Academic literature on the topic 'Revocability'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Revocability.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Revocability"

1

Deutscher, Penelope. "Revocability, Exception, Disqualification." Critical Times 7, no. 1 (2024): 66–93. http://dx.doi.org/10.1215/26410478-11082967.

Full text
Abstract:
Abstract The Dobbs decision revoking the constitutional legality of abortion in the United States was widely characterized as a use of raw power. That gives rise to the questions: What kind of power is in question? How does the post-Dobbs moment encapsulate a number of hinges between formations of power characterized in post-Foucauldian theory? How is fluency in the combinations of power at work in the Dobbs decision and aftermath enhanced by a vocabulary of such hinges, including “revocability,” “exception,” and “disqualification”? The article opens up the relationship between rights-bearing
APA, Harvard, Vancouver, ISO, and other styles
2

Teng, Da, and Yanqing Yao. "Signer revocability for threshold ring signatures." Computer Standards & Interfaces 93 (April 2025): 103960. https://doi.org/10.1016/j.csi.2024.103960.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lv, Xin, Zhijian Wang, Feng Qian, and Feng Xu. "Schnorr Ring Signature Scheme with Designated Revocability." Intelligent Automation & Soft Computing 18, no. 6 (2012): 739–49. http://dx.doi.org/10.1080/10798587.2012.10643284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wei, Jianghong, Xinyi Huang, Wenfen Liu, and Xuexian Hu. "Practical Attribute-based Signature: Traceability and Revocability." Computer Journal 59, no. 11 (2016): 1714–34. http://dx.doi.org/10.1093/comjnl/bxw045.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Verbruggen, Aviel. "Revocability and reversibility in societal decision-making." Ecological Economics 85 (January 2013): 20–27. http://dx.doi.org/10.1016/j.ecolecon.2012.10.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Han, Xu, Dawei Zhang, Zongmin Huang, Shuang Yao, and Zuodong Wu. "Revocable One-Time Ring Signature from Pairings." Wireless Communications and Mobile Computing 2022 (August 18, 2022): 1–14. http://dx.doi.org/10.1155/2022/8021267.

Full text
Abstract:
Ring signature is an anonymous signature that allows a person to sign a message on behalf of a self-formed group while concealing the identification of the signer. However, due to its anonymity and unlinkability, malicious or irresponsible signers can easily attack the signature without any responsibility in some scenarios. In this paper, we propose a novel revocable one-time ring signature (roRS) scheme from bilinear pairings, which introduces linkability and mandatory revocability into ring signature. In particular, linkability can resist the double-signing attack and mandatory revocability
APA, Harvard, Vancouver, ISO, and other styles
7

WANG, Lihua, Licheng WANG, Masahiro MAMBO, and Eiji OKAMOTO. "Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E95-A, no. 1 (2012): 70–88. http://dx.doi.org/10.1587/transfun.e95.a.70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Seager, Thomas P., and Thomas L. Theis. "Exergetic pollution potential: Estimating the revocability of chemical pollution." Exergy, An International Journal 2, no. 4 (2002): 273–82. http://dx.doi.org/10.1016/s1164-0235(02)00066-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Salman, Duha D., Raghad A. Azeez, and Adul mohssen J. Hossen. "Key Generation from Multibiometric System Using Meerkat Algorithm." Engineering and Technology Journal 38, no. 3B (2020): 115–27. http://dx.doi.org/10.30684/etj.v38i3b.652.

Full text
Abstract:
Biometrics are short of revocability and privacy while cryptography cannot adjust the user’s identity. By obtaining cryptographic keys using biometrics, one can obtain the features such as revocability, assurance about user’s identity, and privacy. Multi-biometrical based cryptographic key generation approach has been proposed, subsequently, left and right eye and ear of a person are uncorrelated from one to other, and they are treated as two independent biometrics and combine them in our system. None-the-less, the encryption keys are produced with the use of an approach of swarm intelligence.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Jiawei, Jianfeng Ma, Teng Li, and Qi Jiang. "Efficient Hierarchical and Time-Sensitive Data Sharing with User Revocation in Mobile Crowdsensing." Security and Communication Networks 2021 (February 27, 2021): 1–17. http://dx.doi.org/10.1155/2021/6646445.

