期刊文献+
共找到954篇文章
< 1 2 48 >
每页显示 20 50 100
Verifier-local revocation group signatures with backward unlinkability from lattices
1
作者 Yanhua ZHANG Ximeng LIU +2 位作者 Yupu HU Yong GAN Huiwen JIA 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2022年第6期876-892,共17页
For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for... For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for signature verification,and the signers are not involved.As a post-quantum secure cryptographic counterpart of classical number-theoretic cryptographic constructions,the first lattice-based VLR group signature(VLR-GS)was introduced by Langlois et al.(2014).However,none of the contemporary lattice-based VLR-GS schemes provide backward unlinkability(BU),which is an important property to ensure that previously issued signatures remain anonymous and unlinkable even after the corresponding signer(i.e.,member)is revoked.In this study,we introduce the first lattice-based VLR-GS scheme with BU security(VLR-GS-BU),and thus resolve a prominent open problem posed by previous works.Our new scheme enjoys an O(log N)factor saving for bit-sizes of the group public-key(GPK)and the member’s signing secret-key,and it is free of any public-key encryption.In the random oracle model,our scheme is proven secure under two well-known hardness assumptions of the short integer solution(SIS)problem and learning with errors(LWE)problem. 展开更多
关键词 Group signature Lattice-based cryptography verifier-local revocation Backward unlikability Short integer solution
原文传递
Lattice-Based Group Signature with Verifier-Local Revocation 被引量:1
2
作者 高雯 胡予濮 +1 位作者 张彦华 王保仓 《Journal of Shanghai Jiaotong university(Science)》 EI 2017年第3期313-321,共9页
Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to ave... Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to average-case reductions. The first lattice-based group signature scheme with verifier-local revocation(VLR) is treated as the first quantum-resistant scheme supported member revocation, and was put forward by Langlois et al. This VLR group signature(VLR-GS) has group public key size of O(nm log N log q), and a signature size of O(tm log N log q log β). Nguyen et al. constructed a simple efficient group signature from lattice, with significant advantages in bit-size of both the group public key and the signature. Based on their work, we present a VLR-GS scheme with group public key size of O(nm log q) and signature size of O(tm log q). Our group signature has notable advantages: support of membership revocation, and short in both the public key size and the signature size. 展开更多
关键词 lattice-based member revocation digital signature
原文传递
FACOR:Flexible Access Control with Outsourceable Revocation in Mobile Clouds 被引量:2
3
作者 ZHOU Shungan DU Ruiying +3 位作者 CHEN Jing SHEN Jian DENG Hua ZHANG Huanguo 《China Communications》 SCIE CSCD 2016年第4期136-150,共15页
Access control is a key mechanism to secure outsourced data in mobile clouds. Some existing solutions are proposed to enforce flexible access control on outsourced data or reduce the computations performed by mobile d... Access control is a key mechanism to secure outsourced data in mobile clouds. Some existing solutions are proposed to enforce flexible access control on outsourced data or reduce the computations performed by mobile devices. However, less attention has been paid to the efficiency of revocation when there are mobile devices needed to be revoked. In this paper, we put forward a new solution, referred to as flexible access control with outsourceable revocation(FACOR) for mobile clouds. The FACOR applies the attribute-based encryption to enable flexible access control on outsourced data, and allows mobile users to outsource the time-consuming encryption and decryption computations to proxies, with only requiring attributes authorization to be fully trusted. As an advantageous feature, FACOR provides an outsourceable revocation for mobile users to reduce the complicated attribute-based revocation operations. The security analysis shows that our FACOR scheme achieves data security against collusion attacks and unauthorized accesses from revoked users. Both theoretical and experimental results confirm that our proposed scheme greatly reliefs the mobile devices from heavy encryption and decryption computations, as well as the complicated revocation of access rights in mobile clouds. 展开更多
关键词 mobile cloud computing ABE OUTSOURCING user revocation
下载PDF
A Generic Construction of Ciphertext-Policy Attribute- Based Encryption Supporting Attribute Revocation 被引量:7
4
作者 WU Qiuxin 《China Communications》 SCIE CSCD 2014年第A01期93-100,共8页
关键词 加密技术 撤销 属性 密文 通用 私有密钥 用户 ABE
下载PDF
Attribute-Based Access Control Scheme with Efficient Revocation in Cloud Computing 被引量:6
5
作者 Zhihua Xia Liangao Zhang Dandan Liu 《China Communications》 SCIE CSCD 2016年第7期92-99,共8页
