This HTML5 document contains 40 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n4https://global.dbpedia.org/id/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbpedia-frhttp://fr.dbpedia.org/resource/
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
goldhttp://purl.org/linguistics/gold/
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Convergent_encryption
rdfs:label
Convergent encryption Chiffrement convergent
rdfs:comment
La cryptographie convergente (anglais : Convergent Encryption) désigne les méthodes de chiffrement qui pour un même texte clair produiront toujours le même texte encodé. Convergent encryption, also known as content hash keying, is a cryptosystem that produces identical ciphertext from identical plaintext files. This has applications in cloud computing to remove duplicate files from storage without the provider having access to the encryption keys. The combination of deduplication and convergent encryption was described in a backup system patent filed by Stac Electronics in 1995. This combination has been used by Farsite, Permabit, Freenet, MojoNation, GNUnet, flud, and the Tahoe Least-Authority File Store.
dcterms:subject
dbc:Cryptography
dbo:wikiPageID
38279132
dbo:wikiPageRevisionID
1031837132
dbo:wikiPageWikiLink
dbc:Cryptography dbr:Plaintext dbr:GNUnet dbr:Data_deduplication dbr:MojoNation dbr:Cloud_storage dbr:Flud dbr:Cryptographic_hash dbr:Cryptosystem dbr:Deterministic_encryption dbr:Tahoe-LAFS dbr:Salt_(cryptography) dbr:Cloud_computing dbr:Bitcasa dbr:Plain-text dbr:Ciphertext dbr:Permabit dbr:Freenet dbr:Banned_books dbr:Copyright_infringement dbr:Stac_Electronics
owl:sameAs
n4:49Cy6 dbpedia-fr:Chiffrement_convergent freebase:m.0py2r4y wikidata:Q4474824
dbp:wikiPageUsesTemplate
dbt:Short_description dbt:Reflist
dbo:abstract
La cryptographie convergente (anglais : Convergent Encryption) désigne les méthodes de chiffrement qui pour un même texte clair produiront toujours le même texte encodé. Convergent encryption, also known as content hash keying, is a cryptosystem that produces identical ciphertext from identical plaintext files. This has applications in cloud computing to remove duplicate files from storage without the provider having access to the encryption keys. The combination of deduplication and convergent encryption was described in a backup system patent filed by Stac Electronics in 1995. This combination has been used by Farsite, Permabit, Freenet, MojoNation, GNUnet, flud, and the Tahoe Least-Authority File Store. The system gained additional visibility in 2011 when cloud storage provider Bitcasa announced they were using convergent encryption to enable de-duplication of data in their cloud storage service.
gold:hypernym
dbr:Cryptosystem
prov:wasDerivedFrom
wikipedia-en:Convergent_encryption?oldid=1031837132&ns=0
dbo:wikiPageLength
5474
foaf:isPrimaryTopicOf
wikipedia-en:Convergent_encryption