Full text
Abstract:
Recently, cloud-based mobile crowdsensing (MCS) has developed into a promising paradigm which can provide convenient data sensing, collection, storage, and sharing services for resource-constrained terminates. Nevertheless, it also inflicts many security concerns such as illegal access toward user secret and privacy. To protect shared data against unauthorized accesses, many studies on Ciphertext-Policy Attribute-Based Encryption (CP-ABE) have been proposed to achieve data sharing granularity. However, providing a scalable and time-sensitive data-sharing scheme across hierarchical users with c
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Revocability"

1

Thomas, Michael H. "Revocability in Decision Making: A Protocol For The Release of Nonindigenous Aquatic Species /." The Ohio State University, 1996. http://rave.ohiolink.edu/etdc/view?acc_num=osu1487933245535759.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

KANADE, Sanjay Ganesh. "Enhancing information security and privacy by combining biometrics with cryptography." Phd thesis, Institut National des Télécommunications, 2010. http://tel.archives-ouvertes.fr/tel-01057728.

Full text
Abstract:
Securing information during its storage and transmission is an important and widely addressed issue. Generally, cryptographic techniques are used for information security. Cryptography requires long keys which need to be kept secret in order to protect the information. The drawback of cryptography is that these keys are not strongly linked to the user identity. In order to strengthen the link between the user's identity and his cryptographic keys, biometrics is combined with cryptography. In this thesis, we present various methods to combine biometrics with cryptography. With this combination,
APA, Harvard, Vancouver, ISO, and other styles
3

Stagnara, Pierre. "La revocabilite des donations entre epoux." Lyon 3, 1987. http://www.theses.fr/1987LYO33006.

Full text
Abstract:
Les dons manuels, les donations deguisees ou indirectes, celles par personnes interposees ou les institutions contractuelles entre epoux sont librement revocables, a l'exception des presents d'usage, sauf s'il s'agit de bijoux de famille. Les donations deguisee sont memes nulles entre epoux ce qui justifierait la necessite de distinguer entre donation deguisee ou indirecte. Les donations par personne interposee suivent le meme regime de nullite par le jeu de presomptions dont on reclame l'abrogation. L'institution contractuelle, possible entre epoux, a beaucoup de succes par son aspect previsi
APA, Harvard, Vancouver, ISO, and other styles
4

Kanade, Sanjay Ganesh. "Enhancing information security and privacy by combining biometrics with cryptography." Thesis, Evry, Institut national des télécommunications, 2010. http://www.theses.fr/2010TELE0022/document.

Full text
Abstract:
La sécurité est un enjeu majeur de notre société numérique. En règle générale, les techniques cryptographiques sont utilisées pour sécuriser l'information avec des clés cryptographiques. Un inconvénient majeur de ces systèmes est le faible lien entre les clés et l’utilisateur. Avec la biométrie on a une preuve plus forte de la présence physique d’un individu, mais ces systèmes possèdent aussi leurs inconvénients, tels que la non-révocabilité ainsi que le potentiel de compromettre notre vie privée. Un axe de recherche multidisciplinaire se profile depuis 1998, la crypto-biométrie. Dans cette th
APA, Harvard, Vancouver, ISO, and other styles
5

Mahamdi, Célia. "Multi-Consensus distribué : agrégation et révocabilité." Electronic Thesis or Diss., Sorbonne université, 2024. http://www.theses.fr/2024SORUS426.

Full text
Abstract:
Cette thèse présente deux contributions dans le domaine des systèmes distribués : OMAHA et le Consensus f-Révocable. OMAHA (Opportunistic Message Aggregation for pHase-based Algorithms) est un mécanisme d'agrégation de messages conçu pour les algorithmes à phases. Dans les environnements Cloud, où plusieurs applications partagent la même infrastructure, la bande passante est une ressource critique. Dans les datacenters, une partie importante du trafic est consacrée aux petits messages. Chaque message possède un en-tête, ainsi, l'accumulation de ces petits messages pose un véritable problème et
APA, Harvard, Vancouver, ISO, and other styles
6

SARACENI, BARBARA. "La revoca dell’amministratore di s.r.l. a confronto con l’ordinamento tedesco." Doctoral thesis, Università degli Studi di Roma "Tor Vergata", 2011. http://hdl.handle.net/2108/202141.

