This HTML5 document contains 222 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dbpedia-dehttp://de.dbpedia.org/resource/
dctermshttp://purl.org/dc/terms/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n16http://dbpedia.org/resource/File:
n33https://global.dbpedia.org/id/
dbpedia-trhttp://tr.dbpedia.org/resource/
n21https://github.com/WhisperSystems/TextSecure/
yagohttp://dbpedia.org/class/yago/
schemahttp://schema.org/
dbpedia-ruhttp://ru.dbpedia.org/resource/
dbthttp://dbpedia.org/resource/Template:
n22https://www.sba-research.org/wp-content/uploads/publications/
rdfshttp://www.w3.org/2000/01/rdf-schema#
n18https://whispersystems.org/
freebasehttp://rdf.freebase.com/ns/
dbpedia-pthttp://pt.dbpedia.org/resource/
dbpedia-fihttp://fi.dbpedia.org/resource/
dbpedia-simplehttp://simple.dbpedia.org/resource/
n24http://commons.wikimedia.org/wiki/Special:FilePath/
dbpedia-fahttp://fa.dbpedia.org/resource/
n35http://dbpedia.org/ontology/Software/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
n10http://ieee-security.org/TC/SP2015/papers-archived/
owlhttp://www.w3.org/2002/07/owl#
dbpedia-ithttp://it.dbpedia.org/resource/
wikipedia-enhttp://en.wikipedia.org/wiki/
dbpedia-frhttp://fr.dbpedia.org/resource/
dbpedia-zhhttp://zh.dbpedia.org/resource/
dbphttp://dbpedia.org/property/
dbchttp://dbpedia.org/resource/Category:
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
wikidatahttp://www.wikidata.org/entity/
goldhttp://purl.org/linguistics/gold/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:TextSecure
rdf:type
owl:Thing dbo:Work yago:WrittenCommunication106349220 yago:Writing106359877 yago:CodingSystem106353757 schema:CreativeWork wikidata:Q7397 yago:Code106355894 dbo:Software yago:Communication100033020 yago:Software106566077 wikidata:Q386724 yago:Abstraction100002137
rdfs:label
TextSecure TextSecure TextSecure TextSecure TextSecure TextSecure TextSecure
rdfs:comment
TextSecure est une ancienne application mobile gratuite sur Android. Elle permet d'envoyer des SMS chiffrés à d'autres utilisateurs de l'application. Elle était développée par Open Whisper Systems et distribuée comme logiciel libre et open source sous la licence GPLv3. TextSecure a été remplacé par Signal, du même éditeur, le 29 juillet 2014. Un fork de TextSecure a été créé par des utilisateurs voulant conserver le pouvoir de chiffrer ses SMS : Silence, qui est depuis l’application de référence pour les SMS. TextSecure è un avanzato protocollo di crittografia end-to-end, gratuito e a codice sorgente aperto, adottato da varie applicazioni di messaggistica istantanea per terminali mobili con sistema operativo Android. L'applicazione è stata sviluppata da TextSecure Whisper Systems e pubblicata sotto la licenza GPLv3. TextSecure é um aplicativo móvel de mensagens instantâneas para smartphones que permite utilizar criptografia para proteger as mensagens. Além de mensagens de texto, os usuários podem também enviar mensagens multimídia. O software cliente está disponível para Android e está sendo portado para iOS. TextSecure曾是一個自由開放的Android加密通訊應用程式。它可以在簡訊、多媒體短訊與即時通訊進行傳送與接收訊息。它利用端對端加密通訊使所有訊息安全地傳送給其他使用者。它是由Open Whisper Systems所開發並且以GPL v3發行。2015年11月,TextSecure與另一個應用程式RedPhone結合成一個應用程式Signal開發。 TextSecure was an encrypted messaging application for Android that was developed from 2010 to 2015. It was a predecessor to Signal and the first application to use the Signal Protocol, which has since been implemented into WhatsApp and other applications. TextSecure used end-to-end encryption to secure the transmission of text messages, group messages, attachments and media messages to other TextSecure users. TextSecure — мессенджер для Android с открытым исходным кодом, использующий собственный открытый протокол с end-to-end шифрованием. TextSecure позволяет безопасно передавать мгновенные сообщения, файлы и мультимедиа другим пользователями TextSecure и Signal. В приложении имеется возможность проверить личность собеседника путём сравнения отпечатков ключей. TextSecure также позволяет отправлять обычные незашифрованные SMS и MMS и может работать как замена стандартному SMS-приложению Android. Локальную базу сообщений можно зашифровать парольной фразой.
