Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Alex Biryukov
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Alex_Biryukov
http://dbpedia.org/ontology/abstract Alex Biryukov est un cryptologue à l'origine de plusieurs attaques sur des chiffrements réputés. , Алекс Бирюков (англ. Alex Biryukov) — криптограф, в настоящее время профессор университета Люксембурга. , Alex Biryukov is a cryptographer, currentlAlex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed impossible differential cryptanalysis together with Eli Biham and Adi Shamir. In 1999, he developed the slide attack together with David Wagner. In 2009 he developed, together with Dmitry Khovratovich, the first cryptanalytic attack on full-round AES-192 and AES-256 that is faster than a brute-force attack. In 2015 he developed the Argon2 key derivation function with Daniel Dinu and Dmitry Khovratovich.Since 1994 Alex Biryukov is a member of the International Association for Cryptologic Research.onal Association for Cryptologic Research.
http://dbpedia.org/ontology/wikiPageExternalLink https://scholar.google.com/citations%3Fuser=tP5rH0wAAAAJ&hl=en + , https://web.archive.org/web/20090213155302/http:/homes.esat.kuleuven.be/~abiryuko/ + , https://web.archive.org/web/20180425114714/https:/wwwfr.uni.lu/recherche/fstc/computer_science_and_communications_research_unit/membres/alex_biryukov + , https://www.cryptolux.org/index.php/Alex_Biryukov +
http://dbpedia.org/ontology/wikiPageID 9189491
http://dbpedia.org/ontology/wikiPageLength 2700
http://dbpedia.org/ontology/wikiPageRevisionID 1080760702
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Stream_cipher + , http://dbpedia.org/resource/Key_derivation_function + , http://dbpedia.org/resource/Adi_Shamir + , http://dbpedia.org/resource/Category:Israeli_cryptographers + , http://dbpedia.org/resource/Brute-force_attack + , http://dbpedia.org/resource/Dmitry_Khovratovich + , http://dbpedia.org/resource/Advanced_Encryption_Standard + , http://dbpedia.org/resource/Category:Year_of_birth_missing_%28living_people%29 + , http://dbpedia.org/resource/Category:Russian_cryptographers + , http://dbpedia.org/resource/Cryptanalysis + , http://dbpedia.org/resource/Cryptographer + , http://dbpedia.org/resource/Argon2 + , http://dbpedia.org/resource/Category:Modern_cryptographers + , http://dbpedia.org/resource/International_Association_for_Cryptologic_Research + , http://dbpedia.org/resource/Slide_attack + , http://dbpedia.org/resource/Category:Academics_of_the_University_of_Luxembourg + , http://dbpedia.org/resource/Impossible_differential_cryptanalysis + , http://dbpedia.org/resource/Eli_Biham + , http://dbpedia.org/resource/University_of_Luxembourg + , http://dbpedia.org/resource/Category:Living_people + , http://dbpedia.org/resource/Category:21st-century_Russian_inventors + , http://dbpedia.org/resource/LEX_%28cipher%29 + , http://dbpedia.org/resource/David_A._Wagner + , http://dbpedia.org/resource/Category:Israeli_computer_scientists + , http://dbpedia.org/resource/Cryptographic_primitive +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Crypto-bio-stub + , http://dbpedia.org/resource/Template:In_lang + , http://dbpedia.org/resource/Template:Reflist + , http://dbpedia.org/resource/Template:Authority_control +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Modern_cryptographers + , http://dbpedia.org/resource/Category:Living_people + , http://dbpedia.org/resource/Category:Russian_cryptographers + , http://dbpedia.org/resource/Category:Israeli_cryptographers + , http://dbpedia.org/resource/Category:Year_of_birth_missing_%28living_people%29 + , http://dbpedia.org/resource/Category:21st-century_Russian_inventors + , http://dbpedia.org/resource/Category:Israeli_computer_scientists + , http://dbpedia.org/resource/Category:Academics_of_the_University_of_Luxembourg +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Cryptographer +
http://schema.org/sameAs http://viaf.org/viaf/25798368 +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Alex_Biryukov?oldid=1080760702&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Alex_Biryukov +
owl:sameAs https://global.dbpedia.org/id/2du6H + , http://he.dbpedia.org/resource/%D7%90%D7%9C%D7%9B%D7%A1_%D7%91%D7%99%D7%A8%D7%99%D7%95%D7%A7%D7%95%D7%91 + , http://d-nb.info/gnd/1079181083 + , http://fr.dbpedia.org/resource/Alex_Biryukov + , http://ru.dbpedia.org/resource/%D0%91%D0%B8%D1%80%D1%8E%D0%BA%D0%BE%D0%B2%2C_%D0%90%D0%BB%D0%B5%D0%BA%D1%81 + , http://rdf.freebase.com/ns/m.027_plf + , https://dblp.org/pid/09/5071 + , https://orcid.org/0000-0003-1404-6686 + , http://d-nb.info/gnd/133632717 + , http://dbpedia.org/resource/Alex_Biryukov + , http://viaf.org/viaf/25798368 + , http://yago-knowledge.org/resource/Alex_Biryukov + , http://data.bibliotheken.nl/id/thes/p314011846 + , http://www.wikidata.org/entity/Q2832904 + , http://mg.dbpedia.org/resource/Alex_Biryukov +
