To see the other types of publications on this topic, follow the link: Revocability.

Journal articles on the topic 'Revocability'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Revocability.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Deutscher, Penelope. "Revocability, Exception, Disqualification." Critical Times 7, no. 1 (2024): 66–93. http://dx.doi.org/10.1215/26410478-11082967.

Full text
Abstract:
Abstract The Dobbs decision revoking the constitutional legality of abortion in the United States was widely characterized as a use of raw power. That gives rise to the questions: What kind of power is in question? How does the post-Dobbs moment encapsulate a number of hinges between formations of power characterized in post-Foucauldian theory? How is fluency in the combinations of power at work in the Dobbs decision and aftermath enhanced by a vocabulary of such hinges, including “revocability,” “exception,” and “disqualification”? The article opens up the relationship between rights-bearing
APA, Harvard, Vancouver, ISO, and other styles
2

Teng, Da, and Yanqing Yao. "Signer revocability for threshold ring signatures." Computer Standards & Interfaces 93 (April 2025): 103960. https://doi.org/10.1016/j.csi.2024.103960.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lv, Xin, Zhijian Wang, Feng Qian, and Feng Xu. "Schnorr Ring Signature Scheme with Designated Revocability." Intelligent Automation & Soft Computing 18, no. 6 (2012): 739–49. http://dx.doi.org/10.1080/10798587.2012.10643284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wei, Jianghong, Xinyi Huang, Wenfen Liu, and Xuexian Hu. "Practical Attribute-based Signature: Traceability and Revocability." Computer Journal 59, no. 11 (2016): 1714–34. http://dx.doi.org/10.1093/comjnl/bxw045.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Verbruggen, Aviel. "Revocability and reversibility in societal decision-making." Ecological Economics 85 (January 2013): 20–27. http://dx.doi.org/10.1016/j.ecolecon.2012.10.011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Han, Xu, Dawei Zhang, Zongmin Huang, Shuang Yao, and Zuodong Wu. "Revocable One-Time Ring Signature from Pairings." Wireless Communications and Mobile Computing 2022 (August 18, 2022): 1–14. http://dx.doi.org/10.1155/2022/8021267.

Full text
Abstract:
Ring signature is an anonymous signature that allows a person to sign a message on behalf of a self-formed group while concealing the identification of the signer. However, due to its anonymity and unlinkability, malicious or irresponsible signers can easily attack the signature without any responsibility in some scenarios. In this paper, we propose a novel revocable one-time ring signature (roRS) scheme from bilinear pairings, which introduces linkability and mandatory revocability into ring signature. In particular, linkability can resist the double-signing attack and mandatory revocability
APA, Harvard, Vancouver, ISO, and other styles
7

WANG, Lihua, Licheng WANG, Masahiro MAMBO, and Eiji OKAMOTO. "Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E95-A, no. 1 (2012): 70–88. http://dx.doi.org/10.1587/transfun.e95.a.70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Seager, Thomas P., and Thomas L. Theis. "Exergetic pollution potential: Estimating the revocability of chemical pollution." Exergy, An International Journal 2, no. 4 (2002): 273–82. http://dx.doi.org/10.1016/s1164-0235(02)00066-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Salman, Duha D., Raghad A. Azeez, and Adul mohssen J. Hossen. "Key Generation from Multibiometric System Using Meerkat Algorithm." Engineering and Technology Journal 38, no. 3B (2020): 115–27. http://dx.doi.org/10.30684/etj.v38i3b.652.

Full text
Abstract:
Biometrics are short of revocability and privacy while cryptography cannot adjust the user’s identity. By obtaining cryptographic keys using biometrics, one can obtain the features such as revocability, assurance about user’s identity, and privacy. Multi-biometrical based cryptographic key generation approach has been proposed, subsequently, left and right eye and ear of a person are uncorrelated from one to other, and they are treated as two independent biometrics and combine them in our system. None-the-less, the encryption keys are produced with the use of an approach of swarm intelligence.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhang, Jiawei, Jianfeng Ma, Teng Li, and Qi Jiang. "Efficient Hierarchical and Time-Sensitive Data Sharing with User Revocation in Mobile Crowdsensing." Security and Communication Networks 2021 (February 27, 2021): 1–17. http://dx.doi.org/10.1155/2021/6646445.