Attribute-based encryption(ABE) supports the fine-grained sharing of encrypted data.In some common designs,attributes are managed by an attribute authority that is supposed to be fully trustworthy.This concept implies... Attribute-based encryption(ABE) supports the fine-grained sharing of encrypted data.In some common designs,attributes are managed by an attribute authority that is supposed to be fully trustworthy.This concept implies that the attribute authority can access all encrypted data,which is known as the key escrow problem.In addition,because all access privileges are defined over a single attribute universe and attributes are shared among multiple data users,the revocation of users is inefficient for the existing ABE scheme.In this paper,we propose a novel scheme that solves the key escrow problem and supports efficient user revocation.First,an access controller is introduced into the existing scheme,and then,secret keys are generated corporately by the attribute authority and access controller.Second,an efficient user revocation mechanism is achieved using a version key that supports forward and backward security.The analysis proves that our scheme is secure and efficient in user authorization and revocation. 展开更多
关键词 属性 撤销 控制方案 用户授权 接入控制器 安全性分析 计算 加密数据
下载PDF
A Cluster-Based Random Key Revocation Protocol for Wireless Sensor Networks 被引量:1
6
作者 Yi Jiang Hao-Shan Shi 《Journal of Electronic Science and Technology of China》 2008年第1期10-15,共6页
In recent years,several random key pre-distribution schemes have been proposed to bootstrap keys for encryption,but the problem of key and node revocation has received relatively little attention.In this paper,based o... In recent years,several random key pre-distribution schemes have been proposed to bootstrap keys for encryption,but the problem of key and node revocation has received relatively little attention.In this paper,based on a random key pre-distribution scheme using clustering,we present a novel random key revoca-tion protocol,which is suitable for large scale networks greatly and removes compromised information efficiently.The revocation protocol can guarantee network security by using less memory consumption and communication load,and combined by centralized and distributed revoca-tion,having virtues of timeliness and veracity for revoca-tion at the same time. 展开更多
关键词 Cluster-based key pre-distribution revocation wireless sensor networks.
下载PDF
Adaptively Secure Attribute-Based Encryption Supporting Attribute Revocation 被引量:2
7
作者 Wu Qiuxin Zhang Miao 《China Communications》 SCIE CSCD 2012年第9期22-40,共19页
Attribute revocation is inevitable and also important for Attribute-Based Encryption (ABE) in practice.However,little attention has been paid to this issue,and it remains one of the main obstacles for the application ... Attribute revocation is inevitable and also important for Attribute-Based Encryption (ABE) in practice.However,little attention has been paid to this issue,and it remains one of the main obstacles for the application of ABE.Most of existing ABE schemes support attribute revocation work under indirect revocation model such that all the users' private keys will be affected when the revocation events occur.Though some ABE schemes have realized revocation under direct revocation model such that the revocation list is embedded in the ciphertext and none of the users' private keys will be affected by revocation,they mostly focused on the user revocation that revokes the user's whole attributes,or they can only be proven to be selectively secure.In this paper,we first define a model of adaptively secure ABE supporting the attribute revocation under direct revocation model.Then we propose a Key-Policy ABE (KP-ABE) scheme and a Ciphertext-Policy ABE (CP-ABE) scheme on composite order bilinear groups.Finally,we prove our schemes to be adaptively secure by employing the methodology of dual system encryption. 展开更多
关键词 安全属性 加密技术 自适应 撤销 ABE 私人密钥 用户 工作时
下载PDF
AN EFFICIENT FORWARD SECURE GROUP SIGNATURE SCHEME WITH REVOCATION 被引量:1
8
作者 Sun Huihui Chen Shaozhen 《Journal of Electronics(China)》 2008年第6期797-802,共6页
Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concernin... Up to now, how to construct an efficient secure group signature scheme, which needs not to reset the system when some group members' signing keys are exposed, is still a difficult problem. A construction concerning revocation of group members is an ideal one if it satisfies forward security which makes it more attractive for not sacrificing the security of past signatures of deleted members. This paper analyses the problem and gives a construction in which the group manager can be un-trustworthy. The scheme is efficient even when the number of revoked members is large. 展开更多
关键词 群符号差 合法性撤销 保护 知识符号差
下载PDF
Efficient Membership Revocation in ACJT Group Signature 被引量:1
9
作者 Jing-Liang Zhang Yu-Min Wang 《Journal of Electronic Science and Technology of China》 2008年第1期39-42,共4页
How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divi... How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divisibility is given and a novel membership revocation method in ACJT group signature scheme is proposed: the group manager issues the product E of the public keys of current members in the group, when a group member wants to sign, he should not only proves that he has a membership certificate, but also proves that the public key in his certificate divides exactly the public key product E with zero knowledge. The proposed method is efficient since the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn't be changed. 展开更多
关键词 ACJT group signature dynamic groupsignature information security membership revocation signature of knowledge.
