSA) to speed up the execution of the authentication process especially at the key management level, message signing and verification of this signature. On the other hand, the creation of sub-lists of revoked certificates based on vehicle type makes it possible to minimize the response time by looking for a certificate if it is revoked or not. Our solution was checked by the security verification tool, Automated Validation of Internet Security Protocols and Applications (AVISPA), which indicated that it is a very secure level. Performance analysis illustrates that the protocol greatly saves computation resources.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Pratama, Yulian Andre. "Implementation of Credit Provision at BRI (Bank Rakyat Indonesia) with Guaranteed Certificate." Sultan Agung Notary Law Review 3, no. 3 (August 21, 2021): 1030. http://dx.doi.org/10.30659/sanlar.3.3.1030-1041.

Повний текст джерела
Анотація:
The purpose of this study is to analyze 1). The process of granting credit to the BRI Unit Link Kajen Bank when the guarantee is still a transfer of rights. 2) Obstacles and solutions in the process of granting credit to the BRI Unit Link Kajen Bank when the guarantee is still a transfer of rights. This study uses a sociological juridical approach. The data used are primary and secondary data obtained through interviews and literature study, data analysis is descriptive analytic. The results of the research concluded: 1) The process of granting credit to the BRI Unit Link Kajen Bank at the time of the guarantee there was still a transfer of rights, namely submission of applications, submission of complete documents accompanied by photocopies of the documents for submitting the transfer of property rights to the Land Office, Examination, Analysis of memorandums, approval from branch leadership, execution and disbursement of loans by the Bank to debtors. The process of granting credit to the BRI Unit Link Kajen Bank is carried out by making a written agreement so that it is binding for the parties and becomes a strong evidence base if one day there is a dispute. 2. Constraints and solutions in the process of granting credit to the BRI Unit Link Kajen Bank at the time of the guarantee there was still a transfer of rights, namely the frequent delays in the delivery of notary orders so that the Notary did not have time to check administrative completeness or confirm to BPN due to limited time. Another obstacle is the difficulty of managing the time so that the signing of the deed can be signed together. The solution that can be done is to provide counseling to the bank about the order procedure carried out to a notary and provide understanding to the bank so that the files that have been submitted to the notary have actually been approved by the prospective debtor, both interest and administrative and insurance costs.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Chen, Xiao Mei, and Shi Hong Zou. "A Secure Mobile Payments Protocol Based on ECC." Applied Mechanics and Materials 519-520 (February 2014): 151–54. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.151.

Повний текст джерела
Анотація:
Owing to the limitations of mobile terminals and network bandwidth, the current Secure Electronic Transaction (SET) protocol can not be introduced into mobile payment directly. Present mobile payment system often uses symmetric encryption algorithm that may bring in some security risks. A new secure mobile payment protocol based on ECC was presented ,which ensures information flows from merchant to customer and enhances the security of customer’s information. Theoretical analysis shows that, ECC can not only meet the requirements of short key generation time, but also ensure that at the same time of cracking code the ratio of RSA and ECC key length is greater than 5:1. The number of signing the certificate verification, asymmetric and symmetric encryption of the new protocol is also lesser than SET protocol, so the current mobile terminal and network capabilities can support this protocol to ensure safe and effective mobile payment process.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Purnomo, Harry, and Nani Tachjar. "APLIKASI ADMINISTRATIF SURAT MENYURAT MENGGUNAKAN METODOLOGI PEMODELAN BERBASIS OBJEK." Jurnal Sistem Informasi 10, no. 2 (January 5, 2015): 85. http://dx.doi.org/10.21609/jsi.v10i2.390.

Повний текст джерела
Анотація:
Correspondence systems is often called administrative experience makes the applicant a letter of frustated. Once the letter is made, there should be a signature of the competent authority to legalize the letter. If these officials can not be found immediately, then the signing of a letter will be delayed. System admininstrative correspondence in this article takes a case study in IKPIA Perbanas, especially the demand letter from a student who photographed start running until the proposed system. As per the procedure, the system requests this certificate will be accepted by the student within 3 days from the date of the request. But in fact, the time required may be longer than it should. So when students need it in urgent circumstances, this can not be accommodated by the system adopted IKPIA Perbanas. Solution to solve this problem with an application system where modeling applications using object-based methodology. The general methodology used to model a system that can also be applied to the administrative system of correspondence.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Chen, Liquan, Tianyang Tu, Kunliang Yu, Mengnan Zhao, and Yingchao Wang. "V-LDAA: A New Lattice-Based Direct Anonymous Attestation Scheme for VANETs System." Security and Communication Networks 2021 (September 2, 2021): 1–13. http://dx.doi.org/10.1155/2021/4660875.

Повний текст джерела
Анотація:
Privacy protection and message authentication issues in VANETs have received great attention in academia. Many authentication schemes in VANETs have been proposed, but most of them are based on classical difficult problems such as factorization in RSA setting or Elliptic Curve setting and are therefore not quantum resistant. If a quantum computer becomes available in the next few decades, the security of these schemes will be at stake. This paper presents a vehicular lattice-based direct anonymous attestation (V-LDAA) scheme adopting an optimized signature scheme based on automorphism stability which achieves postquantum security. A distributed pseudonym update and vehicle revocation mechanism based on the lattice is introduced in this paper, which means vehicles can update their pseudonyms and revoke the identity certificate by themselves without the need for pseudonym resolutions or CRLs checking. Compared with the existing lattice-based attestation schemes in VANETs, computation costs during signing and verification operations in V-LDAA are no longer related to the number of users, which makes it suitable for large-scale VANETs. Security analysis shows that V-LDAA resists TPM theft attacks and provides users with user-controlled anonymity, user-controlled unlinkability, and unforgeability against quantum adversaries. Experimental results show that V-LDAA reduces the blind signature size by 18%. The speed of blind signing is increased by 30%, and blind verification operation is accelerated 3 times compared with the existing lattice-based direct anonymous attestation (LDAA) scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Susanto, Anwar, and Zaenal Arifin. "Tinjauan Yuridis Jual Beli Tanah tanpa melalui Pejabat Pembuat Akta Tanah/PPAT: Studi Kasus Putusan Nomor 101/PDT.G/2020/PN TIM." Hukum dan Demokrasi (HD) 23, no. 3 (August 10, 2023): 124–34. http://dx.doi.org/10.61234/hd.v23i3.23.

Повний текст джерела
Анотація:
This research was conducted with the aim of finding out how the validity of the status of buying and selling land which was carried out without a deed by the Land Deed Making Officer (PPAT) and how the settlement can be done by the buyer, so that buying and selling land carried out without a PPAT deed can have definite legal force. By using the normative juridical research method, it can be concluded that in buying and selling land which is carried out without a deed, the official making the land deed is a legal sale and purchase as long as it fulfills Article 1338 and Article 1320 of the Indonesian Civil Code, the problem faced is only a matter of proof in in the trial later, the settlement that can be carried out by the buyer, so that the sale and purchase of land carried out without a PPAT deed can have definite legal force by asking for a District Court Decision which gives legal certainty to the plaintiff as the legal owner of the land and buildings on it. With the decision of the District Court, the PPAT as the original holder of the certificate is required to submit the certificate for the land in question which is still registered in the name of the defendant to the plaintiff and his attorney. Because the defendant's place of residence is no longer known so that he cannot appear before the PPAT, the District Court's decision also gives permission and power of attorney to the plaintiff to act on behalf of the defendant (seller) in carrying out the signing of the deed of sale and purchase of land while simultaneously acting for and on his own behalf. the buyer at the price agreed at the time the sale and purchase of the lawsuit was carried out.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Cahayani, Sri Endah. "PEMBUATAN SURAT KUASA MEMBEBANKAN HAK TANGGUNGAN TANPA DIIKUTI AKTA PEMBERIAN HAK TANGGUNGAN." Jurnal Hukum dan Kenotariatan 3, no. 1 (January 28, 2019): 29. http://dx.doi.org/10.33474/hukeno.v3i1.1917.