Full text
Abstract:
Recently, cloud-based mobile crowdsensing (MCS) has developed into a promising paradigm which can provide convenient data sensing, collection, storage, and sharing services for resource-constrained terminates. Nevertheless, it also inflicts many security concerns such as illegal access toward user secret and privacy. To protect shared data against unauthorized accesses, many studies on Ciphertext-Policy Attribute-Based Encryption (CP-ABE) have been proposed to achieve data sharing granularity. However, providing a scalable and time-sensitive data-sharing scheme across hierarchical users with c
APA, Harvard, Vancouver, ISO, and other styles
11

Salman, Duha D., Raghad A. Azeez, and Adul mohssen J. Hossen. "Key Generation from Multibiometric System Using Meerkat Algorithm." Engineering and Technology Journal 38, no. 3B (2020): 115–27. http://dx.doi.org/10.30684/etj.v38i3b.652.

Full text
Abstract:
Biometrics are short of revocability and privacy while cryptography cannot adjust the user’s identity. By obtaining cryptographic keys using biometrics, one can obtain the features such as revocability, assurance about user’s identity, and privacy. Multi-biometrical based cryptographic key generation approach has been proposed, subsequently, left and right eye and ear of a person are uncorrelated from one to other, and they are treated as two independent biometrics and combine them in our system. None-the-less, the encryption keys are produced with the use of an approach of swarm intelligence.
APA, Harvard, Vancouver, ISO, and other styles
12

Zhao, Xinjian, Fei Xia, Hanning Xia, Yunlong Mao, and Shi Chen. "A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication." Electronics 13, no. 14 (2024): 2730. http://dx.doi.org/10.3390/electronics13142730.

Full text
Abstract:
Authentication is a crucial security service on the Internet. In real-world applications, multiple independent trust domains often exist, with each recognizing only certain identities within their own systems. During cross-domain access, users cannot directly use their original certificates, which presents a cross-domain authentication problem. Traditional centralized schemes typically employ a trusted third party (TTP) to facilitate the transfer of identity trust across domains. These schemes inevitably inherit the vulnerabilities associated with single points of failure. In contrast, blockch
APA, Harvard, Vancouver, ISO, and other styles
13

Giunchedi, Diletta. "Trust familiare, accordi di separazione e azione revocatoria (App. Firenze, 20 febbraio 2023)." Trusts, no. 6 (December 7, 2023): 1131–38. http://dx.doi.org/10.35948/1590-5586/2023.450.

Full text
Abstract:
Tesi È condivisibile il principio di diritto espresso dalla Corte d’appello di Firenze, in linea con l’orientamento maggioritario, che sostiene la revocabilità del trust familiare istituito in ottemperanza degli accordi assunti nella fase patologica della relazione coniugale, anche se finalizzati all’adempimento dell’obbligo di mantenimento del figlio. Si propone però un correttivo: l’istituzione di un trust destinato al mantenimento della prole, in esecuzione di un accordo omologato, può assumere un carattere oneroso, in quanto non potrebbe ritenersi privo di controprestazione, almeno nei con
APA, Harvard, Vancouver, ISO, and other styles
14

Akanbi, Mulikat B., Rasheed G. Jimoh, Agbotiname L. Imoize, Joseph B. Awotunde, ,. Olatunji S. Isiaka, and Shade B. Abdulrahaman. "Enhanced Template Protection Algorithms Based on Fuzzy Vault and Cuckoo Hashing for Fingerprint Biometrics." Fusion: Practice and Applications 10, no. 2 (2023): 08–24. http://dx.doi.org/10.54216/fpa.100201.

Full text
Abstract:
Biometrics provides better authentication. Unprotected biometrics is open to attacks from intruders as stolen biometrics may not be revocable. Although there are several points where attacks can be launched on biometric systems, template databases are said to be the most frequently attacked. When a template database is attacked, attackers can add fresh templates, modify the existing ones, copy or steal templates and later construct a spoof from it or replay it back into the biometric system to impersonate a genuine user. Several template security systems have been presented in the literature t
APA, Harvard, Vancouver, ISO, and other styles
15

Han, Xu, and Dawei Zhang. "A Privacy-Preserving Reputation Evaluation System with Compressed Revocable One-Time Ring Signature (CRORS)." Mathematics 13, no. 1 (2024): 8. https://doi.org/10.3390/math13010008.