下载PDF
Tree-Based Revocation for Certificateless Authentication in Vehicular Ad-Hoc Networks
10
作者 Pino Caballero-Gil Francisco Martín-Fernández Cándido Caballero-Gil 《Journal of Computer and Communications》 2014年第9期14-21,共8页
This work proposes authentication based on identity as a way to increase the efficiency and security of communications in vehicular ad-hoc networks. When using identity-based cryptography to achieve certificateless au... This work proposes authentication based on identity as a way to increase the efficiency and security of communications in vehicular ad-hoc networks. When using identity-based cryptography to achieve certificateless authentication, membership revocation is not a trivial problem. Thus, in order to improve the performance of revocation in such networks, the use of a dynamic authenticated data structure based on perfect k-ary hash trees combined with a duplex version of the new standard SHA-3 is here presented. Efficient algorithms in the used revocation trees allow reaching a refresh rate of at most simple updates per inserted node. Consequently, the proposal is especially useful for situations with frequent revocations, which are foreseeable when vehicular ad- hoc networks are widely deployed. 展开更多
关键词 K-Ary TREE IDENTITY-BASED Cryptography revocation Hash Function Vehicular AD-HOC Network
下载PDF
Attribute-Based Secure Data Sharing with Efficient Revocation in Fog Computing
11
作者 Asma Alotaibi Ahmed Barnawi Mohammed Buhari 《Journal of Information Security》 2017年第3期203-222,共20页
Fog computing is a concept that extends the paradigm of cloud computing to the network edge. The goal of fog computing is to situate resources in the vicinity of end users. As with cloud computing, fog computing provi... Fog computing is a concept that extends the paradigm of cloud computing to the network edge. The goal of fog computing is to situate resources in the vicinity of end users. As with cloud computing, fog computing provides storage services. The data owners can store their confidential data in many fog nodes, which could cause more challenges for data sharing security. In this paper, we present a novel architecture for data sharing in a fog environment. We explore the benefits of fog computing in addressing one-to-many data sharing applications. This architecture sought to outperform the cloud-based architecture and to ensure further enhancements to system performance, especially from the perspective of security. We will address the security challenges of data sharing, such as fine-grained access control, data confidentiality, collusion resistance, scalability, and the issue of user revocation. Keeping these issues in mind, we will secure data sharing in fog computing by combining attributebased encryption and proxy re-encryption techniques. Findings of this study indicate that our system has the response and processing time faster than classical cloud systems. Further, experimental results show that our system has an efficient user revocation mechanism, and that it provides high scalability and sharing of data in real time with low latency. 展开更多