Full text
Abstract:
Scopo della presente ricerca è quello di esaminare la materia della revoca dell’amministratore di s.r.l., regolata, dopo la riforma societaria del 2003, dall’art. 2476 c.c. Tale norma è stata oggetto di numerose interpretazioni da parte di dottrina e di giurisprudenza, in quanto solleva una serie di problematiche, non ancora risolte. L’art. 2476 c.c., infatti, rappresenta uno dei punti più controversi del diritto societario italiano, ove il legislatore della riforma, a fronte dell’autonomia della s.r.l., ha voluto in una medesima norma concentrare più istituti giuridici, con l’intento d
APA, Harvard, Vancouver, ISO, and other styles
7

Yu, Yao-chun, and 游曜駿. "An E-Cash Protocol with Efficient Double-Spending Revocability." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/nbeud8.

Full text
Abstract:
碩士<br>國立中山大學<br>資訊工程學系研究所<br>97<br>Due to the fast progress of the internet technologies, electronic commerce becomes more and more popular. Many people and businesses deal with their transactions via the internet. The technologies of credit cards, electronic tickets, e-cash, and other advanced services have realized the vision of electronic commerce. In this thesis, we propose an off-line e-cash scheme with anonymity, untraceability, double-spending checking, and traceability. Anonymity and untraceability must be possessed in any e-cash scheme. In an off-line e-cash scheme, the bank or the th
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Revocability"

1

Yamashita, Yoshikazu. Formation of Contract in Japan. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198808114.003.0012.

Full text
Abstract:
This chapter provides insights into the law on contract formation in Japan. The Japanese approach is traditional, requiring an agreement which, in turn, normally requires an offer and matching acceptance, according to the mirror image rule. Once offers become effective, the 1898 Japanese Civil Code severely restricts their revocability. This is in tune with the mostly German origins of Japanese contract law. However, the drafters of the Code deliberately followed the common law in one respect: the offeree’s acceptance becomes effective as soon as it is dispatched. This is highly controversial
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Revocability"

1

Wang, Lihua, Licheng Wang, Masahiro Mambo, and Eiji Okamoto. "Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities." In Information and Communications Security. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-17650-0_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

M'RaÏhi, David, and David Pointcheval. "Distributed Trustees and revocability: A framework for internet payment." In Financial Cryptography. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0055471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Anada, Hiroaki, and Yoshifumi Ueshige. "Generic Construction of Anonymous Deniable Predicate Authentication Scheme with Revocability." In Innovative Security Solutions for Information Technology and Communications. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-41025-4_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lei, Jing, Qingqi Pei, Xuefeng Liu, and Wenhai Sun. "A Practical Privacy-Preserving Face Authentication Scheme with Revocability and Reusability." In Algorithms and Architectures for Parallel Processing. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-05063-4_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Guo, Lifeng, Xueke Ma, and Wei-Chuen Yau. "Online/Offline and Fine-Grained Controllable Editing with Accountability and Revocability in Blockchains." In Communications in Computer and Information Science. Springer Nature Singapore, 2024. http://dx.doi.org/10.1007/978-981-97-3203-6_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Duan, Shuhong, Zhenhua Liu, and Peilin Zhou. "A privacy-preserving personal health record with searchability and revocability using attribute-based encryption." In Advances on Broad-Band Wireless Computing, Communication and Applications. Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-49106-6_85.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Xu, Shengmin, Yinghui Zhang, Yingjiu Li, Ximeng Liu, and Guomin Yang. "Generic Construction of ElGamal-Type Attribute-Based Encryption Schemes with Revocability and Dual-Policy." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37231-6_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

"revocability, n." In Oxford English Dictionary, 3rd ed. Oxford University Press, 2023. http://dx.doi.org/10.1093/oed/7177522431.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Schwenzer, Ingeborg, and Ulrich G. Schroeter. "Revocability of offer." In Schlechtriem & Schwenzer: Commentary on the UN Convention on the International Sale of Goods (CISG), 5th ed. Oxford University Press, 2022. http://dx.doi.org/10.1093/law/9780198868675.003.0021.