Повний текст джерела
Анотація:
Jaminan yang diberikan oleh debitor kepada bank masih relatif cukup banyak dengan bukti kepemilikan yang masih berupa letter C, sehingga dalam pengikatan jaminannya dengan menggunakan Surat Kuasa Membebankan Hak Tanggungan (SKMHT) dengan jangka waktu 3 (tiga) bulan, dengan demikian memerlukan perpanjangan beberapa kali untuk dapat dilakukan pemasangan Hak Tanggungan, karena untuk proses pengurusan letter C menjadi sertifikat dibutuhkan waktu relatif cukup panjang kurang lebih 12 (duabelas) bulan, hal ini tidak menutup kemungkinan tidak dapat terlaksananya penandatanganan perpanjangan Surat Kuasa Membebankan Hak Tanggungan (SKMHT).Kata kunci: jaminan, akta, hak tanggungan, surat kuasaThe guarantee given by the debtor to the bank is still relatively large with proof of ownership that is still in the form of letter C, so that in binding the guarantee by using a Power of Attorney Charges (SKMHT) with a period of 3 (three) months, thus requiring several extensions to mortgage rights can be done, because for the process of arranging the letter C into a certificate, it takes relatively long time of approximately 12 (twelve) months, this does not rule out the possibility of signing the extension of the Power of Attorney Charges (SKMHT).Keywords: guarantee, deed, mortgage rights, power of attorney
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Jin, Hongjian, Xingshu Chen, Xiao Lan, Hui Guo, Hongxia Zhang, and Qi Cao. "BNRDT: When Data Transmission Meets Blockchain." Security and Communication Networks 2020 (November 18, 2020): 1–16. http://dx.doi.org/10.1155/2020/8828984.

Повний текст джерела
Анотація:
Data transmission exists in almost all the Internet-based applications, while few of them consider the property of nonrepudiation as part of data security. If a data transmission scheme is performed without the endorsement of a trusted third party (TTP) or a central server, it is easy to raise disputes while transmitting valuable data, especially digital goods, because a dishonest participant can deny the fact of particular data transmission instance. The above problem can be solved by signing and encrypting. However, digital signature schemes usually assume public key infrastructure (PKI), increasing the burden on certificate management and are not suitable for distributed networks without TTP such as blockchain. To solve the above problems, we propose two new schemes for nonrepudiation data transmission based on blockchain (we call it BNRDT): one for short message transmission and the other for large file transmission. In BNRDT schemes, nonrepudiation evidence of data transmission is generated and stored on the blockchain to satisfy both the properties of nonrepudiation (including nonrepudiation of origin and nonrepudiation of receipt) and data confidentiality. We implement and test the schemes on Hyperledger Fabric. The experimental results show that the proposed schemes can provide appealing performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Thomas, Gracious. "Supportive role of the “CBCI Chair” at IGNOU in ODL programme development." Asian Association of Open Universities Journal 8, no. 1 (March 1, 2013): 83–89. http://dx.doi.org/10.1108/aaouj-08-01-2013-b008.

Повний текст джерела
Анотація:
The Catholic Bishops' Conference of India (CBCI) Chair at Indira Gandhi National Open University (IGNOU) was established with the signing of a Memorandum of Understanding (MoU) between CBCI and IGNOU on 29 February 2000 to plan, design, develop and launch socially relevant programmes of study in the areas of HIV/AIDS social work, philosophy, etc. The one-time endowment grant of US$125,000 facilitates the programme development process without any financial contribution from IGNOU. In the 13 years of its existence, the CBCI Chair has developed eight programmes – from Certificate to Doctoral programmes. Some of these programmes have been revised. Over 30,000 students have enrolled for these programmes, which are being offered in 12 countries. Although the chair follows all the prescribed procedures for programme development and launch, the nature, scope and financial viability being enjoyed by the Chair facilitates timely decision making and achievement of targets. The CBCI Chair is a success story in Open and Distance Learning (ODL) as it has helped in the establishment of the first School of Social Work in ODL, the Centre for Tibetan Studies and the Mother Teresa Chair. The Chair has been instrumental in providing scholarships and awards to several students. This paper examined the what, why and how of the CBCI Chair and the implications it has as a model towards targeted interventions in ODL systems, quality assurance, maintenance and sustainability.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Indah, May Er Rosary, Yulfasni Yulfasni, and Yussy Adelina Mannas. "Credit Take over Agreements with Guarantees of Mortgage Rights at Bank China Construction Bank Indonesia TBK. Pekanbaru Branch." International Journal of Multicultural and Multireligious Understanding 6, no. 5 (October 12, 2019): 151. http://dx.doi.org/10.18415/ijmmu.v6i5.1088.

Повний текст джерела
Анотація:
Credit take over agreements with guarantees of Mortgage Rights in the banking world can still be said to be attractive because CCB Indonesia Pekanbaru Branch is carrying out a binding agreement on take-over credit and Power of Attorney Imposing Mortgage Rights with the conditions of Land Rights Certificates and Mortgage Certificates still attached Mortgage rights for the Initial Creditors / Banks that are taken over. CCB Indonesia in approving the take over credit facility with the main consideration being that the debtor has a history of credit collectibility in the Debtor Information for the Financial Information Service System / IDEB SLIK OJK with current credit collectability. Debtors choose to take over credit facilities to CCB Indonesia because they obtain lower lending credit interest rates, higher credit facility ceilings, faster approval processes and credit decision making compared to Initial Creditors, free of administrative fees and free of notary fees. The main problem in this study is how to take over credit agreements with guaranteed mortgage rights at Bank China Construction Bank Indonesia Tbk. Pekanbaru Branch. How is the legal protection for the parties with a credit take-over agreement (take over) with guaranteed Mortgage Rights at Bank China Construction Bank Indonesia Tbk. Pekanbaru Branch. The method used in this research is empirical juridical research. Respondents / Informants as well as samples in this study are Credit Operations Head of "CCB Indonesia" Pekanbaru Branch of 1 (one) person and 7 (seven) Notary Partners of "CCB Indonesia" of Pekanbaru Branch. Data collection tool in this study was in the form of an interview. This research is descriptive in nature, providing complete and clear data on loan takeover agreements with guaranteed mortgage rights at Bank China Construction Bank Indonesia Tbk. Pekanbaru Branch. The results of the author's research indicate that the specificity of the credit take-over agreement (guarantee over) with guaranteed Mortgage in Article 3 explicitly specifies that currently the object of Mortgage Guarantee is still in the initial creditor / bank (taken over) and Article 4 expressly specifies that The debtor will transfer the funds to the initial creditor / bank account (taken over) from the proceeds from the disbursement of credit facilities obtained by the Debtor from the CCB Indonesia Pekanbaru Branch. After the signing of the credit agreement has been fulfilled, the Partner Notary issues a Cover Note / Certificate submitted to CCB Indonesia to continue the transfer of funds to the Debtor account at the Initial Creditors / Banks which are overtaken. Legal protection for the Parties in the Take Over Agreement with guaranteed Mortgage is carried out in 2 (two) forms, namely preventive and repressive from CCB Indonesia Creditor and Partner Notary.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Sumawati, Sumawati, Tunggal Anshari Setia Negara, and R. Imam Rahmat Safi’i. "The Juridical Implication on Signature of a Notary or Official Land Deed on the Statement Certificate of Transfer of Rights of a Land and/ or Building or the Amendment of Bonding Agreement of Sale and Purchase of Land and/ or Building." Unram Law Review 3, no. 1 (April 30, 2019): 15–24. http://dx.doi.org/10.29303/ulrev.v3i1.52.

