000 05633nam a22006375i 4500
001 978-3-540-35152-8
003 DE-He213
005 20240730195047.0
007 cr nn 008mamaa
008 100301s2006 gw | s |||| 0|eng d
020 _a9783540351528
_9978-3-540-35152-8
024 7 _a10.1007/11774716
_2doi
050 4 _aTK5105.5-5105.9
072 7 _aUKN
_2bicssc
072 7 _aCOM043000
_2bisacsh
072 7 _aUKN
_2thema
082 0 4 _a004.6
_223
245 1 0 _aPublic Key Infrastructure
_h[electronic resource] :
_bThird European PKI Workshop: Theory and Practice, EuroPKI 2006, Turin, Italy, June 19-20, 2006, Proceedings /
_cedited by Andrea S. Atzeni, Antonio Lioy.
250 _a1st ed. 2006.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2006.
300 _aXII, 264 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v4043
505 0 _aPKI Management -- Use of a Validation Authority to Provide Risk Management for the PKI Relying Party -- Modeling and Evaluation of Certification Path Discovery in the Emerging Global PKI -- Distributing Security-Mediated PKI Revisited -- Authentication I -- An Improved Lu-Cao's Remote User Authentication Scheme Using Smart Card -- Forward Secure Password-Enabled PKI with Instant Revocation -- Separable Identity-Based Deniable Authentication: Cryptographic Primitive for Fighting Phishing -- Cryptography -- Breaking Yum and Lee Generic Constructions of Certificate-Less and Certificate-Based Encryption Schemes -- On the Security of Multilevel Cryptosystems over Class Semigroups of Imaginary Quadratic Non-maximal Orders -- Short Linkable Ring Signatures Revisited -- Applications -- An Infrastructure Supporting Secure Internet Routing -- Fighting E-Mail Abuses: The EMPE Approach -- DomainKeys Identified Mail Demonstrates Good Reasons to Re-invent the Wheel -- Towards Secure Electronic Workflows -- An Access Control System for Multimedia Content Distribution -- Efficient Conjunctive Keyword Search on Encrypted Data Storage System -- Authentication II -- Enhanced Forward-Secure User Authentication Scheme with Smart Cards -- Pseudonymous PKI for Ubiquitous Computing -- An Efficient POP Protocol Based on the Signcryption Scheme for the WAP PKI -- On the Resilience of Key Agreement Protocols to Key Compromise Impersonation -- Short Contributions -- A PKI System for Detecting the Exposure of a User's Secret Key -- A Guide to the Nightmares of the Certification Service Provider -- A High-Level 3G Wireless PKI Solution for Secure Healthcare Communications -- Identity-Based Strong Multi-Designated Verifiers Signatures.
520 _aToday, PKIs have come of age and they support the security of several large networked systems, such as company-wide document management systems,- governmentapplicationsandsecureVPN.However,despitethissuccess,the?eld has not yet reachedits full scienti?c maturity and there is still room for research in this area. For example, open issues exist in the e?cient management of large PKI (especially with respect to certi?cate validation), better performance could be attained by improved cryptographic techniques and innovative applications are continuously proposed. To discuss progress in the PKI ?eld, the European PKI workshop series was established in 2004, following similar initiatives in Asia and the USA. The ?rst two events of this series took place on the Island of Samos, Greece (EuroPKI 2004), and in Canterbury, UK (EuroPKI 2005). This book contains the proceedings of the Third European PKI Workshop (EuroPKI 2006), held at the Politecnico di Torino, Italy, on June 19-20, 2006. In response to the Call for Papers, about 50 submissions were received. All submissions werereviewed by at least two reviewers(external or members of the Program Committee) and most of them got three reviews. At the end of this process, 22 papers were selected, 18 in their full form and 4 as short papers. These papers led to a lively workshop, with a good mixture between theory and application, continuing the success of the previous workshops in the series.
650 0 _aComputer networks .
_931572
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aAlgorithms.
_93390
650 0 _aInformation storage and retrieval systems.
_922213
650 0 _aApplication software.
_9158928
650 0 _aComputers and civilization.
_921733
650 1 4 _aComputer Communication Networks.
_9158929
650 2 4 _aCryptology.
_931769
650 2 4 _aAlgorithms.
_93390
650 2 4 _aInformation Storage and Retrieval.
_923927
650 2 4 _aComputer and Information Systems Applications.
_9158930
650 2 4 _aComputers and Society.
_931668
700 1 _aAtzeni, Andrea S.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9158931
700 1 _aLioy, Antonio.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9158932
710 2 _aSpringerLink (Online service)
_9158933
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540351511
776 0 8 _iPrinted edition:
_z9783540825418
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v4043
_9158934
856 4 0 _uhttps://doi.org/10.1007/11774716
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c95449
_d95449