Full text
Abstract:
Reputation evaluation systems are vital for online platforms, helping users make informed choices based on the trustworthiness of products, services, or individuals. Ensuring privacy and trust in these systems is critical to allow users to provide feedback without fear of retribution or identity exposure. The ring signature (RS), enabling anonymous group-based signing, has garnered attention for building secure and private reputation systems. However, RS-based systems face significant challenges, including the inability to identify malicious users who repeatedly sign the same message, the lack
APA, Harvard, Vancouver, ISO, and other styles
16

Yin, Wei, Qiaoyan Wen, Kaitai Liang, et al. "Delegation of Decryption Rights With Revocability From Learning With Errors." IEEE Access 6 (2018): 61163–75. http://dx.doi.org/10.1109/access.2018.2875069.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Zhang, Xinpeng, Chunxiang Xu, Xiaojun Zhang, Taizong Gu, Zhi Geng, and Guoping Liu. "Efficient Dynamic Integrity Verification for Big Data Supporting Users Revocability." Information 7, no. 2 (2016): 31. http://dx.doi.org/10.3390/info7020031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Vidmar, Jure. "Unilateral Revocability in Wightman: Fixing Article 50 with Constitutional Tools." European Constitutional Law Review 15, no. 2 (2019): 359–75. http://dx.doi.org/10.1017/s1574019619000142.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Zhao, Dongdong, Shu Fang, Jianwen Xiang, Jing Tian, and Shengwu Xiong. "Iris Template Protection Based on Local Ranking." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/4519548.

Full text
Abstract:
Biometrics have been widely studied in recent years, and they are increasingly employed in real-world applications. Meanwhile, a number of potential threats to the privacy of biometric data arise. Iris template protection demands that the privacy of iris data should be protected when performing iris recognition. According to the international standard ISO/IEC 24745, iris template protection should satisfy the irreversibility, revocability, and unlinkability. However, existing works about iris template protection demonstrate that it is difficult to satisfy the three privacy requirements simulta
APA, Harvard, Vancouver, ISO, and other styles
20

Lee, Sanghoon, and Ik Rae Jeong. "On the Unlinkability of Fingerprint Shell." Security and Communication Networks 2020 (March 4, 2020): 1–8. http://dx.doi.org/10.1155/2020/8256929.

Full text
Abstract:
To prevent the leakage of original biometric information of a user, it may be transformed into a cancelable form. A cancelable biometric transformation should satisfy four requirements: unlinkability, revocability, noninvertibility, and performance. In 2014, Moujahdi et al. proposed a new cancelable fingerprint transformation called fingerprint shell, which was also later discussed by Ali et al. In this paper, we show that all of the shell fingerprint schemes presented by Moujahdi et al. and Ali et al. do not satisfy the condition of unlinkability.
APA, Harvard, Vancouver, ISO, and other styles
21

Kropiwnicki, Robert. "Mandat wolny i jego granice." Przegląd Prawa Konstytucyjnego 68, no. 4 (2022): 65–75. http://dx.doi.org/10.15804/ppk.2022.04.05.

Full text
Abstract:
The author aims to highlight the issue of the free mandate and its limits by indicating its evolution over the years. This paper includes a consideration of the characteristics of the representative free mandate by indicating its basic properties (universality, independence and non-revocability) as well as the formal and material limits of its exercise. The author focuses his attention primarily on the analysis of the regulations concerning the problem in question, extended by a number of doctrinal views and the historical aspect.
APA, Harvard, Vancouver, ISO, and other styles
22

Manna, Mario. "Una critica alla dichiarazione di nullità del trust liquidatorio c.d. anticoncorsuale (App. Napoli, 17 giugno 2022)." N° 2 (marzo-aprile), no. 2 (April 5, 2023): 340–46. http://dx.doi.org/10.35948/1590-5586/2023.288.