Повний текст джерела
Анотація:
This research journal discusses legal issues relating to the legal implications of Notary Public or Land Deed Officials (PPAT) in the declaration of transfer of land and / or building rights or the amendment of sale and purchase agreement on land and building to be reviewed from Appendix II of the Regulation of the General Director of Tax No. PER-18 / PJ / 2017. Based on Article 3 of the Regulation of General Director of Tax Number PER-18 / PJ / 2017 concerning Procedures of Research of Proof of Fulfillment of Tax Obligation of Income Tax on Transfer of Right to Land and / or Building and Sale and Purchase Agreement on land and / or building and its amendment, where the taxpayer or his / her proxy is required to submit a research request proof of the fulfillment of the obligation to deposit the income tax one of them by attaching the Statement of transfer of rights to the land and or building that has been filled completely and stamped, and a copy of proof of sale and / or receipt of cash in cash which has been signed by the party that transferred the right to the land. Therefore, the Notary or Officer of the Deed of Land (PPAT) as the official authorized to make the deed related to the transfer of land and / or building rights are required to participate in knowing and signing the Statement of Transfer of Land and / or Land Rights. Pursuant to this matter, this research aims to know and analyze authority and responsibility of Notary / PPAT in signing letter of transfer of right of land and / or building, and juridical implication of Notary / PPAT signature in the statement letter. The research method used by the writer is the statutory approach. Notary / PPAT does not need to be involved in the Letter of Declaration of the transfer of land and building rights, and the Notary Law does not mention any applicable sanctions.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Stork, Florian. "A Practical Approach to the New German Foreign Investment Regime – Lessons to be Learned from Merger Control." German Law Journal 11, no. 2 (February 11, 2010): 260–74. http://dx.doi.org/10.1017/s2071832200018514.

Повний текст джерела
Анотація:
The author presents in this paper the new German foreign investment regime entered into force in the spring of 2009. He sets out the basic principles of the regime as well as its enforcement in practice. According to the new German foreign investment regime, the German Federal Ministry of Economics and Technology (BMWi) may examine and prohibit purchases of German companies by foreign investors if they pose a severe threat to public policy or security. Certain transactions, however, fall within the “safe harbour” or are otherwise exempted so that the BMWi has no right of interference. The author presents several exemptions from the scope of application of the regime, which can be either identified from the wording of the law by reverse argument or derived from the spirit and purpose of the new foreign investment regime. Furthermore, by presenting the concept of so called “critical infrastructures”, the paper gives valuable guidance to practitioners on what the German administration might consider relevant for public policy or security. The last part of the paper summarizes the filing and the review process. The parties may, in order to receive clearance for their transaction, notify their transactions to the BMWi and receive a certificate of non-objection. While, this notification is wholly voluntary, parties who do not apply for clearance bear the risk that their transactions are blocked or unwound if the BMWi decides to investigate the transaction within three months from signing ex officio.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Almazroi, Abdulwahab Ali, Eman A. Aldhahri, Mahmood A. Al-Shareeda, and Selvakumar Manickam. "ECA-VFog: An efficient certificateless authentication scheme for 5G-assisted vehicular fog computing." PLOS ONE 18, no. 6 (June 23, 2023): e0287291. http://dx.doi.org/10.1371/journal.pone.0287291.

Повний текст джерела
Анотація:
Fifth-generation (5G)-enabled vehicular fog computing technologies have always been at the forefront of innovation because they support smart transport like the sharing of traffic data and cooperative processing in the urban fabric. Nevertheless, the most important factors limiting progress are concerns over message protection and safety. To cope with these challenges, several scholars have proposed certificateless authentication schemes with pseudonyms and traceability. These schemes avoid complicated management of certificate and escrow of key in the public key infrastructure-based approaches in the identity-based approaches, respectively. Nevertheless, problems such as high communication costs, security holes, and computational complexity still exist. Therefore, this paper proposes an efficient certificateless authentication called the ECA-VFog scheme for fog computing with 5G-assisted vehicular systems. The proposed ECA-VFog scheme applied efficient operations based on elliptic curve cryptography that is supported by a fog server through a 5G-base station. This work conducts a safety analysis of the security designs to analysis the viability and value of the proposed ECA-VFog scheme. In the performance ovulation section, the computation costs for signing and verification process are 2.3539 ms and 1.5752 ms, respectively. While, the communication costs and energy consumption overhead of the ECA-VFog are 124 bytes and 25.610432 mJ, respectively. Moreover, comparing the ECA-VFog scheme to other existing schemes, the performance estimation reveals that it is more cost-effective with regard to computation cost, communication cost, and energy consumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Daryanti, Eka, and Gunarto Gunarto. "The Responsibility of Notary Agreement of The Truth Under Hand Notarized as Evidence in The Process of Trial in Court." Jurnal Akta 5, no. 2 (June 15, 2018): 503. http://dx.doi.org/10.30659/akta.v5i2.3223.

Повний текст джерела
Анотація:
The legal consequences under the hand agreement validated by notaries who are connected with the responsibility of Notary if the agreement be used as evidence in court. This study aims to analyze the responsibility of the Notary to the truth of the under the hand agreement that was authorized by the Notary, to analyze the legal consequences of the agreement under hand, legalized by the Notary as evidence in evidence during the trial. From the results of this research is that: 1) responsibility to the truth Notary under the hand agreement that was authorized by the Public Notary. Notary is the only guarantee certainty regarding the date, identity and signature of the parties to the agreement. Notary ensures certainty at the time of signing the agreement, that the parties who signed the agreement is valid and not others, the parties who signed properly attended and have been aware of the contents in the agreement because it is read by the notary, so that the parties can not deny, 2) the legal consequences under the hand agreement, legalized by the Notary as evidence in court proving that the under the hand agreement only give legal effect to the advantage of a perfect proofing to whom sipenadatangan about to give evidence, while against the third party free pembuktianya legal consequences. If the authentic act has the strength of evidence was perfect, under the hands of the legal consequences certificate of proof rests with the judge to consider.Keywords: Responsibility; Under the Hands Agreement; Legalization.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Winarti, Winarti, and Ngadino Ngadino. "Review Of Juridical Registration Implementation And Transfer Of Land Or Building With Deed Land Sale In The Office Of The Samarinda City." Jurnal Akta 6, no. 4 (January 5, 2020): 711. http://dx.doi.org/10.30659/akta.v6i4.7595.

Повний текст джерела
Анотація:
The purpose of this study was to: 1) analyze the implementation of transitional registration of rights to land and or building with the Sale and Purchase Agreements in the Land Office Samarinda. 2) Analyze the obstacles in the implementation of transitional registration of rights to land and or building with the Sale and Purchase Agreements in the Land Office Samarinda. 3) Know and analyze the solutions to overcome obstacles in the implementation of transitional registration of rights to land and or building with the Sale and Purchase Agreements in the Land Office SamarindaThis research is normative juridical approach, with specification of descriptive analysis. The collection of primary and secondary data obtained by interview and literature.The research results are: 1) Each transition of ownership of the land by way of sale and purchase, subsequent to the transfer of rights by PPAT local as evidenced by the deed of sale, then PPAT concerned within 7 business days from the signing of the deed shall register the transfer of property rights on the ground at the local land Office Samarinda especially by bringing in heaps of applicants required. 2) Barriers that occurs in the transition process of land rights through sale and purchase of the Land Office of Samarinda is because people are reluctant to take care of their land rights switchover due to their cost, according them high enough and only seize their working time. The Land Office step in overcoming these obstacles,Keywords: Sale and Purchase Agreements; Registration of Land; Certificate.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Rastegari, Parvin, Willy Susilo, and Mohammad Dakhlalian. "Efficient Certificateless Signcryption in the Standard Model: Revisiting Luo and Wan’s Scheme from Wireless Personal Communications (2018)." Computer Journal 62, no. 8 (May 4, 2019): 1178–93. http://dx.doi.org/10.1093/comjnl/bxz041.

