scispace - formally typeset
Search or ask a question
Topic

Revocation

About: Revocation is a research topic. Over the lifetime, 1894 publications have been published within this topic receiving 33661 citations.


Papers
More filters
Book ChapterDOI

[...]

17 Mar 2022
TL;DR: In this article , the authors assess the type of inheritance system in Israel and highlight that the Israeli system is closer to a common law than to a civil law system, in particular, the overwhelming emphasis is placed on precedents.
Abstract: This chapter assesses the type of system in Israel. Although codification is becoming increasingly prevalent, the chapter stresses that the Israeli system is still closer to a common law than to a civil law system. In particular, the overwhelming emphasis is placed on precedents. The chapter also discusses the Israeli inheritance law which is based on a 1965 statute as amended entitled the Law of Inheritance. It then illustrates the four possible types of will in Israel: handwritten will, last will before witnesses, wills signed before an authority, and oral will. The chapter notes that a testator/trix may revoke his or her will in one of the forms provided for making a will, i.e., by formal document, or by destroying same. A testator/trix who has destroyed his or her will is presumed to have intended its revocation. This chapter also defines the term ‘estate’ as the total net assets of any nature left by the deceased and being the subject of inheritance. It then considers the compulsory shares or minimum percentages to be granted to a surviving spouse, common law wife, and/or children.
Book ChapterDOI
24 Apr 2019
TL;DR: This work studies the certification revocation scheme in a hybrid ad hoc network and shows that the proposed mechanism is feasible and takes an order of milliseconds.
Abstract: In this work, we study the certification revocation scheme in a hybrid ad hoc network. In VANET, a vehicle sends out erroneous messages, whether intentionally or unintentionally, to other vehicles of the VANET which should ignore such messages to protect its safety. However, public-key cryptography (PKI) is used for authentication to protect attackers from causing evils. The work also addresses to remove the malicious certificate from certificate revocation list to reduce the overburdening of the hybrid ah hoc network. We have also compared our proposed scheme with other binary tree data structure. The result shows that the proposed mechanism is feasible and takes an order of milliseconds.
01 Jan 2004
TL;DR: A new certificate revocation system for both on-line and off-line use, which is targeted to mobile-commerce systems, that allows to use certificates from any certificate issuer and to apply a proprietary revocation strategy.
Abstract: We present a new certificate revocation system for both on-line and off-line use, which is targeted to mobile-commerce systems. It allows to use certificates from any certificate issuer and to apply a proprietary revocation strategy. Our approach is well suited especially for location-aware services and mobile devices, because 1) our protocol reduces the amount of online communication, 2) the revocation tree is structured in such a way that certificates of services, which are located in the same region, can be verified using the same revocation proof.
Patent
23 Dec 2015
TL;DR: In this paper, the authors proposed an attribute encryption method capable of revoking the key policies of two attributes and is an important progress of a revocable attribute encryption algorithm, which comprises the steps of selecting two different attributes under multiple users, establishing revocation lists, considering whether the users in a key generation process are in two revocation lists and if so, judging the relation of the remaining attributes of the users and a visit structure.
Abstract: The present invention provides an attribute encryption method capable of revoking the key policies of two attributes and is an important progress of a revocable attribute encryption method The specific method comprises the steps of selecting two different attributes under multiple users, establishing revocation lists, considering whether the users in a key generation process are in two revocation lists, and if so, judging the relation of the remaining attributes of the users and a visit structure Only when the attribute set of a ciphertext satisfies the key strategies of the users, can the users complete a decryption process The process comprises the steps of establishing a main key and a common parameter by an authority center, using a linear secret sharing algorithm to convert an access strategy into an access structure, generating user private keys under a corresponding access structure, encrypting a message according to the attribute set and two known revocation lists, judging whether the users are in the two revocation lists, completing the decryption process, combined with the known private keys and user tracking, and judging the relevance of the users and the private keys According to the method, the problem that a user single attribute can not be revoked by an encryption method in the prior art is solved

Network Information
Related Topics (5)
Information privacy
25.4K papers, 579.6K citations
83% related
Authentication
74.7K papers, 867.1K citations
79% related
Encryption
98.3K papers, 1.4M citations
78% related
Cryptography
37.3K papers, 854.5K citations
78% related
The Internet
213.2K papers, 3.8M citations
75% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023143
2022303
202196
2020102
2019127
2018130