Full text
Abstract:
Tesi L’applicazione delle norme imperative che presiedono alla liquidazione concorsuale e alla tutela della par condicio creditorum, nel caso in cui un imprenditore, già versante in stato di insolvenza, istituisca un trust c.d. liquidatorio ivi trasferendo tutti i beni dell’impresa, non dovrebbe essere garantita tramite la dichiarazione di nullità dell’atto istitutivo del trust. Ciò poiché l’istituzione del trust in quanto tale non sottrae i beni alla procedura concorsuale né tantomeno lede la par condicio creditorum. Piuttosto, in coerenza con i rimedi previsti dall’ordinamento, il giudice do
APA, Harvard, Vancouver, ISO, and other styles
23

Wang, Lihua, Jun Shao, Zhenfu Cao, Masahiro Mambo, Akihiro Yamamura, and Licheng Wang. "Certificate-based proxy decryption systems with revocability in the standard model." Information Sciences 247 (October 2013): 188–201. http://dx.doi.org/10.1016/j.ins.2013.06.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Liu, Zhenhua, Jing Xu, Yan Liu, and Baocang Wang. "Updatable Ciphertext-Policy Attribute-Based Encryption Scheme With Traceability and Revocability." IEEE Access 7 (2019): 66832–44. http://dx.doi.org/10.1109/access.2019.2918434.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Wang, Yazhou, Bing Li, Yan Zhang, Jiaxin Wu, and Qianya Ma. "A Secure Biometric Key Generation Mechanism via Deep Learning and Its Application." Applied Sciences 11, no. 18 (2021): 8497. http://dx.doi.org/10.3390/app11188497.

Full text
Abstract:
Biometric keys are widely used in the digital identity system due to the inherent uniqueness of biometrics. However, existing biometric key generation methods may expose biometric data, which will cause users’ biometric traits to be permanently unavailable in the secure authentication system. To enhance its security and privacy, we propose a secure biometric key generation method based on deep learning in this paper. Firstly, to prevent the information leakage of biometric data, we utilize random binary codes to represent biometric data and adopt a deep learning model to establish the relation
APA, Harvard, Vancouver, ISO, and other styles
26

Zahednejad, Behnam, Huang Teng, Saeed Kosari, and Ren Xiaojun. "A Lightweight, Secure Big Data-Based Authentication and Key-Agreement Scheme for IoT with Revocability." International Journal of Intelligent Systems 2023 (April 29, 2023): 1–19. http://dx.doi.org/10.1155/2023/9731239.

Full text
Abstract:
With the rapid development of Internet of Things (IoT), designing a secure two-factor authentication scheme for IoT is becoming increasingly demanding. Two-factor protocols are deployed to achieve a higher security level than single-factor protocols. Given the resource constraints of IoT devices, other factors such as biometrics are ruled out as additional authentication factors due to their large overhead. Smart cards are also prone to side-channel attacks. Therefore, historical big data have gained interest recently as a novel authentication factor in IoT. In this paper, we show that existin
APA, Harvard, Vancouver, ISO, and other styles
27

Punithavathi, P., and S. Geetha. "Random Projection-based Cancelable Template Generation for Sparsely Distributed Biometric Patterns." Indonesian Journal of Electrical Engineering and Computer Science 7, no. 3 (2017): 877. http://dx.doi.org/10.11591/ijeecs.v7.i3.pp877-886.

Full text
Abstract:
Cancelable biometrics, a template transformation approach, attempts to provide robustness for authentication services based on biometrics. Several biometric template protection techniques represent the biometric information in binary form as it provides benefits in matching and storage. In this context, it becomes clear that often such transformed binary representations can be easily compromised and breached. In this paper, we propose an efficient non-invertible template transformation approach using random projection technique and Discrete Fourier transformation to shield the binary biometric
APA, Harvard, Vancouver, ISO, and other styles
28

Wei, Guoheng, Yanlin Qin, Guangyue Kou, and Zhihong Sun. "Lightweight Certificate-Less Anonymous Authentication Key Negotiation Scheme in the 5G Internet of Vehicles." Electronics 13, no. 16 (2024): 3288. http://dx.doi.org/10.3390/electronics13163288.

Full text
Abstract:
In the current 5G vehicle network system, there are security issues such as wireless intrusion, privacy leakage, and remote control. To address these challenges, an improved lightweight anonymous authentication key negotiation scheme based on certificate-less aggregate signatures is proposed and its security and efficiency are analyzed. The result shows that the scheme can offer security attributes including anonymity, traceability, and revocability, as well as effective identity authentication, and it can resist forgery attacks, man-in-the-middle attacks, tampering attacks, and smart card los
APA, Harvard, Vancouver, ISO, and other styles
29

Chatterjee, Syantani, Luciana Chamorro, and Fernando Montero. "Held in Suspense." Cambridge Journal of Anthropology 41, no. 1 (2023): 1–16. http://dx.doi.org/10.3167/cja.2023.410102.

