Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Stefan Lucks
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Stefan_Lucks
http://dbpedia.org/ontology/abstract Stefan Lucks is a researcher in the fieldsStefan Lucks is a researcher in the fields of communications security and cryptography. Lucks is known for his attack on Triple DES, and for extending Lars Knudsen's Square attack to Twofish, a cipher outside the Square family, thus generalising the attack into integral cryptanalysis. He has also co-authored attacks on AES, LEVIATHAN, and the E0 cipher used in Bluetooth devices, as well as publishing strong password-based key agreement schemes. Lucks graduated from the University of Dortmund in 1992, and received his PhD at the University of Göttingen in 1997.After leaving the University of Mannheim Lucks now heads the Chair of Media Security at Bauhaus University, Weimar. Together with Niels Ferguson, Bruce Schneier and others he developed the Skein hash function as a candidate for the NIST hash function competition.te for the NIST hash function competition.
http://dbpedia.org/ontology/academicDiscipline http://dbpedia.org/resource/Computer_science +
http://dbpedia.org/ontology/almaMater http://dbpedia.org/resource/University_of_G%C3%B6ttingen +
http://dbpedia.org/ontology/birthDate "1964-05-10"^^xsd:date
http://dbpedia.org/ontology/knownFor http://dbpedia.org/resource/LEVIATHAN_%28cipher%29 + , http://dbpedia.org/resource/Triple_DES + , http://dbpedia.org/resource/E0_%28cipher%29 + , http://dbpedia.org/resource/Advanced_Encryption_Standard +
http://dbpedia.org/ontology/nationality http://dbpedia.org/resource/Germany +
http://dbpedia.org/ontology/wikiPageExternalLink http://num.math.uni-goettingen.de/picap/pdf/E434.pdf + , http://www.uni-weimar.de/de/medien/professuren/mediensicherheit/home/ + , http://www.uni-weimar.de/de/medien/professuren/mediensicherheit/people/stefan-lucks/ +
http://dbpedia.org/ontology/wikiPageID 2701558
http://dbpedia.org/ontology/wikiPageLength 2670
http://dbpedia.org/ontology/wikiPageRevisionID 971477338
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/University_of_Mannheim + , http://dbpedia.org/resource/Category:University_of_Mannheim_faculty + , http://dbpedia.org/resource/Square_attack + , http://dbpedia.org/resource/Category:Technical_University_of_Dortmund_alumni + , http://dbpedia.org/resource/Triple_DES + , http://dbpedia.org/resource/Computer_science + , http://dbpedia.org/resource/E0_%28cipher%29 + , http://dbpedia.org/resource/Niels_Ferguson + , http://dbpedia.org/resource/Bluetooth + , http://dbpedia.org/resource/Category:Bauhaus_University%2C_Weimar_faculty + , http://dbpedia.org/resource/Integral_cryptanalysis + , http://dbpedia.org/resource/Germany + , http://dbpedia.org/resource/Bauhaus_University%2C_Weimar + , http://dbpedia.org/resource/Bruce_Schneier + , http://dbpedia.org/resource/Lars_Knudsen + , http://dbpedia.org/resource/Square_%28cipher%29 + , http://dbpedia.org/resource/Twofish + , http://dbpedia.org/resource/Key_agreement + , http://dbpedia.org/resource/Category:University_of_G%C3%B6ttingen_alumni + , http://dbpedia.org/resource/Category:1965_births + , http://dbpedia.org/resource/University_of_G%C3%B6ttingen + , http://dbpedia.org/resource/Category:Modern_cryptographers + , http://dbpedia.org/resource/NIST_hash_function_competition + , http://dbpedia.org/resource/LEVIATHAN_%28cipher%29 + , http://dbpedia.org/resource/Advanced_Encryption_Standard + , http://dbpedia.org/resource/Cryptography + , http://dbpedia.org/resource/Category:German_cryptographers + , http://dbpedia.org/resource/Skein_%28hash_function%29 + , http://dbpedia.org/resource/Dortmund_University_of_Technology + , http://dbpedia.org/resource/Communications_security + , http://dbpedia.org/resource/Category:Living_people +
http://dbpedia.org/property/almaMater http://dbpedia.org/resource/University_of_G%C3%B6ttingen +
http://dbpedia.org/property/birthDate "1964-05-10"^^xsd:date
http://dbpedia.org/property/caption Stefan Lucks in 2006
http://dbpedia.org/property/doctoralAdvisor Stephan Waack
http://dbpedia.org/property/field http://dbpedia.org/resource/Computer_science +
http://dbpedia.org/property/imageSize 150
http://dbpedia.org/property/knownFor attacks on Triple DES, AES, LEVIATHAN, and E0
http://dbpedia.org/property/name Stefan Lucks
http://dbpedia.org/property/nationality http://dbpedia.org/resource/Germany +
http://dbpedia.org/property/thesisTitle Systematische Entwurfsmethoden für praktikable Kryptosysteme
http://dbpedia.org/property/thesisUrl http://num.math.uni-goettingen.de/picap/pdf/E434.pdf +
http://dbpedia.org/property/thesisYear 1997