Повний текст джерела
Анотація:
Abstract Certificateless public key cryptography (CL-PKC) promises a practical resolution in establishing practical schemes, since it addresses two fundamental issues, namely the necessity of requiring certificate managements in traditional public key infrastructure (PKI) and the key escrow problem in identity-based (ID-based) setting concurrently. Signcryption is an important primitive that provides the goals of both encryption and signature schemes as it is more efficient than encrypting and signing messages consecutively. Since the concept of certificateless signcryption (CL-SC) scheme was put forth by Barbosa and Farshim in 2008, many schemes have been proposed where most of them are provable in the random oracle model (ROM) and only a few number of them are provable in the standard model. Very recently, Luo and Wan (Wireless Personal Communication, 2018) proposed a very efficient CL-SC scheme in the standard model. Furthermore, they claimed that their scheme is not only more efficient than the previously proposed schemes in the standard model, but also it is the only scheme which benefits from known session-specific temporary information security (KSSTIS). Therefore, this scheme would indeed be very practical. The contributions of this paper are 2-fold. First, in contrast to the claim made by Luo and Wan, we show that unfortunately Luo and Wan made a significant error in the construction of their proposed scheme. While their main intention is indeed interesting and useful, the failure of their construction has indeed left a gap in the research literature. Hence, the second contribution of this paper is to fill this gap by proposing a CL-SC scheme with KSSTIS, which is provably secure in the standard model.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Nofialdi, Nofialdi, Elimartati Elimartati, Syukri Iska, Deri Rizal, Firdaus Firdaus, Kasmidin Kasmidin, and Hamdani Hamdani. "The Ambiguity of Using the Statement of Absolute Responsibility Based on Minister of Home Affairs Regulation Number 109 of 2019: Study in Dharmasraya Regency, West Sumatra Province, Indonesia." Al-Risalah: Forum Kajian Hukum dan Sosial Kemasyarakatan 23, no. 1 (June 29, 2023): 108–20. http://dx.doi.org/10.30631/alrisalah.v23i1.1358.

Повний текст джерела
Анотація:
Marriages are required to be registered under the provisions of Law Number 1 of 1974, specifically Article 2. This registration plays a crucial role in establishing the legality of marriages and enables the utilization of different associated benefits. Meanwhile, unregistered marriages give rise to a range of legal issues, including uncertainties regarding lineage, concerns related to maintenance, and inheritance rights. In line with the Ministry of Home Affairs Regulation Number 109 of 2019 regarding Population Administration, couples involved have the option to obtain important documents such as the Population Identification Card (KTP), Birth Certificate, and Family Card (KK) by signing a Statement of Absolute Responsibility (SPTJM). This situation raises significant concerns regarding the legal implications of unregistered marriages. Therefore, this study aimed to employ an empirical legal approach with qualitative methods and obtained data through interviews, observations, and documentation. The data analysis used Miles and Huberman's method to uncover the meaning within Ministry of Home Affairs Regulation Number 109 of 2019 regarding Unregistered Marriages and unveiled the ambiguity in understanding the true meaning. Furthermore, a study conducted in Dharmasraya Regency in 2021 discovered the issuance of 69,144 Family Cards by the Directorate General of Population and Civil Registration, and 22,453 (32.47%) were unregistered marriages. Only 194 individuals applied for validation (isbat) within 3 years, where 101, 27, and 66 were accepted, rejected, and revoked, respectively. In conclusion, the community perceived their marriages to be legal due to the issuance of Ministry of Home Affairs Regulation Number 109 of 2019, even though the SPTJM did not legalize the concept or hold legal authority over the consequences.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Haruna, Amin, Zainal Abidin, and Gani Jumat. "Analysis of the Fatwa of the Indonesian Ulema Council on the Legal Consequences of Violations of Divorce Taklik in Momunu District, Buol Regency." INTERNATIONAL JOURNAL OF CONTEMPORARY ISLAMIC LAW AND SOCIETY 5, no. 1 (July 19, 2023): 9–16. http://dx.doi.org/10.24239/ijcils.vol5.iss1.58.

Повний текст джерела
Анотація:
Taklik talak is the groom's divorce promise after signing the marriage contract. Taklik divorce is stated in the marriage certificate and is required for a specific event in the future. Seeing the habit of reading taklik talak in the Momunu sub-district, there are not a few cases of violations of taklik talak which are caused by the economy, domestic violence, extramarital affairs, and others, so there is no harmony in a household relationships. This study aimed to analyze the implementation of taklik divorce in Momunu district—research using qualitative methods. The data collection techniques are carried out through observation, interviews, and documentation. At the same time, data analysis is done by reducing, presenting, and verifying data. So that the data obtained has credibility and validity so that processing techniques and data analysis and checking the validity of the data are carried out. This study's results indicate two legal consequences from violations of taklik divorce in the sub-district of Momunu, namely the Khulu divorce lawsuit and the fulfillment of Iwadh Taklik Talak. After deeply analyzing the fatwa of the Indonesian Ulema Council, the authors conclude that the taklik divorce in marriage and its pronunciation has no urgency and is no longer relevant today. Regarding violations of taklik divorce committed by several parties, the wife may impose divorce because the husband has left or the husband's whereabouts are unclear. According to the Malik school of thought, taklik divorce is considered divorce ba'in, while according to the Ahmad school of thought, it is fasakh. This is to prevent harm to the woman. The wife may also ask for a divorce if the husband leaves her.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Nurhanafi, Eko, Akhmad Khisni, and Amin Purnawan. "Juridical Study With Deed Of Under Hand Evidence Which Notarized In Completion Case In Court." Jurnal Akta 7, no. 1 (April 9, 2020): 15. http://dx.doi.org/10.30659/akta.v7i1.8100.

Повний текст джерела
Анотація:
This study aims to assess and analyze: 1). Notary form of responsibility for the validity of the deed under which legalized hand. 2). The strength of evidence by deed under the hand which has been legalized by the Notary in settling disputes in court. 3). The authority of the judge in dismissing deed under the hand that had to notarize a Notary.Research using normative juridical, The collection of primary and secondary data obtained by interview and literature study, then analyzed by qualitative analysis method.Based on the results of this study concluded that: 1). Notary form of responsibility for the validity of the deed under which legalized hand there is the certainty that the signature means certain that the signature was indeed the parties to the agreement and not others. It is said that because of legalizing the letter should be required to know the people who are signing an a way to see his ID such as Identity Card and others. 2). The strength of evidence by deed under the hand which has been legalized by the Notary in settling disputes in court that the evidence is perfect as an authentic deed. Deed under the hand that has obtained the legalization of Notaries has the strength of evidence was perfect, because the deed under the hand of the truth lies in the signatures of the parties. So with the recognition of such signatures, then the contents of the deed was regarded as an agreement between the parties. 3) The authority of judges to cancel the deed under the hand that had to notarize the notary is a judge can only do that if put to him a certificate as evidence. The judge on his own initiative may not make a decision without their deed as evidence written agreement.Keywords: Notary; Strength of Evidence; Deeds Under Hand
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Firdaus, Muhammad. "The Juridical Analysis of the Term of Banking Liability Loan Ownership of FLPP Prosperity." Sultan Agung Notary Law Review 4, no. 2 (August 1, 2022): 581. http://dx.doi.org/10.30659/sanlar.4.2.581-593.