Full text
Abstract:
Abstract Promises of incorporation, threats of punishment, and fragile, revocable entitlements mark the signature of a modality of governance dedicated to the production of subjects who are neither included nor excluded from political or economic orders, but who are provisionally appended to them as though hanging by a thread. A wide array of political regimes renders these subjects simultaneously indispensable and expendable. The authors examine promise, threat and revocability as modalities of governance appearing across liberal and illiberal registers as a means to displace the costs, risks
APA, Harvard, Vancouver, ISO, and other styles
30

G. Nikhil, k. Babu Rao, M. Mahesh, U. Sai Kumar, and B. Surya Prabhas Rao. "Securing consumer electronics: Fingerprint template generation using DFT for enhanced security." World Journal of Advanced Engineering Technology and Sciences 11, no. 2 (2024): 493–507. http://dx.doi.org/10.30574/wjaets.2024.11.2.0133.

Full text
Abstract:
With the widespread adoption of biometric authentication systems in various applications, including consumer electronics, the security of biometric data has become a paramount concern due to its immutable nature. This paper introduces a novel approach for securing user templates in fingerprint-based authentication systems. The proposed technique, which is secure, alignment-free, and non-invertible, leverages the mapping of pair-polar structures of minutiae in a 3D-grid and utilizes Discrete Fourier Transform (DFT). Through extensive analysis using publicly available fingerprint databases from
APA, Harvard, Vancouver, ISO, and other styles
31

Zhang, Shuai, Lei Sun, Xiuqing Mao, Cuiyun Hu, and Peiyuan Liu. "Review on EEG-Based Authentication Technology." Computational Intelligence and Neuroscience 2021 (December 24, 2021): 1–20. http://dx.doi.org/10.1155/2021/5229576.

Full text
Abstract:
With the rapid development of brain-computer interface technology, as a new biometric feature, EEG signal has been widely concerned in recent years. The safety of brain-computer interface and the long-term insecurity of biometric authentication have a new solution. This review analyzes the biometrics of EEG signals, and the latest research is involved in the authentication process. This review mainly introduced the method of EEG-based authentication and systematically introduced EEG-based biometric cryptosystems for authentication for the first time. In cryptography, the key is the core basis
APA, Harvard, Vancouver, ISO, and other styles
32

Fayyad, Mahmoud. "Classification of Contractual Agreements in Comparative and Islamic Jurisdictions: Does it Make Any Sense?" Arab Law Quarterly 27, no. 3 (2013): 203–29. http://dx.doi.org/10.1163/15730255-12341256.

Full text
Abstract:
Abstract Comparative legal systems differ in the organization of the manifestation of parties’ expressions when making legal transactions where an external action does not reflect the real intention of this party. Most jurisdictions, including Islamic law, follow the objective theory of agreements while the Conterminal legal system adopts the subjective approach. Despite the fact that many scholars spent much efforts to clarify this classification, the importance of this classification may be modest; these legal systems organize some basic doctrines, with regard to the formation of a contract
APA, Harvard, Vancouver, ISO, and other styles
33

Martinico, Giuseppe, and Marta Simoncini. "Wightman and the Perils of Britain’s Withdrawal." German Law Journal 21, no. 5 (2020): 799–814. http://dx.doi.org/10.1017/glj.2020.49.

Full text
Abstract:
AbstractOn 10 December 2018, the Court of Justice (CJEU) delivered the Wightman judgment and recognized the unilateral revocability of the notification ex Art. 50 Treaty on European Union (TEU). This article offers a critical analysis of the decision by insisting above all on the national background of the ruling and the political risks stemming from the decision. The article is structured as follows. Firstly, it analyses the legal questions of the Scottish case, which constituted the ground for the admissibility of the preliminary ruling and showed the perils for the exercise of national sove
APA, Harvard, Vancouver, ISO, and other styles
34

Frantziou, Eleni, and Piet Eeckhout. "Brexit and Article 50 TEU: A constitutionalist reading." Common Market Law Review 54, Issue 3 (2017): 695–733. http://dx.doi.org/10.54648/cola2017058.