foaf:depiction
n24:Signal_timeline.svg n24:TextSecure_Blue_Icon.png n24:TextSecure_Icon_from_May_2010_to_February_2014.png n24:TextSecure_authentication.png n24:TextSecure_conversation.png n24:TextSecure_conversation_list.png n24:TextSecure_icon.svg n24:TextSecure_in_the_recent_apps_list.png
dcterms:subject
dbc:Free_and_open-source_Android_software dbc:Instant_messaging_clients_programmed_in_Java dbc:Free_instant_messaging_clients dbc:Free_security_software dbc:Free_software_programmed_in_Java_(programming_language) dbc:Formerly_proprietary_software dbc:Software_using_the_GNU_AGPL_license dbc:Cryptographic_software dbc:Software_using_the_GPL_license dbc:Internet_privacy_software
dbo:wikiPageID
42057646
dbo:wikiPageRevisionID
1094281228
dbo:wikiPageWikiLink
dbr:Metadata dbr:End-to-end_encryption dbr:Secure_instant_messaging dbr:South_by_Southwest dbr:QR_code dbr:Knight_Foundation dbr:HMAC-SHA256 dbr:Free_software_license dbr:GNU_General_Public_License dbr:4G dbr:Signal_(software) dbr:Key_(cryptography) dbr:Double_Ratchet_Algorithm dbr:RedPhone dbc:Instant_messaging_clients_programmed_in_Java dbr:Source_code dbr:Federation_(information_technology) dbc:Free_and_open-source_Android_software dbr:Smartphone n16:TextSecure_Blue_Icon.png dbr:Tor_(anonymity_network) dbr:3G dbr:Orbot dbr:Man-in-the-middle_attack dbr:Android_(operating_system) dbr:WhatsApp n16:TextSecure_authentication.png dbr:Nonprofit_organization n16:TextSecure_conversation.png n16:TextSecure_conversation_list.png n16:TextSecure_in_the_recent_apps_list.png dbr:Forward_secrecy dbr:Unknown_key-share_attack dbr:2011_Egyptian_revolution dbr:Google_Allo dbc:Free_security_software dbr:Reddit dbr:Shuttleworth_Foundation dbr:Silent_Circle_(software) dbc:Free_instant_messaging_clients dbr:Emoticons dbr:Cryptographic_hash_function dbc:Free_software_programmed_in_Java_(programming_language) dbr:Java_(programming_language) dbr:Moxie_Marlinspike dbr:Free_and_open-source_software dbr:Google_Play_Services dbr:Google_Play dbr:Off-the-Record_Messaging dbr:Open_Whisper_Systems dbr:Open_Technology_Fund dbr:Proprietary_software dbc:Formerly_proprietary_software dbr:Affero_General_Public_License dbr:Ruhr_University_Bochum dbr:Grant_(money) dbr:Cryptocat dbr:Whisper_Systems dbr:Acqui-hiring dbr:Instant_messaging dbr:Edward_Snowden dbr:Curve25519 dbr:Google_Cloud_Messaging dbr:Wi-Fi dbr:AES-256 dbr:Electronic_Frontier_Foundation dbc:Software_using_the_GNU_AGPL_license n16:Signal_timeline.svg dbc:Cryptographic_software dbr:ChatSecure dbr:The_New_Yorker dbr:Comparison_of_instant_messaging_clients dbc:Software_using_the_GPL_license dbc:Internet_privacy_software dbr:Application_programming_interface dbr:Fork_(software_development) dbr:Telegram_(software) dbr:Multicast_encryption dbr:Transport_Layer_Security dbr:Cryptographic_primitive dbr:Facebook_Messenger dbr:Signal_Protocol dbr:Preimage dbr:Software_release_life_cycle dbr:Twitter dbr:Freedom_of_the_Press_Foundation dbr:F-Droid dbr:GitHub dbr:CyanogenMod dbr:Open-source_software dbr:Internet_privacy dbr:Pidgin_(software) dbr:IOS dbr:Asynchronous_communication dbr:NSA
dbo:wikiPageExternalLink
n10:6949a232.pdf n18: n21: n22:paper_drafthp.pdf%7Cconference=Proceedings
owl:sameAs
dbpedia-zh:TextSecure dbpedia-simple:TextSecure dbpedia-tr:TextSecure dbpedia-fr:TextSecure freebase:m.0_v6pcf dbpedia-fa:تکست‌سکیور wikidata:Q15871857 dbpedia-de:TextSecure dbpedia-pt:TextSecure dbpedia-ru:TextSecure dbpedia-fi:TextSecure n33:a91Q dbpedia-it:TextSecure
dbp:wikiPageUsesTemplate
dbt:Short_description dbt:Multiple_image dbt:Clear dbt:Cite_conference dbt:As_of dbt:Main dbt:Commons_category dbt:Infobox_software dbt:Instant_messaging dbt:Portal dbt:Cryptographic_software dbt:About dbt:URL dbt:Refbegin dbt:Start_date_and_age dbt:Start_date dbt:Reflist dbt:Refend
dbo:thumbnail
n24:TextSecure_Blue_Icon.png?width=300
dbp:author
and Stuart Anderson dbr:Moxie_Marlinspike
dbp:caption
Screenshots of TextSecure
dbp:colwidth
30
dbp:developer
Open Whisper Systems and community
dbp:discontinued
yes
dbp:footer
TextSecure's icon from May 2010 to February 2014 and from February 2014 to February 2015.