Повний текст джерела
Анотація:
Procedures for granting Subsidized Housing Loan facilities by Bank Mandiri Semarang Pahlawan Area, namely Submission of files; Loan file investigation; Interview 1; On the spot; Interview 2; Credit decisions; Signing of credit contracts/other agreements; Credit realization; and Distribution/auction house. The regulation of the time period regarding the SKMHT Deed in the Mortgage Law clearly states that the SKMHT cannot be withdrawn or cannot be terminated for any reason, except because the power of attorney has been exercised or because the term has expired. The period of use of SKMHT in the provision of Subsidized Housing Loan facilities by Bank Mandiri Semarang Pahlawan Area in its implementation is followed by the Deed of Granting Mortgage Rights (APHT). This type of research is normative or juridical normative, namely by researching library materials and secondary materials, while the nature of this research is analytical descriptive. Sources of data in this study is secondary data. The data collection used in writing this thesis is through literature research techniques. The method of data analysis carried out by the author is a qualitative approach. It is expected that the Bank Mandiri Area Semarang Pahlawan should be objective in selecting prospective debtors so that the benefits of the Subsidized Housing Credit program can be felt, it is hoped that the government regarding the provisions of Article 15 paragraph (3) and (4) UUHT to be reviewed because the SKMHT period is fairly short and not commensurate with the length of the process of issuing the certificate of land rights and it is hoped that the Bank Mandiri Area Semarang Pahlawan in the use of SKMHT in the provision of Subsidized Housing Credit facilities should be followed by APHT in its implementation.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Adibah, Kholishotul, Dahniarti Hasana, and Dini Amalia Fitri. "The Role of Land Deed Maker Officials in Making the Deed of Transfer of Land Rights and Registration of Transfer of Names During the Covid-19 Pandemic." Sultan Agung Notary Law Review 4, no. 3 (August 16, 2022): 907. http://dx.doi.org/10.30659/sanlar.4.3.907-915.

Повний текст джерела
Анотація:
This research aims to know and analyze the role of land deed officials in making the deed of transfer of land rights and registration of transfer of names during the covid-19 pandemic at the Pekalongan City Land Office, to find out and analyze the legal consequences of making a deed of transfer of land rights that have been transferred, and to find out and analyze examples of a deed of transfer of land rights. This study uses a sociological juridical approach. This research specification uses descriptive analysis. The types and sources of data used in this study are primary data from interviews, while secondary data is obtained through library research. Research data collection is divided into 2 (two), namely primary data collection is done by interview and secondary data collection is done by collecting data contained in laws and regulations, books, articles and others. The data analysis method used in analyzing the data is qualitative analysis. The results of the study indicate that the role of PPAT is to carry out some of the tasks of the state in the land sector, as a public official who is authorized to make authentic deeds. Since the signing of the deed by the parties, PPAT as one of the implementing officials of land registration is obliged to submit the deed he made and register the name transfer at the local Land Office. Since the Covid-19 pandemic, the Pekalongan City Land Office has implemented 8 (eight) steps of the conventional or semi-online service process, this is done so that services continue to run in a conducive manner and prevent the spread of the covid-19 outbreak. Second, there is legal certainty and legal protection for new rights holders by making a deed of transfer of land rights which has been transferred to a certificate of land rights.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Pratama Putra, Yuridika Galih. "IMPLIKASI HUKUM BAGI PPAT YANG TIDAK MENDAFTARKAN AKTA PPAT LEBIH DARI 7 (TUJUH) HARI KERJA KE KANTOR PERTANAHAN." Jurnal Hukum dan Kenotariatan 5, no. 1 (February 7, 2021): 99. http://dx.doi.org/10.33474/hukeno.v5i1.10110.