Full text
Abstract:
This article considers the constitutional requirements and implications of Article 50 TEU for the EU. It argues that it is essential to read Article 50 in light of the features of the Treaty of which it forms part together with its drafting context, that of the Convention on the Future of Europe, as well as the substantive protections of EU constitutional law. The article demonstrates that important constitutional constraints are in place in EU law, which can affect the most significant debates in the withdrawal process, namely: the manner in which notification to withdraw from the Union is gi
APA, Harvard, Vancouver, ISO, and other styles
35

Migaldi, Marco. "Note critiche sull’azione revocatoria indirizzata nei confronti dell’atto istitutivo (Cass. 16 giugno 2022, n. 19428)." N° 2 (marzo-aprile), no. 2 (April 5, 2023): 347–54. http://dx.doi.org/10.35948/1590-5586/2023.289.

Full text
Abstract:
Tesi Contrariamente al più recente orientamento della giurisprudenza di legittimità, si ritiene che la corretta esperibilità dell’azione revocatoria, ex art. 2901 cod. civ., non può prescindere dall’esistenza di un effettivo pregiudizio delle ragioni di un credito. Tale circostanza, pertanto, deve imporre l’impugnazione dell’atto di disposizione patrimoniale, in quanto unico atto realmente idoneo a trasferire la titolarità dei beni e perciò ad arrecare pregiudizio ai creditori, e non l’atto istitutivo del trust, in quanto mero atto programmatico e neutrale dal punto di vista del trasferimento
APA, Harvard, Vancouver, ISO, and other styles
36

Yang, Xiao-Dong, Ze-Fan Liao, Bin Shu, and Ai-Jia Chen. "Blockchain-based multi-authority revocable data sharing scheme in smart grid." Mathematical Biosciences and Engineering 20, no. 7 (2023): 11957–77. http://dx.doi.org/10.3934/mbe.2023531.

Full text
Abstract:
<abstract> <p>In view of the problems of inefficient data encryption, non-support of malicious user revocation and data integrity checking in current smart grid data sharing schemes, this paper proposes a blockchain-based multi-authority revocable data sharing scheme in the smart grid. Using online/offline encryption technology with hybrid encryption technology enhances the encryption performance for the data owner. The use of user binary tree technology enables the traceability and revocability of malicious users. The introduction of multiple attribute authorization authorities el
APA, Harvard, Vancouver, ISO, and other styles
37

Tsiliotis, Charalambos. "The Irrational Brexit and the Revocability of the Withdrawal Notification of the United Kingdom to the European Council." European Public Law 24, Issue 4 (2018): 659–72. http://dx.doi.org/10.54648/euro2018038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Purkar, Dhruv. "CAN ADOPTION LAWS INCORPORATE REVOCABILITY? AN ANALYSIS OF SECTION 15 OF THE HINDU ADOPTION & MAINTENANCE ACT, 1956." LawFoyer International Journal of Doctrinal Legal Research 2, no. 3 (2024): 527–37. https://doi.org/10.70183/lijdlr.2024.v02.31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Ghouzali, Sanaa, Ohoud Nafea, Abdul Wadood, and Muhammad Hussain. "Cancelable Multimodal Biometrics Based on Chaotic Maps." Applied Sciences 11, no. 18 (2021): 8573. http://dx.doi.org/10.3390/app11188573.

Full text
Abstract:
Biometric authentication systems raise certain concerns with regard to security, violation of privacy, and storage issues of biometric templates. This paper proposes a protection approach of biometric templates storage in a multimodal biometric system while ensuring both the cancelability of biometric templates and the efficiency of the authentication process. We propose applying a chaotic maps-based transform on the biometric features to address the cancelability issue. We used Logistic map and Torus Automorphism to generate cancelable biometric features of the face and fingerprint minutia po
APA, Harvard, Vancouver, ISO, and other styles
40

Thwin, Thein Than, and Sangsuree Vasupongayya. "Blockchain-Based Access Control Model to Preserve Privacy for Personal Health Record Systems." Security and Communication Networks 2019 (June 25, 2019): 1–15. http://dx.doi.org/10.1155/2019/8315614.