关键词 ATTRIBUTE-BASED Encryption FINE-GRAINED Access Control FOG COMPUTING PROXY Re-Encryption User revocation
下载PDF
Public integrity verification for data sharing in cloud with asynchronous revocation
12
作者 Wei Song Yu Wu +5 位作者 Yihui Cui Qilie Liu Yuan Shen Zicheng Qiu Jianjun Yao Zhiyong Peng 《Digital Communications and Networks》 SCIE CSCD 2022年第1期33-43,共11页
Cloud data sharing service,which allows a group of people to access and modify the shared data,is one of the most popular and efficient working styles in enterprises.Recently,there is an uprising trend that enterprise... Cloud data sharing service,which allows a group of people to access and modify the shared data,is one of the most popular and efficient working styles in enterprises.Recently,there is an uprising trend that enterprises tend to move their IT service from local to cloud to ease the management and reduce the cost.Under the new cloud environment,the cloud users require the data integrity verification to inspect the data service at the cloud side.Several recent studies have focused on this application scenario.In these studies,each user within a group is required to sign a data block created or modified by him.While a user is revoked,all the data previously signed by him should be resigned.In the existing research,the resigning process is dependent on the revoked user.However,cloud users are autonomous.They may exit the system at any time without notifying the system admin and even are revoked due to misbehaviors.As the developers in the cloud-based software development platform,they are voluntary and not strictly controlled by the system.Due to this feature,cloud users may not always follow the cloud service protocol.They may not participate in generating the resigning key and may even expose their secret keys after being revoked.If the signature is not resigned in time,the subsequent verification will be affected.And if the secret key is exposed,the shared data will be maliciously modified by the attacker who grasps the key.Therefore,forcing a revoked user to participate in the revocation process will lead to efficiency and security problems.As a result,designing a practical and efficient integrity verification scheme that supports this scenario is highly desirable.In this paper,we identify this challenging problem as the asynchronous revocation,in which the revocation operations(i.e.,re-signing key generation and resigning process)and the user's revocation are asynchronous.All the revocation operations must be able to be performed without the participation of the revoked user.Even more ambitiously,the revocation process should not rely on any special entity,such as the data owner or a trusted agency.To address this problem,we propose a novel public data integrity verification mechanism in which the data blocks signed by the revoked user will be resigned by another valid user.From the perspectives of security and practicality,the revoked user does not participate in the resigning process and the re-signing key generation.Our scheme allows anyone in the cloud computing system to act as the verifier to publicly and efficiently verify the integrity of the shared data using Homomorphic Verifiable Tags(HVTs).Moreover,the proposed scheme resists the collusion attack between the cloud server and the malicious revoked users.The numerical analysis and experimental results further validate the high efficiency and scalability of the proposed scheme.The experimental results manifest that re-signing 10,000 data blocks only takes 3.815 s and a user can finish the verification in 300 ms with a 99% error detection probability. 展开更多
关键词 Cloud storage Integrity verification Asynchronous revocation
下载PDF
An efficient voting based decentralized revocation protocol for vehicular ad hoc networks
13
作者 Miraj Asghar Lei Pan Robin Doss 《Digital Communications and Networks》 SCIE 2020年第4期422-432,共11页
Vehicular Ad-hoc NETworks(VANETs)enable cooperative behaviors in vehicular environments and are seen as an integral component of Intelligent Transportation Systems(ITSs).The security of VANETs is crucial for their suc... Vehicular Ad-hoc NETworks(VANETs)enable cooperative behaviors in vehicular environments and are seen as an integral component of Intelligent Transportation Systems(ITSs).The security of VANETs is crucial for their successful deployment and widespread adoption.A critical aspect of preserving the security and privacy of VANETs is the efficient revocation of the ability of misbehaving or malicious vehicles to participate in the network.This is usually achieved by revoking the validity of the digital certificates of the offending nodes and by maintaining and distributing an accurate Certificate Revocation List(CRL).The immediate revocation of misbehaving vehicles is of prime importance for the safety of other vehicles and users.In this paper,we present a decentralized revocation approach based on Shamir’s secret sharing to revoke misbehaving vehicles with very low delays.Besides enhancing VANETs’security,our proposed protocol limits the size of the revocation list to the number of the revoked vehicles.Consequently,the authentication process is more efficient,and the communication overhead is reduced.We experimentally evaluate our protocol to demonstrate that it provides a reliable solution to the scalability,efficiency and security of VANETs. 展开更多
关键词 VANETS Security AUTHENTICATION Public key infrastructure Decentralized revocation
下载PDF
Research on the Commutation Revocation
14
《International English Education Research》 2015年第4期81-82,共2页
关键词 撤销 全国人民代表大会 犯罪行为 委员会 奖励 邮箱
下载PDF
可撤销属性加密的区块链数据访问控制方法
15
作者 李健 戚湧 《计算机工程与设计》 北大核心 2024年第2期348-355,共8页
针对区块链数据共享中存在的粗粒度访问控制问题,提出一种基于属性撤销密文策略属性基加密的区块链数据访问控制方法。在现有方案基础上进行改造,引入预解密过程,结合属性撤销列表实现属性实时撤销;基于非对称群下的DBDH困难问题假设进... 针对区块链数据共享中存在的粗粒度访问控制问题,提出一种基于属性撤销密文策略属性基加密的区块链数据访问控制方法。在现有方案基础上进行改造,引入预解密过程,结合属性撤销列表实现属性实时撤销;基于非对称群下的DBDH困难问题假设进行安全性证明;基于超级账本Fabric进行系统设计,结合星际文件系统采用链上链下存储方式解决区块链容量不足和系统效率问题。实验结果表明,所提方案撤销属性时无需更新密钥密文重复上链,仅需要6次Pairing操作进行预解密和解密,且在大规模属性集下,预解密时间和解密时间平均保持在百毫秒左右的常量级上,实现区块链数据高效、细粒度的访问控制。 展开更多
关键词 区块链 数据共享 访问控制 属性基加密 预解密 属性撤销 星际文件系统
下载PDF
可撤销云安全多用户密文检索设计与实验分析
16
作者 马莎 杨钿 +1 位作者 杜皎皎 凌云浩 《实验室研究与探索》 CAS 北大核心 2024年第2期18-22,共5页
针对现有多用户密文检索方案的安全隐患,提出了一种可撤销的云安全多用户密文检索方案。陷门包含长期私钥和时间私钥,用户对时间私钥进行周期性更新,当用户想要撤销对云服务器的授权时,仅需停止分发时间私钥。同时,所提方案可以通过公... 针对现有多用户密文检索方案的安全隐患,提出了一种可撤销的云安全多用户密文检索方案。陷门包含长期私钥和时间私钥,用户对时间私钥进行周期性更新,当用户想要撤销对云服务器的授权时,仅需停止分发时间私钥。同时,所提方案可以通过公共信道传输时间私钥,极大地减少了信道建立的代价。最后,给出了性能和仿真实验分析。结果表明,所提方案在实现授权撤销功能的同时,具有安全性高、检索速度快等优点。 展开更多
关键词 云安全 公钥加密 多用户密文检索 撤销
下载PDF
论授益行政行为职权撤销的除斥期间——以《行政程序法》制定为视角
17
作者 黄全 《江苏师范大学学报(哲学社会科学版)》 2024年第3期62-79,124,共19页
职权撤销是按照依法行政原则对违法行政行为的消灭,属于行政机关的自我纠错行为。对于具有持续性法律效果的授益行政行为,毫无时间限制的职权撤销,将对其构建的法律关系网的稳定性及所涉利害关系人权益产生重大影响。职权撤销的期限在... 职权撤销是按照依法行政原则对违法行政行为的消灭,属于行政机关的自我纠错行为。对于具有持续性法律效果的授益行政行为,毫无时间限制的职权撤销,将对其构建的法律关系网的稳定性及所涉利害关系人权益产生重大影响。职权撤销的期限在性质上属于除斥期间。出于维护法律秩序安定性、规范行政权、避免私方利益遭受更大损失以及避免“过”与“罚”严重失衡等考虑,授益行政行为职权撤销宜设置除斥期间。通过比较研究,出于不同规范功能,除斥期间宜采用短期限与最长期限相结合的方式。短期限采用主观起算标准,以行政机关知道撤销事由之日作为期间起算点;最长期限采用客观起算标准,以行政行为作出之日为期间起算点。因相对人欺诈而行政行为违法的,职权撤销除斥期间只宜设定短期限。 展开更多
关键词 授益行政行为 职权撤销 除斥期间
下载PDF
专利权恶意取得及其规制路径
18
作者 易继明 《知识产权》 北大核心 2024年第1期6-23,共18页
伪造并不真实存在的技术方案、明知为现有技术(或现有设计)、故意侵犯他人技术秘密并申请专利,以及违反保密审查义务在外国申请专利后又在中国国内申请专利等四种行为,是典型的专利权恶意取得行为。根据这些行为所侵害的法益为公共利益... 伪造并不真实存在的技术方案、明知为现有技术(或现有设计)、故意侵犯他人技术秘密并申请专利,以及违反保密审查义务在外国申请专利后又在中国国内申请专利等四种行为,是典型的专利权恶意取得行为。根据这些行为所侵害的法益为公共利益或是特定第三人利益,可以将其分为无效的专利权恶意取得行为与可撤销的专利权恶意取得行为。对于前者,任何单位或者个人都可以向国务院专利行政部门请求宣告专利权无效;对于后者,只能由利益受到损害的特定第三人主张撤销原授权决定,并请求变更权利归属。专利权恶意取得行为的规制,既需要司法机关在个案中层层把关、细致甄别,又需要行政审查机关注重源头治理、加强事后惩戒,形成协同治理体系。 展开更多
关键词 专利权 恶意取得 法律行为 无效形态 可撤销形态
下载PDF
可追溯高安全的高效访问控制模型
19
作者 董国芳 鲁烨堃 +1 位作者 张楚雯 刘兵 《计算机工程与设计》 北大核心 2024年第5期1329-1336,共8页
为有效解决现有的支持外包的属性基加密(CP-ABE)方案中不可信云服务商以及恶意用户对系统带来的安全隐患,提出一种可追溯高安全的高效CP-ABE方案。为追踪恶意用户以及预防云服务商为寻求利益从而作恶的可能,搭建双层架构的区块链并分别... 为有效解决现有的支持外包的属性基加密(CP-ABE)方案中不可信云服务商以及恶意用户对系统带来的安全隐患,提出一种可追溯高安全的高效CP-ABE方案。为追踪恶意用户以及预防云服务商为寻求利益从而作恶的可能,搭建双层架构的区块链并分别存储相关加密验证数据以及用户访问记录。引入用户交互和属性结合的双重信任管理机制,增强整个系统的安全性和细粒度。通过外包解密以及数据公开撤销机制提升用户解密速率的同时节省不知情用户因访问撤销数据花费的通信开销。安全性分析结果表明,该方案具有机密性、完整性、问责性以及抗共谋攻击功能,用仿真实验与其它方案对比分析验证了该方案计算开销的优势。 展开更多
关键词 属性基加密 信任 可追溯 高安全 外包解密 数据撤销 访问控制
下载PDF
论破产债权审查中第三人撤销之诉的适用
20
作者 陈晓星 郑合慧灵 《湖北师范大学学报(哲学社会科学版)》 2024年第4期37-43,共7页
面对破产债权审查中以虚假生效法律文书申报债权的频发现象,具有打击虚假诉讼功能的第三人撤销之诉为破产债权人提供了审判监督程序以外的又一救济路径。基于破产程序参与主体多元、利益纷争复杂的特殊性,应当对第三人撤销之诉的适用做... 面对破产债权审查中以虚假生效法律文书申报债权的频发现象,具有打击虚假诉讼功能的第三人撤销之诉为破产债权人提供了审判监督程序以外的又一救济路径。基于破产程序参与主体多元、利益纷争复杂的特殊性,应当对第三人撤销之诉的适用做出特殊安排与协调。破产程序中提起第三人撤销之诉的适格原告范围既涵盖全体破产债权人,也包括管理人,但原则上应由管理人提起,仅在管理人怠于行使其职权时,单个破产债权人方能提起。第三人撤销之诉仅依照我国民事诉讼法由作出原判决、裁定、调解书的法院审理,而不适用破产法集中管辖之规定。在既可以通过第三人撤销之诉又可以通过审判监督程序救济时,管理人可任意选择适用,但选择其一便视为对另一救济程序的放弃。 展开更多
关键词 第三人撤销之诉 破产管理人 适格原告 再审 集中管辖
下载PDF
上一页 1 2 48 下一页 到第
使用帮助 返回顶部