Повний текст джерела
Анотація:
Penelitian ini membahas mengenaiadanya pendaftaran akta PPAT ke kantor Pertanahan (BPN) yang melebihi dari 7 (tujuh) hari kerja setelah penandatanganan di kantor PPAT yang di daftarkan ke Kantor Pertanahan (BPN) Kabupaten Ponorogo oleh PPAT tersebut. Sedangkan jelas pada Pasal 40 ayat (1)PP 24/1997 tentang PendaftaranTanah menegaskan bahwa: “selambat-lambatnya 7 (tujuh) hari kerja sejak tanggalditandatanganinya akta yang bersangkutan, PPAT wajibmenyampaikan akta yang dibuatnya berikut dokumen-dokumenyang bersangkutan kepada Kantor Pertanahan (BPN) Kabupaten/Kota setempat sessuai wilayah kerja PPAT yang bersangkutan untuk didaftar’. Berdasarkan hasil penelitian yang dilakukan, bahwa terdapat beberapafaktor penghambat dalam penyampaian pendaftaran hak atas tanah oleh PPAT ke Kantor Pertanahan Kabupaten Ponorogo yaitu: 1. Kurangnya penyampaian berkas-berkas yang disampaikan klien kepada PPAT. Seperti: Sertipikat asli; Foto kopi KTP dan KK pihak penjual, apabila tanah tersebut merupakan harta bersama dengan istrinya maka dilampirkan pula foto kopi KTP istri dan foto kopi surat nikah; Foto kopi KTP dan KK pihak pembeli; Foto kopi Surat Pemberitahuan Pajak Terutang Pajak Bumi dan Bangunan (SPPT PBB) 5 (lima) tahun terakhir dan tahun berjalan/tahun terakhir, belum e-KTP; 2. Adanya suatu situasi yang mengharuskan PPAT terlambat mendaftarkan akta jual belinya dikarenakan ada hal yang harus dilakukan guna untuk menyelamatkan suatu transaksi jual beli. Pembuatan akta jual beli seperti ini terlihat dalam konstruksi transaksi jual beli dimana pajak-pajak terutang yang telah dibayar belum tervalidasi baik pajak pembeli (BPHTB) maupun pajak penjual (SSP PPh Final) pada saat penandatanganan akta dilakukan. 3. Terdapat rasa saling percaya yang sangat tinggi di antara sesama PPAT dan antara para pihak dengan PPATdan tidak akan terdapat masalah di kemudian hari yang dapat menyulitkan mereka. 4.Faktor waktu dan kesibukan dari PPAT, sehingga menyebabkan PPAT tidak bisa mendaftarkan kewajibannya untuk mendaftarkan aktanya sebelum 7 hari kerja setelah penandatanganan akta PPAT tersebut.Implikasi hukum terkait dengan tindakan PPAT yang tidak melaksanakan kewajiban menyampaikan berkas pendaftaran tanah sebelum 7 (tujuh) hari kerja setelah penandatanganan ke Kantor Pertanahan Kabupaten Ponorogo adalah dengan cara mengukur sejauh mana ketentuan itu ditaati atau tidak ditaati oleh subyek hukumnya, dalam hal ini adalah PPAT. Terkait dengan hal tersebut, belum adanya hukum yang mengatur dengan tegas tentang sanksi bagi PPAT tersebut dari konsep struktur hukum. Tindakan hukum terhadap pendaftaran tanah yang didaftarkan oleh PPAT ke kantor Pertanahan (BPN) Kabupaten Ponorogo yang melebihi jangka waktu 7 (tujuh) hari, yaitu hanya dikenai teguran lisan dan teguran tertulis yang disampaikan kepada PPAT bersangkutan dan kepada organisasi IPPAT, sedangkan untuk pendaftaran hak atas tanah tetap diproses oleh Kantor Pertanahan.Kata Kunci: Pendaftaran Tanah, PPAT, Sanksi This research discusses the existence of Land Deed Maker Officer (PPAT) deed registration to the Land Office (BPN) which is more than 7 (seven) working days after the signing at the Land Deed Maker Officer (PPAT) office which is registered with the Ponorogo Regency Land Office (BPN) by the Land Deed Maker Officer (PPAT). Meanwhile, it is clear in Article 40 paragraph (1) PP 24/1997 concerning Land Registration that: "no later than 7 (seven) working days from the signing date of the deed concerned, Land Deed Maker Officer (PPAT) is obliged to submit the deed made along with the relevant documents to the Office. Local Regency / City Land(BPN) in accordance with the Land Deed Maker Officer (PPAT) working area concerned to be registered '. Based on the results of the research conducted, there are several inhibiting factors in submitting registration of land rights by Land Deed Maker Officer (PPAT)to the Ponorogo Regency Land Office, namely: 1. Lack of submission of files submitted by clients to Land Deed Maker Officer (PPAT). Such as: original certificate; A photocopy of the seller's identy card population (KTP) and family card (KK), if the land is joint property with his wife, then a copy of the wife's identy card population (KTP) and a copy of the marriage certificate shall also be attached; Photocopy of the buyer's identy card population (KTP) and family card (KK); Photocopy of Land and Building Tax Payable Tax Return (SPPT PBB) for the last 5 (five) years and current / last year, not yet electronic identy card population (e-KTP); 2. There is a situation that requires Land Deed Maker Officer (PPAT) to be late in registering its sale and purchase deed because there are things that must be done in order to save a sale and purchase transaction. The making of a sale and purchase deed like this can be seen in the construction of a sale and purchase transaction where the payable taxes that have been paid have not been validated, either the buyer tax (BPHTB) or the seller tax (SSP PPh Final) at the time the deed is signed. 3. There is a very high sense of mutual trust between Land Deed Maker Officer (PPAT) and between the parties and Land Deed Maker Officer (PPAT) and there will be no problems in the future that could make it difficult for them. 4. The time factor and the busyness of the Land Deed Maker Officer (PPAT), thus causing Land Deed Maker Officer (PPAT) to be unable to register its obligation to register its deed before 7 working days after signing the Land Deed Maker Officer (PPAT) deed. The legal implication related to Land Deed Maker Officer (PPAT) friends action that does not carry out the obligation to submit land registration documents before 7 (seven) working days after signing to the Ponorogo Regency Land Office is by measuring the extent to which the provisions are adhered to or not obeyed by its legal subjects, in this case Land Deed Maker Officer (PPAT). In this regard, there is no law that clearly regulates the sanctions for Land Deed Maker Officer (PPAT) from the concept of a legal structure. Legal action against land registration registered by Land Deed Maker Officer (PPAT) at the Ponorogo Regency Land Office (BPN) which exceeds a period of 7 (seven) days is only subject to verbal and written warnings submitted to the relevant Land Deed Maker Officer (PPAT) and to the Land Deed Maker Officer Unity (IPPAT) organization, while registration of rights to land is still being processed by the Land Office.Keywords: Land Registration, Land Deed Maker Officer (PPAT), Sanctions
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Sahudi, Sahudi, and Akhmad Khisni. "Effects for Land Deed Official (PPAT) in the Sale and Purchase Agreements of Land Which Does Not Match With Procedure of the Land Deed Making in Magelang." Jurnal Akta 6, no. 4 (February 10, 2020): 755. http://dx.doi.org/10.30659/akta.v6i4.7634.

Повний текст джерела
Анотація:
The purpose of this study was to analyze: 1) The forms of the deed of sale of land that is not in accordance with the procedures of the Land Deed Manufacture in Magelang. 2) The cause of the Deed of Sale and Purchase of Land not in accordance with the procedures of the Land Deed Manufacture in Magelang. 3) The legal consequences for the Land Deed Official (PPAT) in the manufacture of a deed of sale of land that is not in accordance with the procedures show a deed of land in Magelang.This research is normative juridical approach, the sociological juridical approach. The collection of primary and secondary data obtained by interview and literature study, then analyzed by qualitative analysis method.The research results are: 1) The forms of the deed of sale of land that is not in accordance with the procedures Making Land Deed in Magelang among which the sales and purchase agreement by the parties do not before PPAT who signed the deed of sale (deposit certificate), signing not done in the same time in front of PPAT, the transaction price values contained in the deed of sale is different from the actual transaction value. 2) The cause of the Deed of Sale and Purchase of Land not in accordance with the procedures Making Land Deed in Magelang, namely the existence of a situation which requires PPAT to manufacture the deed of sale that is not in accordance with the procedures deed PPAT is needed in order to save a sale and purchase transaction , their high trust between the parties with PPAT, a factor the value of security be so PPAT would follow the wishes of the parties. 3) The legal consequences for Deed Official Land (PPAT) in the manufacture of a deed of sale of land that is not in accordance with the procedures show a deed of land in the district of Magelang is PPAT be dishonorably discharged from his position, may be subject to administrative sanctions and fines in accordance with the regulations applicable.Keywords: Sale and Purchase Agreements; PPAT; Effects.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Dyer, C. "Doctor is charged with signing cremation certificates without proper investigations." BMJ 340, jun22 3 (June 22, 2010): c3373. http://dx.doi.org/10.1136/bmj.c3373.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Yadav, Preeti, Paulo Mateus, Nikola Paunković, and André Souto. "Quantum Contract Signing with Entangled Pairs." Entropy 21, no. 9 (August 22, 2019): 821. http://dx.doi.org/10.3390/e21090821.

Повний текст джерела
Анотація:
We present a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent). The trusted party is only contacted for the initialization of the protocol, and possibly at the end, to verify clients’ honesty and deliver signed certificates. The protocol is fair, i.e., the probability that a client, say Bob, can obtain a signed copy of the contract, while Alice cannot, can be made arbitrarily small, and scales as N − 1 / 2 , where 4 N is the total number of rounds (communications between the two clients) of the protocol. Thus, the protocol is optimistic, as cheating is not successful, and the clients rarely have to contact Trent to confirm their honesty by delivering the actual signed certificates of the contract. Unlike the previous protocol (Paunković et al., Phys. Rev. A 84, 062331 (2011)), in the present proposal, a single client can obtain the signed contract alone, without the need for the other client’s presence. When first contacting Trent, the clients do not have to agree upon a definitive contract. Moreover, even upon terminating the protocol, the clients do not reveal the actual contract to Trent. Finally, the protocol is based on the laws of physics, rather than on mathematical conjectures and the exchange of a large number of signed authenticated messages during the actual contract signing process. Therefore, it is abuse-free, as Alice and Bob cannot prove they are involved in the contract signing process.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Díaz-Sánchez, Daniel, Andrés Marín-Lopez, Florina Almenárez Mendoza, and Patricia Arias Cabarcos. "DNS/DANE Collision-Based Distributed and Dynamic Authentication for Microservices in IoT †." Sensors 19, no. 15 (July 26, 2019): 3292. http://dx.doi.org/10.3390/s19153292.