Full text
Abstract:
Personal health record system (PHR system) stores health-related information of an individual. PHR system allows the data owner to manage and share his/her data with selected individuals. The originality or tamper resistance feature is crucial for PHR system because of the irreversible consequence of incorrect information. Blockchain technology becomes a potential solution due to its immutability and irreversibility properties. Unfortunately, some technical impediments such as limited storage, privacy concern, consent irrevocability, inefficient performance, and energy consumption exist. This
APA, Harvard, Vancouver, ISO, and other styles
41

Moujahdi, Chouaib, George Bebis, Sanaa Ghouzali, Mounia Mikram, and Mohammed Rziza. "Biometric Template Protection Using Spiral Cube: Performance and Security Analysis." International Journal on Artificial Intelligence Tools 25, no. 01 (2016): 1550027. http://dx.doi.org/10.1142/s021821301550027x.

Full text
Abstract:
Personal authentication systems based on biometrics have given rise to new problems and challenges related to the protection of personal data, issues of less concern in traditional authentication systems. The irrevocability of biometric templates makes biometric systems very vulnerable to several attacks. In this paper we present a new approach for biometric template protection. Our objective is to build a non-invertible transformation, based on random projection, which meets the requirements of revocability, diversity, security and performance. In this context, we use the chaotic behavior of
APA, Harvard, Vancouver, ISO, and other styles
42

Liu, Jinyuan, Yong Wang, Kun Wang, and Zhuo Liu. "An Irreversible and Revocable Template Generation Scheme Based on Chaotic System." Entropy 25, no. 2 (2023): 378. http://dx.doi.org/10.3390/e25020378.

Full text
Abstract:
Face recognition technology has developed rapidly in recent years, and a large number of applications based on face recognition have emerged. Because the template generated by the face recognition system stores the relevant information of facial biometrics, its security is attracting more and more attention. This paper proposes a secure template generation scheme based on a chaotic system. Firstly, the extracted face feature vector is permuted to eliminate the correlation within the vector. Then, the orthogonal matrix is used to transform the vector, and the state value of the vector is change
APA, Harvard, Vancouver, ISO, and other styles
43

Strasser, Francislaine de Almeida Coimbra, Cleberson Aparecido de Morais Silva, and Andre Soares Sartoro. "AS DIRETIVAS ANTECIPADAS DE VONTADE E O FILME MAR ADENTRO: UM DIÁLOGO COM A AUTONOMIA PRIVADA DO INDIVÍDUO." Colloquium Socialis 5, no. 2 (2022): 26–34. http://dx.doi.org/10.5747/cs.2021.v5.n2.s136.

Full text
Abstract:
The article deals with the importance of the Advance Will Directives, in the modalities of living will and lasting commandment, as instruments of protection of the right to a dignified death bundled in the autonomy of the patient's will, respecting it in moments when it is impossible to exercise it. there. Therefore, it emphasizes the need for the operator of the law to be connected to medical advances, and provide legal certainty for health professionals not to respond in court, for the results achieved and to enforce the patient's manifestation expressed in any of these documents in view of
APA, Harvard, Vancouver, ISO, and other styles
44

KIM, Jihyeon, Yoon Gyo Jung, and Andrew Beng Jin Teoh. "Multimodal Biometric Template Protection Based on a Cancelable SoftmaxOut Fusion Network." Applied Sciences 12, no. 4 (2022): 2023. http://dx.doi.org/10.3390/app12042023.

Full text
Abstract:
Authentication systems that employ biometrics are commonplace, as they offer a convenient means of authenticating an individual’s identity. However, these systems give rise to concerns about security and privacy due to insecure template management. As a remedy, biometric template protection (BTP) has been developed. Cancelable biometrics is a non-invertible form of BTP in which the templates are changeable. This paper proposes a deep-learning-based end-to-end multimodal cancelable biometrics scheme called cancelable SoftmaxOut fusion network (CSMoFN). By end-to-end, we mean a model that receiv
APA, Harvard, Vancouver, ISO, and other styles
45

Chai, Tong-Yuen, Bok-Min Goi, Yong-Haur Tay, and and Zhe Jin. "A New Design for Alignment-Free Chaffed Cancelable Iris Key Binding Scheme." Symmetry 11, no. 2 (2019): 164. http://dx.doi.org/10.3390/sym11020164.

