Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Lucky Thirteen attack
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Lucky_Thirteen_attack
http://dbpedia.org/ontology/abstract El ataque Trece con suerte es un criptográEl ataque Trece con suerte es un criptográfico contra implementaciones del protocolo Transport Layer Security (TLS), reportado por primera vez en febrero de 2013 por sus desarrolladores Nadhem J. Alfardan y Kenneth G. Paterson del Grupo de Seguridad de la Información en la Royal Holloway, Universidad de Londres.​​ Royal Holloway, Universidad de Londres.​​ , 幸运十三攻击(Lucky Thirteen attack)是一项针对使用密码块链接操作模式的傳輸層安全性協定实现的加密学方法,由倫敦大學皇家霍洛威學院信息安全组的纳迪姆·J·阿尔法丹(Nadhem J. AlFardan)及肯尼·帕特森(Kenny Paterson)于2013年2月首次开发并反馈。 , A Lucky Thirteen attack is a cryptographicA Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.p at Royal Holloway, University of London.
http://dbpedia.org/ontology/wikiPageExternalLink http://nmav.gnutls.org/2013/02/time-is-money-for-cbc-ciphersuites.html +
http://dbpedia.org/ontology/wikiPageID 38419704
http://dbpedia.org/ontology/wikiPageLength 3256
http://dbpedia.org/ontology/wikiPageRevisionID 1087083484
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Responsible_disclosure + , http://dbpedia.org/resource/Padding_oracle_attack + , http://dbpedia.org/resource/Transport_Layer_Security + , http://dbpedia.org/resource/Serge_Vaudenay + , http://dbpedia.org/resource/Cipher_block_chaining + , http://dbpedia.org/resource/Message_authentication_code + , http://dbpedia.org/resource/Royal_Holloway%2C_University_of_London + , http://dbpedia.org/resource/Category:Side-channel_attacks + , http://dbpedia.org/resource/Timing_side-channel_attack + , http://dbpedia.org/resource/Category:Cryptographic_attacks + , http://dbpedia.org/resource/Category:2013_in_computing + , http://dbpedia.org/resource/Category:Transport_Layer_Security + , http://dbpedia.org/resource/S2n + , http://dbpedia.org/resource/Timing_attack +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Crypto-stub + , http://dbpedia.org/resource/Template:Reflist + , http://dbpedia.org/resource/Template:SSL/TLS +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Transport_Layer_Security + , http://dbpedia.org/resource/Category:Cryptographic_attacks + , http://dbpedia.org/resource/Category:2013_in_computing + , http://dbpedia.org/resource/Category:Side-channel_attacks +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Attack +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Lucky_Thirteen_attack?oldid=1087083484&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Lucky_Thirteen_attack +
owl:sameAs http://dbpedia.org/resource/Lucky_Thirteen_attack + , http://www.wikidata.org/entity/Q6698050 + , http://es.dbpedia.org/resource/Ataque_Trece_con_suerte + , http://rdf.freebase.com/ns/m.0qrzzvx + , http://yago-knowledge.org/resource/Lucky_Thirteen_attack + , https://global.dbpedia.org/id/4qyP3 + , http://zh.dbpedia.org/resource/%E5%B9%B8%E8%BF%90%E5%8D%81%E4%B8%89%E6%94%BB%E5%87%BB +
rdf:type http://dbpedia.org/class/yago/Act100030358 + , http://dbpedia.org/class/yago/Operation100955060 + , http://dbpedia.org/class/yago/Event100029378 + , http://dbpedia.org/class/yago/Abstraction100002137 + , http://dbpedia.org/class/yago/Activity100407535 + , http://dbpedia.org/class/yago/YagoPermanentlyLocatedEntity + , http://dbpedia.org/ontology/MilitaryConflict + , http://dbpedia.org/class/yago/WikicatCryptographicAttacks + , http://dbpedia.org/class/yago/Attack100972621 + , http://dbpedia.org/class/yago/WikicatSideChannelAttacks + , http://dbpedia.org/class/yago/PsychologicalFeature100023100 +
rdfs:comment A Lucky Thirteen attack is a cryptographicA Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.p at Royal Holloway, University of London. , El ataque Trece con suerte es un criptográEl ataque Trece con suerte es un criptográfico contra implementaciones del protocolo Transport Layer Security (TLS), reportado por primera vez en febrero de 2013 por sus desarrolladores Nadhem J. Alfardan y Kenneth G. Paterson del Grupo de Seguridad de la Información en la Royal Holloway, Universidad de Londres.​​ Royal Holloway, Universidad de Londres.​​ , 幸运十三攻击(Lucky Thirteen attack)是一项针对使用密码块链接操作模式的傳輸層安全性協定实现的加密学方法,由倫敦大學皇家霍洛威學院信息安全组的纳迪姆·J·阿尔法丹(Nadhem J. AlFardan)及肯尼·帕特森(Kenny Paterson)于2013年2月首次开发并反馈。
rdfs:label Lucky Thirteen attack , Ataque Trece con suerte , 幸运十三攻击
hide properties that link here 
http://dbpedia.org/resource/Lucky_Thirteen + http://dbpedia.org/ontology/wikiPageDisambiguates
http://dbpedia.org/resource/Lucky_thirteen_attack + , http://dbpedia.org/resource/Lucky_13_attack + http://dbpedia.org/ontology/wikiPageRedirects
http://dbpedia.org/resource/Lucky_Thirteen + , http://dbpedia.org/resource/S2n + , http://dbpedia.org/resource/Kenny_Paterson + , http://dbpedia.org/resource/Authenticated_encryption + , http://dbpedia.org/resource/Padding_oracle_attack + , http://dbpedia.org/resource/Lucky_thirteen_attack + , http://dbpedia.org/resource/Lucky_13_attack + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Lucky_Thirteen_attack + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Lucky_Thirteen_attack + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.