rdf:type http://dbpedia.org/class/yago/Educator110045713 + , http://dbpedia.org/class/yago/WikicatLivingPeople + , http://dbpedia.org/class/yago/WikicatRussianCryptographers + , http://dbpedia.org/class/yago/ComputerUser109951274 + , http://dbpedia.org/class/yago/Scientist110560637 + , http://dbpedia.org/class/yago/ComputerScientist109951070 + , http://dbpedia.org/class/yago/Person100007846 + , http://dbpedia.org/class/yago/YagoLegalActorGeo + , http://dbpedia.org/class/yago/Academician109759069 + , http://dbpedia.org/class/yago/YagoLegalActor + , http://dbpedia.org/class/yago/Intellectual109621545 + , http://dbpedia.org/class/yago/WikicatAcademicsOfTheUniversityOfLuxembourg + , http://dbpedia.org/class/yago/WikicatIsraeliComputerScientists + , http://dbpedia.org/class/yago/WikicatIsraeliCryptographers + , http://dbpedia.org/class/yago/Organism100004475 + , http://dbpedia.org/class/yago/Whole100003553 + , http://dbpedia.org/class/yago/Adult109605289 + , http://dbpedia.org/class/yago/LivingThing100004258 + , http://dbpedia.org/ontology/Person + , http://dbpedia.org/class/yago/Object100002684 + , http://dbpedia.org/class/yago/Professional110480253 + , http://dbpedia.org/class/yago/PhysicalEntity100001930 + , http://dbpedia.org/class/yago/CausalAgent100007347 + , http://dbpedia.org/class/yago/Inventor110214637 + , http://dbpedia.org/class/yago/WikicatRussianInventors + , http://dbpedia.org/class/yago/Creator109614315 + , http://dbpedia.org/class/yago/Decoder109995398 + , http://dbpedia.org/class/yago/Cryptanalyst109981540 + , http://dbpedia.org/class/yago/WikicatModernCryptographers +
rdfs:comment Alex Biryukov est un cryptologue à l'origine de plusieurs attaques sur des chiffrements réputés. , Alex Biryukov is a cryptographer, currentlAlex Biryukov is a cryptographer, currently a full professor at the University of Luxembourg. His notable work includes the design of the stream cipher LEX, as well as the cryptanalysis of numerous cryptographic primitives. In 1998, he developed impossible differential cryptanalysis together with Eli Biham and Adi Shamir. In 1999, he developed the slide attack together with David Wagner. In 2009 he developed, together with Dmitry Khovratovich, the first cryptanalytic attack on full-round AES-192 and AES-256 that is faster than a brute-force attack. In 2015 he developed the Argon2 key derivation function with Daniel Dinu and Dmitry Khovratovich.Since 1994 Alex Biryukov is a member of the International Association for Cryptologic Research.onal Association for Cryptologic Research. , Алекс Бирюков (англ. Alex Biryukov) — криптограф, в настоящее время профессор университета Люксембурга.
rdfs:label Бирюков, Алекс , Alex Biryukov
hide properties that link here 
http://dbpedia.org/resource/Biryukov + http://dbpedia.org/ontology/wikiPageDisambiguates
http://dbpedia.org/resource/HMAC + , http://dbpedia.org/resource/Argon2 + , http://dbpedia.org/resource/LEX_%28cipher%29 + , http://dbpedia.org/resource/Davies_attack + , http://dbpedia.org/resource/Khufu_and_Khafre + , http://dbpedia.org/resource/Treyfer + , http://dbpedia.org/resource/Data_Encryption_Standard + , http://dbpedia.org/resource/University_of_Luxembourg + , http://dbpedia.org/resource/RSA_SecurID + , http://dbpedia.org/resource/Index_of_cryptography_articles + , http://dbpedia.org/resource/SC2000 + , http://dbpedia.org/resource/ESTREAM + , http://dbpedia.org/resource/Boomerang_attack + , http://dbpedia.org/resource/Slide_attack + , http://dbpedia.org/resource/Dmitry_Khovratovich + , http://dbpedia.org/resource/List_of_cryptographers + , http://dbpedia.org/resource/SAFER + , http://dbpedia.org/resource/MISTY1 + , http://dbpedia.org/resource/NESSIE + , http://dbpedia.org/resource/Kuznyechik + , http://dbpedia.org/resource/Equihash + , http://dbpedia.org/resource/Madryga + , http://dbpedia.org/resource/Impossible_differential_cryptanalysis + , http://dbpedia.org/resource/Biryukov + , http://dbpedia.org/resource/Time/memory/data_tradeoff_attack + , http://dbpedia.org/resource/MUGI + , http://dbpedia.org/resource/David_A._Wagner + , http://dbpedia.org/resource/Ciphertext-only_attack + , http://dbpedia.org/resource/Skipjack_%28cipher%29 + , http://dbpedia.org/resource/Advanced_Encryption_Standard + , http://dbpedia.org/resource/List_of_people_by_Erd%C5%91s_number + , http://dbpedia.org/resource/A5/1 + , http://dbpedia.org/resource/XSL_attack + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Alex_Biryukov + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Alex_Biryukov + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.