Full text
Abstract:
Iris has been found to be unique and consistent over time despite its random nature. Unprotected biometric (iris) template raises concerns in security and privacy, as numerous large-scale iris recognition projects have been deployed worldwide—for instance, susceptibility to attacks, cumbersome renewability, and cross-matching. Template protection schemes from biometric cryptosystems and cancelable biometrics are expected to restore the confidence in biometrics regarding data privacy, given the great advancement in recent years. However, a majority of the biometric template protection schemes h
APA, Harvard, Vancouver, ISO, and other styles
46

Prince Silas Kwesi Oberko, Prince Silas Kwesi Oberko, Tianang Yao Prince Silas Kwesi Oberko, Hu Xiong Tianang Yao, Saru Kumari Hu Xiong, and Sachin Kumar Saru Kumari. "Blockchain-Oriented Data Exchange Protocol With Traceability and Revocation for Smart Grid." 網際網路技術學刊 24, no. 2 (2023): 519–29. http://dx.doi.org/10.53106/160792642023032402026.

Full text
Abstract:
<p>The smart energy system (SES) encourages data administration and information services developments, particularly smart grids. Presently, numerous SESs cloud environments are accessible to smart grids. Nonetheless, because of the semi-credible character of the SES cloud environments, achieving secured access, information storage, updates, deletion, tracing, and revocation of ill-disposed clients is a genuine concern. In this publication, an Ethereum blockchain-oriented secured access regulation design upholding traceability and revocability is offered for smart grids to resolve these p
APA, Harvard, Vancouver, ISO, and other styles
47

TULAI, Dana-Lucia. "THE IMPACT OF THE EUROPEAN COUNCIL DIRECTIVE 86/653/EEC ON THE ROMANIAN LEGISLATION REGARDING THE TERMINATION OF THE AGENCY CONTRACT, AS A MANDATE IN COMMON INTEREST." ANNALS OF THE UNIVERSITY OF ORADEA. ECONOMIC SCIENCES 3, no. 1 (2023): 586–99. http://dx.doi.org/10.47535/1991auoes32(1)045.

Full text
Abstract:
This article aims to highlight a contract that has proven its great importance in commerce, namely the agency, as a legal mechanism that provides an extremely flexible juridical framework for many professional activities. In 1986, the agency contract received its own rules at a European Community level, by the adoption of the European Council Directive no. 86/653, regarding the harmonization of the Member States legislations concerning the independent commercial agents. This directive was intended to eliminate the existing regulatory differences in the laws of the Member States relating to com
APA, Harvard, Vancouver, ISO, and other styles
48

Huang, Yanhua, Zhendong Wu, Juan Chen, and Hui Xiang. "Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning." Journal of Imaging 10, no. 3 (2024): 59. http://dx.doi.org/10.3390/jimaging10030059.

Full text
Abstract:
Personal privacy protection has been extensively investigated. The privacy protection of face recognition applications combines face privacy protection with face recognition. Traditional face privacy-protection methods encrypt or perturb facial images for protection. However, the original facial images or parameters need to be restored during recognition. In this paper, it is found that faces can still be recognized correctly when only some of the high-order and local feature information from faces is retained, while the rest of the information is fuzzed. Based on this, a privacy-preserving fa
APA, Harvard, Vancouver, ISO, and other styles
49

Perović-Vujačić, Jelena. "Conclusion of contract and legal certainty: Application of international standards in Serbian contract law." Revija Kopaonicke skole prirodnog prava 5, no. 1 (2023): 145–211. http://dx.doi.org/10.5937/rkspp2301145p.

Full text
Abstract:
The paper addresses the rules governing the conclusion of contract from the aspect of the prevailing international standards in this area and their comparison with the appropriate solutions of the Serbian Law of Obligations. The international standards in the field of conclusion of contracts have been analysed primarily in the light of the relevant rules of the CISG, as one of the most widely accepted international conventions in the field of contract law, while also giving due consideration to the solutions of other important international documents and projects of uniform contract law, such
APA, Harvard, Vancouver, ISO, and other styles
50

Taha, Mohammed A., and Hanaa M. Ahmed. "A fuzzy vault development based on iris images." EUREKA: Physics and Engineering, no. 5 (September 13, 2021): 3–12. http://dx.doi.org/10.21303/2461-4262.2021.001997.

Full text
Abstract:
Biometric systems gather information from the person's biometric attributes, used extensively to authorize the individuals. Due to the obvious convenience of using specific individual traits such as face, fingerprints, palm veins, and irises, biometric authentication is becoming more common. In particular, Iris systems are in high demand for high-assurance applications, because they contain a broad feature set and remain stable. Authentication methods based on iris biometrics are now commonly used in a variety of fields. This is due to the fact that iris biometric authentication is both safer
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!