Full text
Abstract:
Abstract This chapter describes Article 16. Article 16 deals with the question whether and under which prerequisites the offeror can revoke its offer after it has already reached the offeree. The provision thereby supplements Article 15(2)’s rule on the ‘withdrawal’ of offers prior to their receipt by the offeree. As in case of the withdrawal of an offer (Article 15(2)), any rule on an offer’s revocation after its receipt has to balance the interest of the offeree of being able to accept a profitable offer and thereby create a contract under the offer’s terms with the offeror’s interest not to remain bound to an offer that, as the offeror has only noticed after its dispatch, is disadvantageous to them. The decisive difference from the constellations addressed in Article 15(2) lies in the opposing interest of the offeree to be able to consider the offer and to have a reasonable time to do so, because this interest obviously carries more weight after the offeree has received the offer. The problem of whether an offer is binding and whether it may be revoked that is the subject of Article 16 was one of the most difficult issues when unifying the law on contract formation, because it was necessary to bridge the gap between dramatically different preconceptions inspired by domestic laws.
APA, Harvard, Vancouver, ISO, and other styles
10

Braun, Alexandra. "Revocability of Mutual Wills." In Exploring the Law of SuccessionStudies National, Historical and Comparative. Edinburgh University Press, 2007. http://dx.doi.org/10.3366/edinburgh/9780748632909.003.0022.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Revocability"

1

Alessio, Davide. "A privacy-preserving broadcast encryption scheme with revocability." In 2011 IEEE Consumer Communications and Networking Conference (CCNC). IEEE, 2011. http://dx.doi.org/10.1109/ccnc.2011.5766481.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhang, Yang. "An Efficient Anonymous Authentication Protocol with Pseudonym Revocability." In 2009 Fifth International Joint Conference on INC, IMS and IDC. IEEE, 2009. http://dx.doi.org/10.1109/ncm.2009.214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Islam, Tasmina, and Michael Fairhurst. "Natural Revocability in Handwritten Signatures to Enhance Biometric Security." In 2012 International Conference on Frontiers in Handwriting Recognition (ICFHR). IEEE, 2012. http://dx.doi.org/10.1109/icfhr.2012.240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sanchez, Edwin Antonio, Anthony Weyer, Joseph Palackal, Kai Wang, Tyler Phillips, and Xukai Zou. "Advancing Active Authentication for User Privacy and Revocability with BioCapsules." In MobiHoc '23: Twenty-fourth International Symposium on Theory, Algorithmic Foundations, and Protocol Design for Mobile Networks and Mobile Computing. ACM, 2023. http://dx.doi.org/10.1145/3565287.3617624.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Wang, Ye, Shantanu Rane, Stark C. Draper, and Prakash Ishwar. "An information-theoretic analysis of revocability and reusability in secure biometrics." In 2011 Information Theory and Applications Workshop (ITA). IEEE, 2011. http://dx.doi.org/10.1109/ita.2011.5743600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yang, Changsong, Ping Li, Yong Ding, Xiaoling Tao, Huiyong Wang, and Ruwen Zhao. "A new SM2-based ring signature scheme with revocability and anonymity." In 2024 27th International Conference on Computer Supported Cooperative Work in Design (CSCWD). IEEE, 2024. http://dx.doi.org/10.1109/cscwd61410.2024.10580227.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kalgi, Vishnu, Priyanka Parimi, and Rashmi Ranjan Rout. "Bilateral Access Control with Traceability and Revocability in Secure Cloud-Fog Computing Framework." In 2021 IEEE 18th India Council International Conference (INDICON). IEEE, 2021. http://dx.doi.org/10.1109/indicon52576.2021.9691685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Chenguang, and Huiyan Chen. "Efficient Equality Test Technique using Identity-Based Encryption for Telemedicine Systems." In 10th International Conference on Software Engineering. Academy & Industry Research Collaboration Center, 2024. http://dx.doi.org/10.5121/csit.2024.140707.

Full text
Abstract:
Telemedicine systems play an important role in early HIV screening, but data privacy in the medical system has always been a challenging issue. For data privacy in the medical system, using identity encryption-based equivalence testing schemes to protect private data and screen for early AIDS has important prospects. The aim of this paper is to address the challenge of data privacy protection in medical systems by proposing a novel identity encryption scheme. The main subject revolves around the inefficiencies and lack of support for revocability and quantum resistance in existing identity enc
APA, Harvard, Vancouver, ISO, and other styles
9

Islam, Tasmina, and Michael Fairhurst. "Investigating the Effect of Writer Style, Age and Gender on Natural Revocability Analysis in Handwritten Signature Biometric." In 2019 Eighth International Conference on Emerging Security Technologies (EST). IEEE, 2019. http://dx.doi.org/10.1109/est.2019.8806234.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!