dbp:genre
Encrypted instant messaging
dbp:image
TextSecure Icon from May 2010 to February 2014.png TextSecure icon.svg
dbp:language
34
dbp:latestReleaseVersion
2.28
dbp:license
dbr:GNU_General_Public_License dbr:Affero_General_Public_License
dbp:logo
100
dbp:operatingSystem
dbr:Android_(operating_system)
dbp:programmingLanguage
dbr:Java_(programming_language)
dbp:released
2010-05-25
dbp:replacedBy
merged with RedPhone to become Signal
dbp:screenshot
80
dbp:size
11 MB
dbp:width
89 100
dbo:abstract
TextSecure est une ancienne application mobile gratuite sur Android. Elle permet d'envoyer des SMS chiffrés à d'autres utilisateurs de l'application. Elle était développée par Open Whisper Systems et distribuée comme logiciel libre et open source sous la licence GPLv3. TextSecure a été remplacé par Signal, du même éditeur, le 29 juillet 2014. Un fork de TextSecure a été créé par des utilisateurs voulant conserver le pouvoir de chiffrer ses SMS : Silence, qui est depuis l’application de référence pour les SMS. TextSecure était en novembre 2014 un des deux seuls logiciels de messagerie instantanée avec Cryptocat à remplir tous les critères de sécurité d'un test effectué par l'Electronic Frontier Foundation. TextSecure è un avanzato protocollo di crittografia end-to-end, gratuito e a codice sorgente aperto, adottato da varie applicazioni di messaggistica istantanea per terminali mobili con sistema operativo Android. TextSecure permette la trasmissione sicura di messaggi, chat, allegati e messaggi multimediali ad altri utenti TextSecure, tramite il protocollo di crittografia OTR. Gli utenti possono verificare autonomamente l'identità dei loro corrispondenti confrontando le impronte digitali ovvero con la scansione dei codici QR personali. L'applicazione Android può essere usato sia in sostituzione dei programmi di messaggistica nativi di Android, che per l'invio di SMS e MMS non cifrati. Il database dei messaggi locale può essere anch'esso criptato con una password scelta dall'utente. L'applicazione è stata sviluppata da TextSecure Whisper Systems e pubblicata sotto la licenza GPLv3. TextSecure曾是一個自由開放的Android加密通訊應用程式。它可以在簡訊、多媒體短訊與即時通訊進行傳送與接收訊息。它利用端對端加密通訊使所有訊息安全地傳送給其他使用者。它是由Open Whisper Systems所開發並且以GPL v3發行。2015年11月,TextSecure與另一個應用程式RedPhone結合成一個應用程式Signal開發。 TextSecure was an encrypted messaging application for Android that was developed from 2010 to 2015. It was a predecessor to Signal and the first application to use the Signal Protocol, which has since been implemented into WhatsApp and other applications. TextSecure used end-to-end encryption to secure the transmission of text messages, group messages, attachments and media messages to other TextSecure users. TextSecure was first developed by Whisper Systems, who were later acqui-hired by Twitter. The application's source code was then released under a free and open-source software license. In 2013, TextSecure's development was picked up by an independent group called Open Whisper Systems, who merged it with an encrypted voice calling application called RedPhone and renamed the product as Signal. TextSecure — мессенджер для Android с открытым исходным кодом, использующий собственный открытый протокол с end-to-end шифрованием. TextSecure позволяет безопасно передавать мгновенные сообщения, файлы и мультимедиа другим пользователями TextSecure и Signal. В приложении имеется возможность проверить личность собеседника путём сравнения отпечатков ключей. TextSecure также позволяет отправлять обычные незашифрованные SMS и MMS и может работать как замена стандартному SMS-приложению Android. Локальную базу сообщений можно зашифровать парольной фразой. TextSecure совместим с Signal для iOS. Оба приложения разработаны проектом Open Whisper Systems и опубликованы под лицензией GPLv3. TextSecure é um aplicativo móvel de mensagens instantâneas para smartphones que permite utilizar criptografia para proteger as mensagens. Além de mensagens de texto, os usuários podem também enviar mensagens multimídia. O software cliente está disponível para Android e está sendo portado para iOS.
gold:hypernym
dbr:Application
prov:wasDerivedFrom
wikipedia-en:TextSecure?oldid=1094281228&ns=0
n35:fileSize
11.0
dbo:wikiPageLength
40731
dbo:fileSize
11000000.0
dbo:latestReleaseVersion
2.28.1
dbo:releaseDate
2010-05-25
dbo:author
dbr:Whisper_Systems dbr:Moxie_Marlinspike
dbo:developer
dbr:Open_Whisper_Systems
dbo:genre
dbr:Instant_messaging
dbo:license
dbr:Affero_General_Public_License dbr:GNU_General_Public_License
dbo:programmingLanguage
dbr:Java_(programming_language)
foaf:isPrimaryTopicOf
wikipedia-en:TextSecure