Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Relay attack
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Relay_attack
http://dbpedia.org/ontology/abstract Une attaque par relais, connu en anglais sUne attaque par relais, connu en anglais sous le nom de « relay attack », est un type d'attaque informatique, similaire à l'attaque de l'homme du milieu et l'attaque par rejeu, dans lequel un attaquant ne fait que relayer mot pour mot un message d'un expéditeur vers un récepteur valide. d'un expéditeur vers un récepteur valide. , A relay attack (also known as the two-thieA relay attack (also known as the two-thief attack) in computer security is a type of hacking technique related to man-in-the-middle and replay attacks. In a classic man-in-the-middle attack, an attacker intercepts and manipulates communications between two parties initiated by one of the parties. In a classic relay attack, communication with both parties is initiated by the attacker who then merely relays messages between the two parties without manipulating them or even necessarily reading them.ing them or even necessarily reading them.
http://dbpedia.org/ontology/thumbnail http://commons.wikimedia.org/wiki/Special:FilePath/RelayStationAttack.jpg?width=300 +
http://dbpedia.org/ontology/wikiPageExternalLink http://www.rfidblog.org.uk/index.html%23relay + , http://www.rfidblog.org.uk/index.html%23relay2009 + , https://www.youtube.com/watch%3Fv=VxeqiBG18xA + , http://eprint.iacr.org/2011/618 + , http://tuprints.ulb.tu-darmstadt.de/5414/1/NFCGate%20-%20Maass%20et%20al.pdf + , https://github.com/nfcgate/nfcgate +
http://dbpedia.org/ontology/wikiPageID 5376207
http://dbpedia.org/ontology/wikiPageLength 2803
http://dbpedia.org/ontology/wikiPageRevisionID 1115672064
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Category:Hacking_%28computer_security%29 + , http://dbpedia.org/resource/Computer_security + , http://dbpedia.org/resource/Category:Computer_security_exploits + , http://dbpedia.org/resource/Zero-knowledge_password_proof + , http://dbpedia.org/resource/Man-in-the-middle_attack + , http://dbpedia.org/resource/File:RelayStationAttack.jpg + , http://dbpedia.org/resource/Replay_attack +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Reflist +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Computer_security_exploits + , http://dbpedia.org/resource/Category:Hacking_%28computer_security%29 +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Technique +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Relay_attack?oldid=1115672064&ns=0 +
http://xmlns.com/foaf/0.1/depiction http://commons.wikimedia.org/wiki/Special:FilePath/RelayStationAttack.jpg +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Relay_attack +
owl:sameAs http://dbpedia.org/resource/Relay_attack + , http://www.wikidata.org/entity/Q2869924 + , https://global.dbpedia.org/id/2f77m + , http://rdf.freebase.com/ns/m.0dj1pg + , http://fr.dbpedia.org/resource/Attaque_par_relais + , http://yago-knowledge.org/resource/Relay_attack +
rdf:type http://dbpedia.org/ontology/TopicalConcept + , http://dbpedia.org/class/yago/YagoPermanentlyLocatedEntity + , http://dbpedia.org/class/yago/PsychologicalFeature100023100 + , http://dbpedia.org/class/yago/Action100037396 + , http://dbpedia.org/class/yago/Accomplishment100035189 + , http://dbpedia.org/class/yago/Act100030358 + , http://dbpedia.org/class/yago/Feat100036762 + , http://dbpedia.org/class/yago/Event100029378 + , http://dbpedia.org/class/yago/WikicatComputerSecurityExploits + , http://dbpedia.org/class/yago/Abstraction100002137 +
rdfs:comment Une attaque par relais, connu en anglais sUne attaque par relais, connu en anglais sous le nom de « relay attack », est un type d'attaque informatique, similaire à l'attaque de l'homme du milieu et l'attaque par rejeu, dans lequel un attaquant ne fait que relayer mot pour mot un message d'un expéditeur vers un récepteur valide. d'un expéditeur vers un récepteur valide. , A relay attack (also known as the two-thieA relay attack (also known as the two-thief attack) in computer security is a type of hacking technique related to man-in-the-middle and replay attacks. In a classic man-in-the-middle attack, an attacker intercepts and manipulates communications between two parties initiated by one of the parties. In a classic relay attack, communication with both parties is initiated by the attacker who then merely relays messages between the two parties without manipulating them or even necessarily reading them.ing them or even necessarily reading them.
rdfs:label Relay attack , Attaque par relais
hide properties that link here 
http://dbpedia.org/resource/Near-field_communication + , http://dbpedia.org/resource/Remote_keyless_system + , http://dbpedia.org/resource/Replay_attack + , http://dbpedia.org/resource/MacOS_Sierra + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Relay_attack + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Relay_attack + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.