Повний текст джерела
Анотація:
IoT devices provide real-time data to a rich ecosystem of services and applications. The volume of data and the involved subscribe/notify signaling will likely become a challenge also for access and core networks. To alleviate the core of the network, other technologies like fog computing can be used. On the security side, designers of IoT low-cost devices and applications often reuse old versions of development frameworks and software components that contain vulnerabilities. Many server applications today are designed using microservice architectures where components are easier to update. Thus, IoT can benefit from deploying microservices in the fog as it offers the required flexibility for the main players of ubiquitous computing: nomadic users. In such deployments, IoT devices need the dynamic instantiation of microservices. IoT microservices require certificates so they can be accessed securely. Thus, every microservice instance may require a newly-created domain name and a certificate. The DNS-based Authentication of Named Entities (DANE) extension to Domain Name System Security Extensions (DNSSEC) allows linking a certificate to a given domain name. Thus, the combination of DNSSEC and DANE provides microservices’ clients with secure information regarding the domain name, IP address, and server certificate of a given microservice. However, IoT microservices may be short-lived since devices can move from one local fog to another, forcing DNSSEC servers to sign zones whenever new changes occur. Considering DNSSEC and DANE were designed to cope with static services, coping with IoT dynamic microservice instantiation can throttle the scalability in the fog. To overcome this limitation, this article proposes a solution that modifies the DNSSEC/DANE signature mechanism using chameleon signatures and defining a new soft delegation scheme. Chameleon signatures are signatures computed over a chameleon hash, which have a property: a secret trapdoor function can be used to compute collisions to the hash. Since the hash is maintained, the signature does not have to be computed again. In the soft delegation schema, DNS servers obtain a trapdoor that allows performing changes in a constrained zone without affecting normal DNS operation. In this way, a server can receive this soft delegation and modify the DNS zone to cope with frequent changes such as microservice dynamic instantiation. Changes in the soft delegated zone are much faster and do not require the intervention of the DNS primary servers of the zone.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

El Mane, Adil, Younes Chihab, and Redouan Korchiyne. "Digital Signature for data and documents using operating PKI certificates." SHS Web of Conferences 119 (2021): 07004. http://dx.doi.org/10.1051/shsconf/202111907004.

Повний текст джерела
Анотація:
This report represents my researching work for a six-month internship in Lex Persona Enterprise. "The implementation of applications that sign data and files electronically using operating digital certificates" is the central theme of this research. This project brings together many applications related to compliance with well-specified programming constraints to sign files electronically. The research has the goal of signing PDF documents digitally using the hash-and-sign method. The SHA-256 function as the hash function and RSA as encryption algorithm, accompanied with PKI certificates type X.509. The link between the applications and the certificates is the cryptographic API PKCS #11. This humbled work got dedicated to smartphones and computers. The use of WebView in all applications provides a taste of consistency. This article presents several processes carried out to accomplish this work.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Perdana, Rachmawan Atmaji, Dhika Rizki Anbiya, and Andrari Grahitandaru. "Penerapan Tanda Tangan Digital pada Gambar Formulir C1.Plano-KWK di Pilkada Sulawesi Selatan." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 5 (October 8, 2019): 475. http://dx.doi.org/10.25126/jtiik.2019651471.

Повний текст джерела
Анотація:
<p>Sengketa pemilihan umum presiden 2014 telah mendatangkan ribuan kotak suara ke Jakarta sebagai bukti hukum. Gambar-gambar form C1 yang merupakan salinan rekapitulasi hasil di TPS yang sudah diunggah di situs web KPU, ternyata tidak dapat dijadikan sebagai bukti hukum karena tidak bisa dibuktikan keabsahannya sebagai dokumen elektronik. Tanda tangan digital merupakan bukti otentik yang terdapat pada dokumen elektronik. Penggunaan tanda tangan digital dapat memastikan keutuhan dan keaslian suatu dokumen elektronik sehingga dapat dipertanggungjawabkan secara hukum. Hal ini menjadi salah satu alasan dilakukannya penerapan tanda tangan digital pada formulir model C1.PLANO-KWK. Formulir ini merupakan berita acara hasil pemungutan dan penghitungan suara pemilihan umum di tempat pemungutan suara. Formulir tersebut diambil gambarnya menggunakan aplikasi berbasis ponsel Android untuk kemudian ditandatangani secara digital. Hasil gambar yang telah ditandatangani selanjutnya ditampilkan pada situs web penayangan. Hal ini diterapkan pada Pemilihan Umum Daerah Sulawesi Selatan atas kerja sama antara Badan Pengkajian dan Penerapan Teknologi, Komisi Pemilihan Umum Provinsi (KPU), dan KPU Daerah Kota Makassar pada tanggal 27 Juni 2018. Makalah ini membahas mengenai teknologi yang digunakan untuk melakukan tanda tangan digital. Pada implementasinya hanya sebesar 0,32% dari seluruh TPS yang menerapkan tanda tangan digital dan sebesar 7,61% sertifikat digunakan dari total sertifikat yang telah diterbitkan.</p><p> </p><p><em><strong>Abstract</strong></em></p><p><em>The dispute over the 2014 presidential election brought thousands of ballot boxes to Jakarta as legal evidence. C1 </em><em>form image, </em><em>which is a copy of the recapitulation of results at the TPS</em><em>,</em><em> ha</em><em>ve</em><em> been uploaded on the KPU website, apparently cannot be legal evidence because it cannot be proven the validity of the electronic document of the C1 form.</em><em> </em><em>Digital signature is an authentic proof embedded in an electronic document. It shows the integrity</em><em>,</em><em> authenticity</em><em>,</em><em> and non-repudiation of a document, so it can be used as a legal evidence. This become one of the reason of the implementation of digital signature in C1.PLANO-KWK form. </em><em>C1.PLANO-KWK</em><em> form is an evidence proof of voting recapitulation process in voting place.</em><em> </em><em>Android application capture the image of this form, and digitally signed it. This image is then showed on the display website. This has been implemented in South Sulawesi Regional Election on June 27 2018 by cooperation between Agency of Assessment and Application of Technology (BPPT) and Election Commission (KPU) of South Sulawesi Province and City of Makassar. This paper only describes about the technologies which are used in digital signing process. Only 0.32% of the voting place has implementing digital signature in its C1.PLANO-KWK form, and only 7.61% of the digital certificate that has been published used to digitally signed the C1.PLANO-KWK form. </em></p><p><em><strong><br /></strong></em></p>
Стилі APA, Harvard, Vancouver, ISO та ін.
47

B S, Aditya, and Sharadadevi Kaganurmath. "Use of Cryptography and Signing for Network Security." International Journal for Research in Applied Science and Engineering Technology 10, no. 7 (July 31, 2022): 4080–83. http://dx.doi.org/10.22214/ijraset.2022.45926.

Повний текст джерела
Анотація:
Abstract: With technological advancements along with tremendous generation and storage of sensitive data, which can be cryptographic keys, passwords or other data that can be crucial for operation of an organization, thereis a need to secure this sensitive data startingfrom its creation, its transfer from one place to another and its final place of storage. Thiscan be done with the help of cryptography and cryptographic algorithms that can help secure this entire process. With cryptography, it is possible to securely transfer sensitive data to ensure that it cannot be read or tampered by a third party. Cryptography and its related algorithms can also be used to secure the network for safe transfer and storage of sensitive data. In this paper, starting with a brief introduction to cryptography concepts and some networkingprotocols, we shall discuss and compare usage of an algorithm such as AES, hashing and importance of Digital Certificates and Signing operation along with encryption for better security.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Purnima1, K. S. "Constraints Perceived in Using Online Platform for Agricultural Certificate Courses." Indian Research Journal of Extension Education 22, no. 2 (April 1, 2022): 1–5. http://dx.doi.org/10.54986/irjee/2022/apr_jun/1-5.