http://dbpedia.org/property/website http://www.uni-weimar.de/de/medien/professuren/mediensicherheit/people/stefan-lucks/ +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Infobox_scientist + , http://dbpedia.org/resource/Template:Short_description + , http://dbpedia.org/resource/Template:No_footnotes + , http://dbpedia.org/resource/Template:Multiple_issues + , http://dbpedia.org/resource/Template:Crypto-bio-stub + , http://dbpedia.org/resource/Template:BLP_sources + , http://dbpedia.org/resource/Template:Authority_control + , http://dbpedia.org/resource/Template:Birth_date_and_age +
http://dbpedia.org/property/workInstitution http://dbpedia.org/resource/Bauhaus_University%2C_Weimar +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Bauhaus_University%2C_Weimar_faculty + , http://dbpedia.org/resource/Category:University_of_Mannheim_faculty + , http://dbpedia.org/resource/Category:University_of_G%C3%B6ttingen_alumni + , http://dbpedia.org/resource/Category:1965_births + , http://dbpedia.org/resource/Category:Modern_cryptographers + , http://dbpedia.org/resource/Category:Technical_University_of_Dortmund_alumni + , http://dbpedia.org/resource/Category:German_cryptographers + , http://dbpedia.org/resource/Category:Living_people +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Researcher +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Stefan_Lucks?oldid=971477338&ns=0 +
http://xmlns.com/foaf/0.1/homepage http://www.uni-weimar.de/de/medien/professuren/mediensicherheit/people/stefan-lucks/ +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Stefan_Lucks +
http://xmlns.com/foaf/0.1/name Stefan Lucks
owl:sameAs http://rdf.freebase.com/ns/m.07ywdp + , https://global.dbpedia.org/id/4vRfH + , http://dbpedia.org/resource/Stefan_Lucks + , http://yago-knowledge.org/resource/Stefan_Lucks + , http://data.europa.eu/euodp/jrc-names/Stefan_Lucks + , https://dblp.org/pid/l/SLucks + , http://www.wikidata.org/entity/Q7606183 +
rdf:type http://dbpedia.org/class/yago/LivingThing100004258 + , http://dbpedia.org/ontology/Person + , http://dbpedia.org/class/yago/Organism100004475 + , http://dbpedia.org/ontology/Eukaryote + , http://xmlns.com/foaf/0.1/Person + , http://www.wikidata.org/entity/Q5 + , http://dbpedia.org/class/yago/YagoLegalActorGeo + , http://dbpedia.org/class/yago/YagoLegalActor + , http://dbpedia.org/class/yago/Intellectual109621545 + , http://schema.org/Person + , http://dbpedia.org/class/yago/CausalAgent100007347 + , http://dbpedia.org/ontology/Animal + , http://dbpedia.org/class/yago/Cryptanalyst109981540 + , http://dbpedia.org/class/yago/WikicatModernCryptographers + , http://www.wikidata.org/entity/Q729 + , http://dbpedia.org/class/yago/Object100002684 + , http://dbpedia.org/class/yago/WikicatGermanCryptographers + , http://dbpedia.org/class/yago/Decoder109995398 + , http://www.wikidata.org/entity/Q901 + , http://dbpedia.org/class/yago/Person100007846 + , http://dbpedia.org/class/yago/Scientist110560637 + , http://www.wikidata.org/entity/Q215627 + , http://dbpedia.org/class/yago/Whole100003553 + , http://dbpedia.org/class/yago/WikicatLivingPeople + , http://dbpedia.org/ontology/Species + , http://www.ontologydesignpatterns.org/ont/dul/DUL.owl#NaturalPerson + , http://dbpedia.org/class/yago/PhysicalEntity100001930 + , http://dbpedia.org/ontology/Scientist + , http://www.wikidata.org/entity/Q19088 +
rdfs:comment Stefan Lucks is a researcher in the fieldsStefan Lucks is a researcher in the fields of communications security and cryptography. Lucks is known for his attack on Triple DES, and for extending Lars Knudsen's Square attack to Twofish, a cipher outside the Square family, thus generalising the attack into integral cryptanalysis. He has also co-authored attacks on AES, LEVIATHAN, and the E0 cipher used in Bluetooth devices, as well as publishing strong password-based key agreement schemes. Together with Niels Ferguson, Bruce Schneier and others he developed the Skein hash function as a candidate for the NIST hash function competition.te for the NIST hash function competition.
rdfs:label Stefan Lucks
hide properties that link here 
http://dbpedia.org/resource/Lucks%2C_Stefan + http://dbpedia.org/ontology/wikiPageRedirects
http://dbpedia.org/resource/DEAL + , http://dbpedia.org/resource/Threefish + , http://dbpedia.org/resource/Tiger_%28hash_function%29 + , http://dbpedia.org/resource/Twofish + , http://dbpedia.org/resource/Index_of_cryptography_articles + , http://dbpedia.org/resource/ESTREAM + , http://dbpedia.org/resource/Skein_%28hash_function%29 + , http://dbpedia.org/resource/EAX_mode + , http://dbpedia.org/resource/List_of_University_of_Mannheim_people + , http://dbpedia.org/resource/Integral_cryptanalysis + , http://dbpedia.org/resource/Merkle%E2%80%93Damg%C3%A5rd_construction + , http://dbpedia.org/resource/Phelix + , http://dbpedia.org/resource/CAESAR_Competition + , http://dbpedia.org/resource/Lucks%2C_Stefan + , http://dbpedia.org/resource/Lucks + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Stefan_Lucks + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Stefan_Lucks + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.