scholarly journals EKSISTENSI PERJANJIAN ELEKTRONIK SEBAGAI ALAT BUKTI DALAM HUKUM ACARA PERDATA

2021 ◽  
Vol 6 (1) ◽  
pp. 75-96
Author(s):  
Leonard Parulian

ABSTRACTOne form of the Industrial Revolution 4.0 that we can recognize in everyday life is electronic commerce, namely the use of communication networks and computers to carry out business processes that are agreed upon and carried out by the parties and set forth in electronic agreements/contracts. The electronic agreement/contract is carried out on the basis of trust obtained by providing legal recognition of electronic written form in the form of an electronic signature. If there is a broken promise/default by one of the parties entering into an electronic agreement/contract with electronic document evidence signed with electronic signature as evidence, then it must be known carefully the strength of the evidence of electronic agreement on the electronic document and the method of settling the civil dispute.This study aimed to examine and analyze the strength of the evidence of electronic agreements on authentic deeds and patterns of settlement of civil case disputes submitted by the parties with evidence in the form of electronic agreements. The study used a normative juridical method with legal and conceptual approaches and primary and secondary sources of legal material.From the results of the study it can be concluded that the strength of proof of electronic documents signed with electronic signatures is contrary to the strength of proof of authentic deeds made by or in front of public officials in charge where the deed was made or by the authorized public official. In addition, related to the recognition of electronic documents in the judicial system, there is a void in procedural law because it does not regulate electronic documents as evidence but rather electronic documents in the form of decisions or indictments as appeals for cassation requests and reconsideration.Keywords: Electronic Agreement, Electronic Signature, Authentic Deed, Evidence

Author(s):  
Radka MacGregor Pelikánová ◽  
Eva Daniela Cvik ◽  
Robert MacGregor

Electronic IDentification, Authentication and trust Services (“eIDAS”) is a standardized system for trustworthiness, effectiveness and efficiency. Since 2018, Czech public sector bodies have to use qualified electronic signatures when officially acting via electronic documents. This calls for a pioneering study entailing three purposes: (i) to identify provisions set by the EU law and Czech law of this duty and to interpret them, (ii) to study and assess how this duty is materialized and observed while using a pioneering Czech micro case study and (iii) to discuss and compare the yielded results with the status quo in other EU member states. A multi-disciplinary and multi-jurisdictional research of primary and secondary sources is performed along with a Czech micro case study exploring the readiness, implementation and consequences of this new duty on five Czech public sector bodies – Prague municipalities. The qualified electronic signature is a reality in the EU, but its standardized use is welcome and materialized with varying intensities.


2006 ◽  
Vol 20 (3) ◽  
pp. 240-267 ◽  
Author(s):  
Stephen Blythe

AbstractTunisia's Electronic Exchanges and Electronic Commerce Law ("ECL") was enacted for the purpose of achieving more security in E-commerce transactions. The ECL provides that: (1) electronic documents may be used to satisfy a statutory requirement for paper documents to be stored for a given period of time; and (2) an electronic signature affixed to an electronic document may be used to satisfy a statutory requirement for an ink signature to be executed on a paper document. The National Agency for Electronic Certification ("NAEC") licenses Certification Authorities ("CA") and regulates their business operations. The purpose of a CA is to verify the authenticity and integrity of an electronic signature that was created by its client—the "subscriber"—and the electronic document it is attached to. The CA issues a certificate to a subscriber containing evidence that her electronic signature was created with a private key that was issued to her by the CA. Tunisia recognizes certificates issued by a foreign CA that has met licensing requirements which are comparable to that of Tunisia. The CA carries potential liability for: the veracity of the information stated in the certificate; ensuring the cryptographic relationship between the private key and the public key (which is used by relying third parties to ascertain the electronic signature's authenticity); and for maintenance of security of the subscriber's private information. The subscriber has potential liability based on her duty to maintain security over the private key and to promptly inform the CA if the private key's security has been compromised. The ECL contains rules governing E-commerce contracts. Furthermore, it has some of the best consumer protections to be found anywhere. For example, Tunisian consumers have a 10-day window of opportunity to back out of the deal after an E-contract has been consummated. This is progressive and commendable; many consumers in Western Europe and North America do not enjoy such a protection. The ECL also contains a list of computer crimes and punishments:fines (up to 10,000 dinars) may be assessed for these infractions, and imprisonment may be imposed against a cyber-seller who uses coercion or trickery against a consumer.


Author(s):  
Maria Darkina ◽  

The article deals with the problems of the practice of obtaining changes and using an electronic signature (EP) by entrepreneurs in their activities, specifies the normative legal acts regulating the procedure for obtaining an electronic signature by relevant persons and submitting the necessary documents to the certification centers for obtaining it, specifies the types of EP — simple and enhanced, the procedure for using a simple unqualified and enhanced qualified signature. The concept of an electronic signature is defined in accordance with the law. The information contained in the item instance is described: the signature of the person who signed the document, the date and time of signing, its authority and relation to the data being signed, technical information, information for additional signature verification mechanisms, comments, files, a graphic image of the handwritten signature, and other functionally required data. The practice of judicial authorities is analyzed and certain problems of application and use of electronic signatures by legal entities and individuals are identified. We consider the authorities that issue qualified and unqualified certificates of electronic signatures on the territory of the Russian Federation, as well as the procedure for producing certificates for EP keys and their validity period. The reasons for the production of an item instance by certification centers (registration centers) and the package of required documents, depending on the status of the applicant, are set out. The role of trading platforms is indicated. The article considers the need to systematize legislative acts, develop a universal digital signature, and create terminals for sending electronic documents to regulatory authorities.


2021 ◽  
Vol 3 (2) ◽  
pp. 97-110
Author(s):  
Dewi Asimah

The existence of electronic information and / or electronic documents has been recognized as valid evidence which is an extension of the evidence in the Procedure Law that applies in Indonesia provided that the electronic information and / or electronic documents use electronic systems in accordance with the provisions stipulated in Law No. 19 of 2016 concerning Amendments to Law No. 11 of 2008 concerning Electronic Information and Transactions. However, despite the ITE Law as well as several other regulations, it cannot be said that the Indonesian Procedural Law has stipulated electronic evidence in evidence, because the regulation of electronic evidence is in the realm of material law. Proof using electronic evidence at the trial has debates such as the examination of witnesses using the teleconference in the case of BULOG and marriage /consent qobul conducted different countries. Besides there are several other obstacles such as 1. Authentication of electronic evidence 2. Procedures for showing the instrument electronic evidence and 3. Electronic signatures. Responding to these constraints, the renewal of the procedural law must be carried out immediately by including the electronic evidence and changing the evidence system from a closed proof system to an open proof system, in order to accommodate the development of evidence, especially electronic evidence.


2020 ◽  
Vol 1 (1) ◽  
pp. 148-153
Author(s):  
Ni Kadek Sofia Arianti ◽  
I Nyoman Putu Budiartha ◽  
Desak Gde Dwi Arini

This research is motivated by the development of technology playing an important role in the establishment of companies in various regions in the territory of the archipelago, namely the Republic of Indonesia, one of which is a Limited Liability Company. This study aims to determine the arrangement of electronic signatures in the General Meeting of Shareholders of Limited Liability Companies and to find out the legal consequences of the signatures conducted electronically in the deed of decree of the General Meeting of Shareholders of Limited Liability Companies. The method used in this research is the normative research approach is legislation. Then, the data that has been analyzed are presented in an informal form, through the words described in paragraphs. The results of this study address that the regulation of electronic signatures in the deed of the decision of the decision of the general meeting of shareholders of the Limited Liability Company through tracing and transformation according to structured translation by reasoning based on logic that electronic information or electronic documents and / or printouts can be used as evidence legal law, which is also an expansion of legal legal evidence based on the provisions of article 11 jo. Article 5 of the Law. Therefore, the evidence according to the procedural law above made in the form of electronic information or electronic documents, is valid evidence under the Electronic Information and Transaction Law, so that all electronic transactions that utilize electronic media produce electronic signatures that are loaded on the deed of determination of the results of the GMS decision, the Limited Liability Company can be considered as a deed. Then, due to the legal signature that was carried out through electronic media the outcome of the determination of the GMS had a legal impact on the legalization status of the deed which according to the relevant Act was declared valid insofar as the deed was seen as a deed under the hand.


2018 ◽  
Vol 19 (2) ◽  
pp. 199
Author(s):  
Ani Triwati ◽  
A. Heru Nuswanto ◽  
Endah Pujiastuti

<em>One of the renewal of legal instruments in criminal procedural law is the expansion of evidence ie electronic information and / or electronic document and / or its printed outcome. Arrangement of evidence in criminal procedural law in Indonesia pursuant to Article 184 KUHAP, Article 5 paragraph (1) and (2) and Article 44 letter of Information and Electronic Transaction Act, covering witness statements, expert information, letters, instructions, defendants, electronic information and / or electronic documents and / or prints. The decision of the Constitutional Court Number 20 / PUU-XIV / 2016 that for electronic information and / or electronic document as evidence is done in the framework of law enforcement at the request of the police, prosecutor and / or other law enforcement institutions determined by law. Electronic information and / or electronic documents as evidence must be obtained in accordance with the provisions of Article 31 paragraph (3) of the Information and Electronic Transactions Act, this relates to the value of legal certainty and the value of justice for the litigant</em>


2018 ◽  
Vol 11 (1) ◽  
pp. 28
Author(s):  
Ghasem Bakhtiarifar ◽  
Parviz Savrai

Signatures are a significant part of the legal, commercial and even artistic personality and credibility of individuals and their existence is essential for validating not only the most important international documents but even a simple greeting card. A signature on a document, is the most significant evidence for attributing its contents to the signatory, indicating the acknowledgement and acceptance of the contents of the document by the parties who signed it with their knowledge and consent. For this reason, security of this process is of utmost importance and entry of such process in the electronic and digital space, makes it twice as much important.Due to this, without existence of the necessary security infrastructures in the digital space, there is no possibility of providing electronic services, because without availability of the technologies required for validating and regulating the electronic documents, electronic signatures cannot be trusted.The requirement of legislation along with these technologies for providing this security, is one of the most effective factors for realization of this subject, since in other words, proper application and implementation of such technologies is subject to enactment of some statutes related to this issue.Therefore, in this research, considering the importance of the part of definitions, recognition of the title and its effect on the most careful study on approaches and differences of legal systems in this regard, we first review and describe the electronic signature in various legal systems. Subsequently, the paper progresses to explain different approaches of such systems towards the issue of security of the electronic signatures. After reviewing relevant laws in different countries including the United States, France and Iran, we designate an appropriate approach regarding the security issue in the electronic signature space.


Author(s):  
Елена Николаевна Губарева ◽  
Екатерина Николаевна Чуракова

В данной статье авторы рассматривают преимущества и недостатки электронной подписи, её виды и их применение для различных задач документооборота. Особое внимание обращается на безопасность использования электронной подписи, рассмотрены виды мошенничества в электронном документообороте, а также названы способы, с помощью которых можно снизить к минимуму возможность фальсификации ЭЦП. In this article, the authors consider the advantages and disadvantages of electronic signatures, its types and their application for various workflow tasks. Particular attention is paid to the safety of using electronic signatures, the types of fraud in electronic document management are examined, and the ways by which you can minimize the possibility of falsification of digital signatures are described.


2021 ◽  
Author(s):  
N.I. Solovyanenko

The article is devoted to the legal problems of using documents signed with electronic signatures in electronic commerce. The article considers the different legal regime of electronic documents depending on the type of electronic signature. Legal features of a qualified electronic signature are analyzed. The legal status of a certification service provider and its legal functions in e-commerce are examined. The conclusion is made about the recognition of electronic documents as a priority method of legal interaction in the field of electronic commerce and the complication of the legal construction of an electronic signature.


Radiotekhnika ◽  
2021 ◽  
pp. 16-23
Author(s):  
M.V. Yesina ◽  
S.O. Kandiy ◽  
E.V. Ostryanska ◽  
I.D. Gorbenko

Today, there is rapid progress in the creation of quantum computers to solve various computational problems and for different purposes. At the same time, special efforts are made to create such a quantum computer that can solve the problems of cryptanalysis of existing cryptosystems:  asymmetric ciphers, key encapsulation protocols, electronic signatures, etc. Prevention of such threats can be achieved by developing cryptographic systems that will be protected against both quantum and classical attacks, and be able to interact with existing protocols and communication networks. There is also a significant need for protection against attacks by side channels. Currently, significant efforts of cryptologists are focused on the NIST PQC open competition. The main idea of the NIST PQC competition is to define mathematical methods based on which standards for asymmetric cryptotransformations, primarily electronic signatures, as well as asymmetric ciphers and key encapsulation protocols can be developed. Three electronic signature schemes – Crystals-Dilithium, Falcon and Rainbow become the finalists of the third stage of the NIST PQC competition according to the results of the second stage. The first two are based on the mathematics of algebraic lattices, and Rainbow is based on multivariate transformations. Currently, a comprehensive analysis of the finalists is an important task for the entire global crypto community. The vast majority of schemes that have become finalists or alternative algorithms are based on problems in the theory of algebraic lattices. Special attention was also paid to the Rainbow electronic signature scheme based on multivariate transformations. The purpose of this work consists in a preliminary analysis of existing attacks on promising electronic signature Rainbow, definition of requirements to the system-wide parameters to ensure cryptographic stability of at least 512 bits against classical and 256 bits against quantum cryptanalysis, as well as development and practical implementation of Rainbow algorithms for generating system-wide parameters for 512 bits against classical and 256 bits against quantum cryptanalysis.


Sign in / Sign up

Export Citation Format

Share Document