Повний текст джерела
Анотація:
The online platform is an important dimension of Agricultural education being focused by the Open and Distance learning centre established by Acharya N.G. Ranga Agricultural University in the year 2018. The study focused on the constraints perceived by the participants of the courses in using the online medium of learning for all the skill-oriented certifi cate courses – Organic Farming, Bee Keeping, Mushroom Cultivation and Terrace Gardening. The present study was conducted with 240 randomly selected participants of four courses (60 farmers, 60 students,60 employees and 60 Others), each of 2 months duration. The fi ndings of the study showed that the overall perception of the respondents about the online courses to be eff ective (49.58%) followed by highly eff ective (45.42%) while a meagre number (5%) perceived the online course as less eff ective. The constraint analysis of the respondents in utilizing the online platform revealed that among Technical constraints, Lack of adequate scope for hands-on experience was the major constraint, among personal constraints, online course certifi cate has no value was the major constraint and among attitudinal constraints, personal anxiety in use of technology was the major constraint expressed. Chi-square test revealed thatAge, Education, Computer literacy and online training experience had signifi cantly infl uenced respondents’ constraints to online learning courses. The study implied addressing these areas to improve the course eff ectiveness
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Migfar, Magmun, and Amin Purnawan. "Tanggung Jawab Para Pihak Dalam Pembuatan Akta Jaminan Fidusia Pada Notaris Di Busan Auto Finance Rembang." Jurnal Akta 5, no. 1 (March 5, 2018): 211. http://dx.doi.org/10.30659/akta.v5i1.2550.

Повний текст джерела
Анотація:
ABSTRAKDalam memberikan kredit, Perusahaan Pembiayaan wajib mempunyai keyakinan didasarkan pada unsur perinsip kehati-hatian biasa di kenal dengan 5C, yaitu terdiri dari character (watak), capacity (kemampuan), capital (modal), collateral (jaminan), dan condition of economic (kondisi ekonomi).Di dalam penelitian penulis membuat rumusan masalahanuntuk mengetahui tanggung jawab para pihak dalam pembutan akta jaminan fidusia pada Notaris dan penyelesaian sengketanya apabila debitur mengalihkan objek jaminan fidusia tanpa persetujuan tertulis oleh pihak PT. Bussan auto Finance (BAF) Rembang.Penelitian ini merupakan penelitian yang bersifat diskriptif dan apabila dilihat dari tujuannya teremasuk penelitian hukum empiris. Lokasi penelitian di PT. BAF Rembang. Jenis data yang digunakan meliputi data primer dan data sekunder. Teknik pengumpulan data yang dipergunakan yaitu melalui penelitian kepustakaan dan wawancara. Analisis data menggunakan kualitatif analitis.Berdasarkan hasil penelitian dapat diketahui dalam perjanjian pembiayaan antara kreditur dan debitur saling mengikatkan diri, debitur harus membaca dan memahami surat perjanjian pembiayaan, sebelum melakukan kesepakatan sengan Leasing, setelah menandatangi perjanjian pembiayaan, debitur harus memenuhi kewajiban membayar angsuran secara tepat waktu sesuai dengan besaran dan tanggal yang telah disepakati, kemudian timbulah hak dan kewajiban supaya jangan sampai ada konflik atau kesalah pahaman yang bias merugikan debitur dikemudian hari.Dalam hal benda jaminan yang menjadi objek jaminan fidusia dialihkan kepada pihak ketiga berlaku asas drot de suite, kreditur tetap dapat mengeksekusi benda jaminan tersebut di tangan siapaun benda tersebut berada. Pengalihan benda yang menjadi objek jaminan fidusia pada pihak ketiga dan seterusnya tidak menghalangi hak kreditur untuk tetap mengeksekusi benda jaminan fidusia tersebut. Memang dalam peneyelesain sengketa benda jamian fidusia di PT BAF Rembang masih mengedepankan cara musyawarah dahulu akan tetapi jika PT BAF Rembang berpedoman pada POJK No.29/POJK.05/2014 Tentang Penyelenggaraan Usaha Perusahaan Pembiayaan dan perlu adanya pendampingan dai pihak kepolisian maka akan sangat mudah dan mungkin untuk mengatasi debitur yang nakal.Kata kunci : Debitur, Kreditur, Eksekusi Benda Jaminan Fidusia. ABSTRACTIn granting credit, a Financing Company must have confidence based on the usual principle of prudence known as 5C, which consists of character, capability, capital, collateral and condition of economic ( economic conditions). In the study the authors make the formulation of the problem to know the responsibility of the parties in the fiduciary guarantee certificate pembutan notary and settlement of disputes if the debtor divert the fiduciary guarantee object without written approval by the PT. Bussan auto Finance (BAF) Rembang.Penelitian is a descriptive study and when viewed from its purpose including research empirical law. Research location at PT. BAF Rembang. Types of data used include primary data and secondary data. Data collection techniques used are through literature research and interviews. Analytical data use qualitative analytical.Based on the results of the research can be known in the financing agreement between the creditor and the debtor bind each other, the debtor must read and understand the letter of financing agreement, before making leasing agreement, after signing the financing agreement, the debtor must meet the obligation to pay installments in a timely manner in accordance with the amount and date which has been agreed, then arise rights and obligations so that there will be no conflicts or misunderstandings that bias detrimental to the debtor in the future. In the event that the collateral object becomes the object of fiduciary guarantee transferred to a third party applies the principle of drot de suite, the lender can still execute the guarantee object in the hands of whoever the object is located. The transfer of objects which become the object of fiduciary collateral to a third party and so on shall not preclude the right of the creditor to keep executing the fiduciary assurance object. Indeed, in peneyelesain dispute fiduciary jamian objects in PT BAF Rembang still put forward the first musyawarah way but if PT BAF Rembang based on POJK No.29 / POJK.05 / 2014 About the Implementation of Financing Company Business and the need for assistance from the police then it will be very easy and possibly to deal with naughty debtors.Keywords: Debtor, Creditors, Execution of Fiduciary Guarantee Items.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Harjito, Bambang, Tri Setyawati, and Ardhi Wijayanto. "Comparative Analysis between Elgamal and NTRU Algorithms and their implementation of Digital Signature for Electronic Certificat." International journal of electrical and computer engineering systems 13, no. 9 (December 6, 2022): 729–39. http://dx.doi.org/10.32985/ijeces.13.9.1.

Повний текст джерела
Анотація:
The emergence of electronic certificates, which are official documents in the form of digital files transmitted via the internet, facilitates the exchange of information. However, internet use has risks, such as data theft for fabricating and modifying information. This problem can be solved by applying a digital signature. This problem can be solved by applying a digital signature. The main concern in this research is how to perform a comparative analysis between asymmetric cryptographic Elgamal and NTRU (Nth-Degree Truncated Polynomial Ring) algorithms and their implementation of a digital signature as an effort to improve information security in electronic certificates. The stages of the research method are divided into the key generation process, signing, and verification. In the signing and verification process, the SHA-512 hash function is also used for hashing messages to be encrypted-decrypted and QR Code as the signature. Comparison of performance of NTRU with Elgamal algorithms required running at a pdf extension with security levels 80,128,192, 256 bits will be obtained from the templates.office.com website. The results obtained that the El Gamal algorithm is better than the NTRU algorithm, but at a higher security level, the NTRU algorithm is better than the Elgamal algorithm. In the verification experiment that has been carried out, it can be concluded that by using SHA-512 as a hash function, the N parameter used for NTRU must be greater than or equal to 512 to avoid error results from verification.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії