• 5G: The fifth generation of wireless technology that provides faster data speeds, lower latency and more capacity for connected devices.
  • Advanced Encryption Standard (AES): A widely-used symmetric-key encryption algorithm that is considered to be very secure.
  • Anonymous communication: A method of communication in which the identity of the communicating parties is not revealed.
  • Anonymous Credentials: A set of digital credentials that can be used to prove an identity without revealing the identity.
  • APT (Advanced Persistent Threat): A type of cyber attack in which an attacker establishes a long-term presence on a target’s network, allowing them to gather sensitive information or disrupt operations over a prolonged period of time.
  • Artificial Intelligence (AI): The development of computer systems to perform tasks that normally require human intelligence such as visual perception, speech recognition, decision-making and language translation.
  • Asymmetric Encryption: A method of encrypting data using a pair of keys, one of which is public and the other of which is private. The public key is used to encrypt data and the private key is used to decrypt it.
  • Asymmetric Encryption: A type of encryption where different keys are used to encrypt and decrypt data. Asymmetric encryption is used for secure communication over public networks and is commonly used in combination with digital certificates and public key infrastructure. Examples of asymmetric encryption algorithms include RSA and Elliptic Curve Cryptography (ECC).
  • Asymmetric encryption: An encryption method in which two different keys are used for encryption and decryption.
  • Asymmetric encryption: An encryption method where a public key is used for encryption and a private key is used for decryption.
  • Asymmetric encryption: An encryption technique where a different key is used for encryption and decryption.
  • Asymmetric key algorithm: An encryption algorithm that uses two different keys, one for encryption and one for decryption. Examples include RSA, ECC, and DSA.
  • Asymmetric Key Cryptography (Public Key Cryptography): A method of encryption where a pair of public and private keys is used for encryption and decryption, respectively.
  • Asymmetric Key Cryptography: A method of cryptography where a different key is used for encryption and decryption.
  • Asymmetric Key Cryptography: A type of cryptography that uses a pair of keys, one for encryption and one for decryption, providing more security and flexibility, but also slower and more complex encryption.
  • Asymmetric Key Encryption: An encryption method where a different key is used for encryption and decryption.
  • Asymmetric-key encryption: An encryption algorithm that uses a pair of keys, a public key for encryption and a private key for decryption.
  • Asymmetric-key encryption: An encryption method where different keys are used for encryption and decryption.
  • Attribute-based encryption (ABE): A type of encryption that allows for the encryption of data based on attributes of the data and the users who are authorized to access it.
  • Attribute-based encryption (ABE): A type of encryption where the access to the ciphertext is determined by attributes associated with the user.
  • Augmented Reality (AR): A technology that overlays digital information on the real world, often using a camera and a device such as a smartphone or tablet.
  • Avalanche effect: The property that a small change to the input of a hash function should result in a significant change to the output.
  • Big Data: A term used to describe the large volume of data – both structured and unstructured – that inundates a business on a day-to-day basis.
  • Blind Signature: A type of digital signature where the signer does not see the contents of the message being signed, allowing the message originator to maintain privacy.
  • Block Cipher: A type of encryption algorithm that encrypts fixed-size blocks of data, typically 64 or 128 bits, used in symmetric key cryptography.
  • Block Cipher: A type of symmetric key cipher that encrypts data in fixed-size blocks.
  • Block cipher: An encryption algorithm that encrypts data in fixed-size blocks, typically 128 or 256 bits.
  • Block cipher: An encryption algorithm that encrypts data in fixed-sized blocks.
  • Block cipher: An encryption method that encrypts data in fixed-size blocks (usually 64 or 128 bits).
  • Block cipher: An encryption method that encrypts data in fixed-size blocks.
  • Block size: The size of the blocks used in a block cipher encryption process, typically measured in bits.
  • Blockchain: A decentralized digital ledger that records transactions across a network of computers.
  • Blowfish: A symmetric-key block cipher that is considered to be very secure and fast.
  • Brute force attack: A type of attack where an attacker systematically tries all possible keys until the correct key is found.
  • Brute force attack: An attack in which an attacker systematically tries all possible keys or combinations until the correct one is found.
  • Brute Force Attack: An attack on a cryptographic system that involves trying all possible combinations of keys or input until the correct one is found, typically used in attacks on symmetric key systems or password-based systems.
  • Bullet Point List All Encrypt Terminology And Related Definitions.
  • Business continuity: The process of ensuring that an organization can continue to operate in the event of a disaster or major disruption.
  • Certificate Authority (CA): A trusted entity that issues digital certificates that are used to verify the identity of an individual or organization.
  • Certificate Authority (CA): A trusted third party that issues and manages digital certificates, and is responsible for verifying the identity of certificate holders and revoking compromised certificates.
  • Certificate Authority (CA): A trusted third party that issues and manages digital certificates, verifying the identity of the certificate holder and providing a secure and trusted certificate issuance process.
  • Certificate Authority (CA): A trusted third party that issues digital certificates, used to verify the identity of a website, individual, or device.
  • Certificate Authority (CA): A trusted third-party organization that issues digital certificates and manages the PKI system.
  • Certificate authority (CA): An entity that issues digital certificates and manages certificate revocation lists.
  • Certificate Authority (CA): An entity that issues digital certificates to verify the identity of a party.
  • Certificate Authority (CA): An entity that issues digital certificates, which are used to establish trust in a digital identity.
  • Certificate Authority (CA): An entity that issues digital certificates, which are used to establish trust in a public key infrastructure (PKI).
  • Certificate Authority (CA): An entity trusted to issue digital certificates, typically used in public key cryptography.
  • Certificate Authority (CA): An organization that issues and manages digital certificates for use in secure communications.
  • Certificate Authority (CA): An organization that issues digital certificates and manages a public key infrastructure (PKI).
  • Certificate Authority (CA): An organization that issues digital certificates and manages certificate revocation lists. CAs are trusted third parties that are relied upon to verify the identity of entities and to issue digital certificates that are trusted by users and systems.
  • Certificate Authority (CA): An organization that issues digital certificates to verify the identity of websites, persons, or devices. CAs are trusted by web browsers and operating systems to provide secure communication.
  • Certificate authority (CA): An organization that issues digital certificates, which are used to verify the identity of individuals and organizations.
  • Certificate revocation list (CRL): A list of digital certificates that have been revoked by the issuing certificate authority before their scheduled expiration date.
  • Certificate Revocation List (CRL): A list of revoked digital certificates maintained by a certificate authority.
  • Certificate Revocation List (CRL): A list of revoked digital certificates that is maintained by a certificate authority. The CRL is used to verify the validity of digital certificates, and to ensure that revoked certificates are no longer trusted.
  • Certificate Signing Request (CSR): A message sent from an applicant to a certificate authority, containing the public key and other information about the applicant, used to apply for a digital certificate.
  • Certificate Signing Request (CSR): A request to a certificate authority to issue a digital certificate.
  • Certificate: A digital document that binds a public key to an identity and is issued by a certificate authority.
  • Certificate: A digital document that contains information about an entity and the entity’s public key, and is digitally signed by a trusted third party, the certificate authority (CA).
  • Certificate: A digital document that identifies an individual, organization, or device and contains a public key.
  • Certificates: A digital file that binds a public key to an entity (person, organization, device, etc.) that holds the corresponding private key.
  • Cipher Block Chaining (CBC): A mode of operation for a block cipher, which uses the previous block of ciphertext to encrypt the current block.
  • Cipher: A mathematical algorithm used to encrypt and decrypt data.
  • Cipher: An algorithm for performing encryption or decryption.
  • Ciphertext: The encrypted data.
  • Ciphertext: The encrypted form of a plaintext message.
  • Ciphertext: The encrypted message or data, produced by applying an encryption algorithm to plaintext.
  • Ciphertext: The output of an encryption process, representing the encrypted message.
  • Ciphertext: The output of an encryption process, representing the encrypted plaintext.
  • Ciphertext: The result of encrypting plaintext using an encryption algorithm.
  • Ciphertext: The result of encryption, a message or data that has been encoded into a non-readable format.
  • Ciphertext-policy attribute-based encryption (CP-ABE): A type of attribute-based encryption where the access to the ciphertext is determined by a set of attributes associated with the ciphertext.
  • Cloud Computing: The delivery of computing services over the internet, including servers, storage, databases, networking, software, analytics and intelligence, to consumers, businesses and governments.
  • Cloud encryption gateway: A service that encrypts data before it is sent to a cloud storage provider and decrypts it after it is retrieved.
  • Code signing certificate: A certificate used to sign software code to prove its authenticity and integrity.
  • Collision resistance: The property that it is difficult to find two different messages that produce the same hash value.
  • Counter (CTR): A mode of operation for a block cipher, which encrypts the plaintext in a stream by combining a counter value with a block of key material.
  • Cryptanalysis: The process of analyzing and breaking cryptographic systems and protocols.
  • Cryptanalysis: The study of methods for obtaining the contents of encrypted messages without having access to the key.
  • Cryptographic algorithm: A mathematical formula or method used for encryption and decryption.
  • Cryptographic Algorithm: A set of rules and mathematical operations used for encrypting and decrypting data. Examples include RSA, AES, and DES.
  • Cryptographic Hash Function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of bytes. Used to verify data integrity, authenticity and to detect accidental or intentional modifications of data.
  • Cryptographic hash function: A mathematical function that takes an input (or ‘message’) and returns a fixed-size string of characters, which is typically a ‘digest’ that is unique to the unique message.
  • Cryptographic Hash Function: A mathematical function that takes an input (or ‘message’) and returns a fixed-size string of characters, which is usually a ‘digest’ that is unique to the specific input. The same input will always produce the same output, but even a small change to the input will produce a very different output. This makes them useful for ensuring data integrity and authenticity.
  • Cryptographic Hash Function: A one-way mathematical function that takes an input (or “message”) and returns a fixed-size string of characters, which is typically a “digest” that is unique to the unique values of the input.
  • Cryptographic key: A string of bits used in a cryptographic algorithm.
  • Cryptographic library: A software library that provides cryptographic functions for use by other applications.
  • Cryptographic module: A software or hardware component that implements cryptographic algorithms and is used to provide security services.
  • Cryptographic protocol: A defined set of rules and procedures for securely transmitting data between two or more entities.
  • Cryptographic Protocol: A set of rules and procedures that enables secure communication between two or more parties.
  • Cryptography-related terms:
  • Cyber hygiene: The practice of maintaining good security practices and keeping software and systems up to date to reduce the risk of a security incident.
  • Cyber insurance: Insurance that covers losses related to cyber attacks or other digital security incidents.
  • Cyber resilience: The ability of an organization to withstand and recover from cyber attacks or other digital security incidents.
  • Cyber security: The practice of protecting systems, networks, and data from digital attacks or unauthorized access.
  • Cybersecurity: The practice of protecting computer systems, networks, and sensitive data from unauthorized access, theft, and damage.
  • Data encryption standard (DES): A symmetric-key encryption algorithm that was widely used in the past but has been largely replaced by more secure algorithms.
  • Data Loss Prevention (DLP): The process of detecting and preventing the unauthorized or accidental transfer of sensitive data.
  • DDoS (Distributed Denial of Service) Attack: An attack in which multiple systems, often compromised by malware, are used to flood a targeted system with traffic, preventing legitimate users from accessing it.
  • Decryption Algorithm: A mathematical process or function that transforms ciphertext back into plaintext, typically using the same or a related cryptographic key.
  • Dictionary attack: A type of attack where an attacker tries commonly used words or phrases as passwords or keys.
  • Differential Power Analysis (DPA): A type of side-channel attack that analyzes the power consumption of a device to extract secret information.
  • Differential power analysis (DPA): A type of side-channel attack that is based on measuring the power consumption of a device while it performs cryptographic operations.
  • Differential Privacy (DP): A framework for protecting the privacy of individuals in a dataset by adding controlled noise to the data.
  • Differential Privacy (DP): A method of protecting sensitive data by adding noise to the data in such a way that the data remains accurate while protecting the privacy of individual data points.
  • Differential Privacy with trusted aggregator (DP-TA): A method of applying differential privacy to sensitive data, where a trusted aggregator is used to collect and aggregate the data.
  • Diffie-Hellman key exchange: A method for securely exchanging cryptographic keys over an insecure communication channel, based on the difficulty of computing discrete logarithms.
  • Diffie-Hellman Key Exchange: A method of securely exchanging cryptographic keys over a public channel, used for establishing a shared secret that can be used for symmetric encryption.
  • Diffie-Hellman key exchange: A widely-used method for securely exchanging cryptographic keys over a public communication channel.
  • Digital Certificate: A digital certificate is an electronic document that is used to prove the authenticity of a website, person, or organization. The certificate contains information about the identity of the entity it represents, as well as a public key that can be used for encryption. Digital certificates are issued by trusted third-party organizations known as Certificate Authorities (CA).
  • Digital Certificate Authority (CA): A trusted organization that issues digital certificates.
  • Digital certificate: A certificate used to verify the identity of a party in a digital communication.
  • Digital Certificate: A digital document that binds a public key to an identity, and is issued and signed by a trusted third party known as a certificate authority (CA).
  • Digital Certificate: A digital document that verifies the identity of a party.
  • Digital Certificate: A digitally signed document that binds the identity of an entity (e.g. an individual or an organization) to a public key. Digital certificates are used to verify the identity of entities in a variety of applications, including secure web browsing and secure email.
  • Digital certificate: An electronic ‘credit card’ that establishes your credentials when doing business or other transactions on the Web. It is an electronic document used to prove the ownership of a public key.
  • Digital Certificate: An electronic document that binds a public key to the identity of an individual or organization. Digital certificates are often used to establish trust in online transactions and communications.
  • Digital Certificate: An electronic document that is used to prove the identity of a person or organization. It contains information about the identity of the certificate holder and the public key that is associated with the holder’s private key.
  • Digital Certificate: An electronic document that uses public key cryptography to bind the identity of a certificate holder to a public key, providing a secure and trusted method for authenticating the identity of a person or organization.
  • Digital Certificate: An electronic document used to verify the identity of a website, person, or device. Certificates are issued by Certificate Authorities (CAs) and contain information about the entity being verified, the public key of the entity, and the digital signature of the CA.
  • Digital Certificate: An electronic document used to verify the identity of an entity and secure their communications over the internet.
  • Digital Envelope: A technique used in public key cryptography to encrypt a message using a symmetric key, which is then encrypted using the recipient’s public key.
  • Digital Rights Management (DRM): A set of technologies used to control access to and usage of digital media.
  • Digital Signature Algorithm (DSA): A standard for digital signature, specified by the US National Institute of Standards and Technology (NIST).
  • Digital Signature: A digital code that is created by encrypting a hash of a document with the sender’s private key. A digital signature can be used to verify the authenticity and integrity of a message or document.
  • Digital Signature: A mathematical process that uses the private key of a certificate to sign data and verify that the data has not been altered in transit. Digital signatures are used to provide non-repudiation and authenticity of electronic transactions.
  • Digital Signature: A mathematical scheme for demonstrating the authenticity of a digital message or document.
  • Digital Signature: A mathematical scheme for demonstrating the authenticity of a digital message or document. It is used to verify the identity of the sender and the integrity of the message.
  • Digital signature: A mathematical scheme for verifying the authenticity and integrity of digital messages or documents.
  • Digital signature: A mathematical scheme used to validate the authenticity and integrity of a digital message or document.
  • Digital Signature: A mathematical value that is computed from a message and a private key, used to verify the authenticity and integrity of a message, and to provide non-repudiation.
  • Digital signature: A method for verifying the authenticity and integrity of digital data using a combination of a hash function and a digital certificate.
  • Digital signature: A method of authenticating the identity of the sender of a message, using encryption.
  • Digital signature: a method to ensure that the contents of a message have not been tampered with.
  • Digital Signature: A method used to verify the authenticity and integrity of a message or document. Digital signatures use public key cryptography to generate a unique, encrypted signature for a message. The recipient can then use the sender’s public key to verify the signature and ensure that the message has not been altered.
  • Digital signature: A signature created using a private key that can be verified using the corresponding public key.
  • Digital Signature: A technique that uses public key cryptography to prove the authenticity of a message.
  • Digital signature: A technique used to ensure the authenticity and integrity of a digital message or document, by using a digital certificate and a private key to encrypt a hash of the message.
  • Digital signature: A value calculated using a hash function and the private key of a sender, used to verify the authenticity and integrity of a message.
  • Digital Signature: A value that is calculated from a message and a private key, and can be verified using the corresponding public key. Digital signatures are used to verify the authenticity and integrity of messages, and can also be used as a form of non-repudiation.
  • Digital Signature: An algorithm that authenticates the origin and integrity of a digital message. It is created by encrypting a hash of the message with the private key of the sender.
  • Digital Signature: An electronic method of verifying the authenticity and integrity of a digital message or document.
  • Digital Token: A digital representation of a physical object, such as a coin, that can be used as a form of authentication or authorization.
  • Disaster recovery: The process of restoring a system or organization to a normal state after a disaster or major disruption.
  • Disk encryption: The process of encrypting data stored on a disk or other storage device to protect it from unauthorized access.
  • Domain Name System-Based Authentication of Named Entities (DANE): A security extension to the DNS, allowing websites and other entities to securely publish their cryptographic certificates, reducing the need for trusted third-party certificate authorities.
  • Electronic Codebook (ECB): A mode of operation for a block cipher, which encrypts each block of plaintext separately.
  • Elliptic Curve Cryptography (ECC): A type of cryptography that uses elliptic curves to generate public-private key pairs for encryption and decryption. ECC is known for its ability to provide strong security with smaller key sizes compared to other encryption methods.
  • Elliptic Curve Cryptography (ECC): A form of public-key cryptography based on the mathematics of elliptic curves.
  • Elliptic Curve Cryptography (ECC): A form of public-key cryptography based on the mathematics of elliptic curves. It is more efficient than traditional RSA and is used in a variety of applications including secure key exchange and digital signatures.
  • Elliptic Curve Cryptography (ECC): A method of public key cryptography that uses the mathematics of elliptic curves to generate keys. It is an alternative to traditional RSA and is considered more secure for the same key size.
  • Elliptic Curve Cryptography (ECC): A public key cryptography algorithm that uses elliptic curves over finite fields to generate the key pair. ECC provides the same level of security as other public key algorithms with a much smaller key size, making it more efficient and suitable for use in resource-constrained devices.
  • Elliptic curve cryptography (ECC): A public-key cryptography algorithm that is based on the algebraic structure of elliptic curves over finite fields.
  • Elliptic Curve Cryptography (ECC): A public-key cryptography system based on elliptic curve theory.
  • Elliptic Curve Cryptography (ECC): A public-key cryptography system that uses the mathematics of elliptic curves to create digital signatures and key agreements. It is considered to be more secure than traditional RSA for equivalent key sizes, but requires more processing power.
  • Elliptic Curve Cryptography (ECC): A type of asymmetric key cryptography that uses the mathematics of elliptic curves to perform encryption and decryption.
  • Elliptic Curve Cryptography (ECC): A type of public key cryptography that uses elliptic curves over finite fields to generate a pair of keys.
  • Elliptic Curve Cryptography (ECC): A type of public key cryptography that uses the mathematics of elliptic curves to provide more efficient and secure encryption than traditional public key algorithms.
  • Elliptic Curve Cryptography (ECC): A type of public-key cryptography based on the mathematics of elliptic curves.
  • Elliptic Curve Cryptography (ECC): A type of public-key cryptography that is based on the mathematics of elliptic curves. ECC is considered to be more secure and efficient than traditional RSA cryptography, and is often used in mobile devices and other resource-constrained environments.
  • Elliptic Curve Cryptography (ECC): A type of public-key cryptography that uses the algebraic structure of elliptic curves over finite fields to provide secure encryption and digital signatures.
  • Elliptic Curve Diffie-Hellman (ECDH): A variant of the Diffie-Hellman key exchange that uses elliptic curve cryptography, providing equivalent security with smaller key sizes.
  • Elliptic Curve Digital Signature Algorithm (ECDSA): A digital signature algorithm based on elliptic curve cryptography, providing shorter signatures and faster verification times than traditional RSA-based signatures.
  • Elliptic curve digital signature algorithm (ECDSA): A digital signature algorithm based on elliptic curve cryptography.
  • Elliptic Curve Digital Signature Algorithm (ECDSA): A variant of the Digital Signature Algorithm (DSA) that uses elliptic curve cryptography.
  • Encrypted File System (EFS): A feature of some operating systems that allows for the transparent encryption of individual files and directories.
  • Encryption Algorithm: A mathematical formula used to encrypt and decrypt data. Examples include AES, RSA, and DES.
  • Encryption algorithm: A mathematical method used to encrypt and decrypt data. Examples include AES, RSA, and Blowfish.
  • Encryption Algorithm: A mathematical process or function that transforms plaintext into ciphertext, typically using a cryptographic key.
  • Encryption key management: The process of creating, storing, and managing encryption keys throughout their lifecycle, including key generation, backup, revocation, and destruction.
  • Encryption key size: The size of the key used in an encryption process, typically measured in bits.
  • Encryption mode: The method that determines how the encryption algorithm processes data, such as in Electronic Codebook (ECB) mode, Cipher Block Chaining (CBC) mode, or Counter (CTR) mode.
  • Encryption: The process of converting plaintext into an unreadable format, often called ciphertext, using a mathematical algorithm called a cipher.
  • End-to-End Encryption (E2EE): A type of encryption that provides privacy and security between the communicating parties, without allowing intermediaries to access the plaintext data.
  • End-to-end encryption: A method of encryption where the data is encrypted on the sender’s device and can only be decrypted on the recipient’s device, ensuring that the data remains private and secure even if it passes through intermediaries.
  • End-to-end encryption: A method of encryption where the encryption is applied at the sender’s device, and decryption is applied at the receiver’s device.
  • Ephemeral key: A temporary key that is generated for one specific session or transaction and then discarded.
  • Extended Validation (EV) Certificate: A type of digital certificate that has undergone a rigorous verification process, and is typically used by organizations to prove their identity to customers and other stakeholders.
  • Fault Attack: An attack that exploits faults or errors in a system to extract secret information.
  • File Transfer Protocol (FTP): A widely-used protocol for transferring files over the internet, typically unencrypted, but sometimes protected by TLS or other encryption technologies.
  • Format-preserving encryption (FPE): A method of encrypting data in such a way that the format of the data remains the same after encryption.
  • Format-Preserving Encryption (FPE): A method of encrypting data in such a way that the format of the original data is preserved after encryption.
  • Format-preserving encryption (FPE): A method of encrypting data such that the resulting ciphertext has the same format and length as the original plaintext.
  • Format-Preserving Encryption (FPE): A type of encryption that encrypts data in such a way that the format of the original data is preserved in the encrypted data.
  • Format-Preserving Encryption (FPE): A type of encryption that encrypts the data while preserving the original format of the data.
  • Format-preserving encryption (FPE): A type of encryption that preserves the format of the original data, such as its length and character set, allowing it to be encrypted and decrypted while retaining its original form.
  • Format-Preserving Encryption (FPE): An encryption method that encrypts data in such a way that the format of the data is preserved after encryption. This allows the encrypted data to be used in the same way as the original data.
  • Forward secrecy: A property of a communication system in which a session key derived from a set of long-term keys cannot be determined from any other information or previous communication session.
  • Fully Homomorphic Encryption (FHE): A form of homomorphic encryption that allows for any computation to be performed on ciphertext.
  • Fully Homomorphic Encryption (FHE): A type of encryption that allows arbitrary computations to be performed on ciphertext, producing an encrypted result which, when decrypted, matches the result of the operations as if they had been performed on plaintext.
  • Fully Homomorphic Encryption (FHE): A type of encryption that allows for arbitrary computations to be performed on ciphertext without the need to first decrypt the data.
  • Fully Homomorphic Encryption (FHE): A type of homomorphic encryption that allows for arbitrary computation to be performed on ciphertexts.
  • Fully homomorphic encryption (FHE): A type of homomorphic encryption that allows for arbitrary computations to be performed on ciphertext.
  • Functional Encryption (FE): A type of encryption that allows a user to perform a specific operation on ciphertext, without revealing the underlying plaintext.
  • Functional Encryption (FE): A type of encryption that allows for different types of access to be granted to different parties for the same ciphertext.
  • Hash Algorithm: The specific mathematical function used in a cryptographic hash function. Examples include SHA-256, SHA-3, and MD5.
  • Hash Collision: When two different inputs produce the same output in a cryptographic hash function. This is generally considered a weakness in the algorithm and is avoided in secure hash functions.
  • Hash Function: A cryptographic function that takes an input (or ‘message’) and returns a fixed-size string of bytes. Hash functions are used to produce digital signatures, to ensure the integrity of messages and to index data in hash tables.
  • Hash function: A function that takes an input (or ‘message’) and returns a fixed-size string of bytes, usually referred to as a ‘digest’.
  • Hash function: A function that takes an input (or ‘message’) and returns a fixed-size string of characters, which is typically a ‘digest’ that is unique to the unique message.
  • Hash Function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of bits.
  • Hash function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of bytes, the “hash.” A hash function is often used in cryptography to verify the integrity of data.
  • Hash Function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of bytes, with the property that even a small change to the input will produce a very different output.
  • Hash Function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of characters, used for message integrity and to detect changes to the message.
  • Hash function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of characters, which is typically a “digest” that is unique to the unique values of the input.
  • Hash Function: A mathematical function that takes an input (or “message”) and returns a fixed-size string of characters. The output of a hash function is called a “hash” or “digest.” Hash functions are commonly used in cryptography to generate unique, fixed-length digital fingerprints of messages, files, or data.
  • Hash function: A mathematical function that takes an input (or “message”) and returns a fixed-sized string of bits, such that any change to the input results in a different output.
  • Hash function: A mathematical function that takes an input (or ‘message’) and returns a fixed-size string of characters, which is a ‘digest’ that is unique to the unique message.
  • Hash function: A mathematical function that takes an input (or ‘message’) and returns a fixed-size string of characters, which is called the ‘hash’ or ‘message digest’. Hash functions are often used in cryptography to create a unique ‘fingerprint’ of a message or data file.
  • Hash function: A mathematical function that takes an input (or ‘message’) and returns a fixed-size string of characters, which is called the ‘message digest’. Examples include SHA-256 and MD5.
  • Hash function: A mathematical function that takes in input (often called “message”) and returns a fixed-size string of bytes. Hash functions are often used for digital signatures, message integrity, and data structure lookups.
  • Hash Function: A one-way mathematical function that takes an input (or ‘message’) and returns a fixed-size string of characters, which serves as a ‘digest’ of the original message.
  • Hashing: The process of taking an input, or ‘message’, and producing a fixed-sized string of bytes, known as a ‘hash’, which is unique to the input. Hashing is often used in cryptography to secure passwords and digital signatures.
  • Hashing: A mathematical process that converts an input value into a fixed-length string of characters, known as a hash value. Hashes are used to verify the integrity of data and to create digital signatures. Examples of hash functions include SHA-256 and MD5.
  • Hashing: A process of taking an input (or ‘message’) and returning a fixed-size string of characters, which is typically a ‘digest’ that is unique to the unique input.
  • Hashing: A technique of taking an input (or ‘message’) and giving out a fixed-size string of characters, which is a ‘digest’ that is unique to the unique message.
  • HMAC (Hash-based message authentication code): A specific type of message authentication code involving a cryptographic hash function and a secret cryptographic key.
  • Homomorphic Authenticator: A type of digital signature that allows a verifier to check the authenticity of a message without the need to decrypt it.
  • Homomorphic Encryption (HE): A type of encryption that allows computations to be performed on ciphertext, resulting in an encrypted output which, when decrypted, matches the result of operations as if they were performed on plaintext.
  • Homomorphic encryption: A form of encryption that allows for computations to be performed on ciphertext, without the need to first decrypt the data.
  • Homomorphic Encryption: A form of encryption which allows computations to be performed on ciphertext, producing an encrypted result which, when decrypted, matches the result of operations as if they had been performed on plaintext.
  • Homomorphic encryption: A type of encryption that allows certain operations to be performed on ciphertext, such that the resulting plaintext can be obtained without first having to decrypt the ciphertext.
  • Homomorphic encryption: A type of encryption that allows computation to be performed on ciphertext, producing an encrypted result which, when decrypted, is the same as if the computation was performed on plaintext.
  • Homomorphic Encryption: A type of encryption that allows computations to be performed on ciphertext, producing an encrypted result that can be decrypted to reveal the result of the computation.
  • Homomorphic Encryption: A type of encryption that allows computations to be performed on ciphertext, producing an encrypted result which, when decrypted, matches the result of the operations as if they had been performed on plaintext.
  • Homomorphic Encryption: An encryption method that allows computations to be performed on ciphertext, resulting in an encrypted result which, when decrypted, matches the result of operations as if they were performed on plaintext.
  • Homomorphic encryption: An encryption method that allows computations to be performed on ciphertext, without the need to decrypt it first.
  • Homomorphic Signatures: A digital signature scheme that allows for verification of the signature without the need to decrypt the signed data.
  • Homomorphic tokenization: A method of tokenizing sensitive data such that computations can be performed on the tokens without the need to de-tokenize the data.
  • HTTPS (Hypertext Transfer Protocol Secure): The secure version of the HTTP protocol, used to transmit sensitive information such as passwords and credit card numbers, providing encryption and authentication to protect against eavesdropping and tampering.
  • Hybrid Cryptography: A type of cryptography that combines elements of symmetric and asymmetric key cryptography, providing the strengths of both while mitigating their weaknesses.
  • Hybrid encryption: A method of encryption that combines both symmetric-key and asymmetric-key encryption.
  • Identity and Access Management (IAM): The process of managing access to resources and systems based on the identity of the user or device.
  • Identity-based broadcast encryption (IBBE): A type of encryption where a sender can encrypt a message for a set of users, and each user can decrypt the message if and only if their identity satisfies certain predefined attributes.
  • Identity-based encryption (IBE): A type of encryption that uses a user’s identity, rather than a public key, as the basis for encrypting and decrypting messages.
  • Identity-Based Encryption (IBE): A type of public-key encryption in which the public key of a user is based on their identity.
  • Identity-Based Encryption (IBE): A type of public-key encryption where the public key is derived from an identifying characteristic of the user, such as an email address.
  • Identity-based encryption with keyword search (IBE-KS): A type of encryption where a user can search for specific keywords in the ciphertext without the need to decrypt the data.
  • Incident response: The process of identifying, containing, and mitigating the effects of a security incident.
  • Initialization Vector (IV): A random or unique value used in symmetric encryption algorithms to ensure that encrypting the same plaintext with the same key produces different ciphertexts.
  • Initialization vector (IV): A random value used in some encryption algorithms to ensure that the same message encrypted multiple times will result in different ciphertexts.
  • Initialization Vector (IV): A random value used in symmetric key cryptography to ensure that a ciphertext cannot be reused.
  • Initialization vector (IV): A random value used to initialize an encryption algorithm and ensure that the same plaintext will produce different ciphertext.
  • Initialization Vector (IV): A random value used to initialize the encryption process, to ensure that encrypting the same message multiple times will produce different ciphertexts.
  • Initialization Vector (IV): A value used in encryption to randomize the encryption process, making it more secure and harder to attack.
  • Initialization vector (IV): A value used to initialize the encryption process, often used in symmetric encryption algorithms.
  • Integrity Check Value (ICV): A value calculated by applying a cryptographic hash function to a message or data, which can be used to detect tampering or corruption of the data.
  • Intermediate certificate: A certificate issued by a certificate authority to another entity to issue further certificates on behalf of the CA.
  • Internet of Things (IoT): A network of physical devices, vehicles, home appliances and other items embedded with electronics, software, sensors, and connectivity which enables these objects to connect and exchange data.
  • Internet Protocol Security (IPSec): A widely-used security protocol for protecting internet communications, providing encryption, authentication, and anti-replay protection for IP packets.
  • Key agreement: The process of two parties agreeing on a shared secret key, typically used for secure communication.
  • Key Derivation Function (KDF): A function that derives a secret key from a password or passphrase and a salt.
  • Key derivation function (KDF): A function that derives one or more secret keys from a password or other input data.
  • Key derivation function (KDF): A function that derives one or more secret keys from a password or other input.
  • Key Derivation Function (KDF): A function that is used to generate cryptographic keys from a password or a passphrase. The main purpose of a KDF is to increase the entropy of a password to make it more secure.
  • Key Derivation Function (KDF): A function that takes a password and other parameters as input and returns a derived key. Used to transform passwords into secure cryptographic keys.
  • Key derivation function (KDF): A function that takes a password or other inputs and uses them to derive an encryption key.
  • Key derivation function (KDF): A function that takes a password or passphrase and a salt value and returns a cryptographic key.
  • Key Derivation Function (KDF): A function that takes a password or passphrase and derives a secret key from it.
  • Key derivation function (KDF): A function that takes in a password, and performs a computation to generate a cryptographic key.
  • Key derivation function (KDF): A mathematical function that derives a key from a password or a passphrase.
  • Key derivation function (KDF): A mathematical function that transforms a password or other user-supplied information into a cryptographic key.
  • Key Derivation Function (KDF): A mathematical function used to generate encryption keys from a shared secret, such as a password.
  • Key Derivation: The process of generating a new key from an existing key.
  • Key Escrow: A method of allowing a third-party, such as a government agency, to hold a copy of a user’s encryption keys for use in decryption during an investigation.
  • Key escrow: A method of storing a copy of a cryptographic key with a trusted third party, to be used in the event that the original key is lost or compromised.
  • Key Escrow: A method of storing a copy of a private key with a trusted third party, to be used in case the original key is lost or compromised.
  • Key Escrow: A system for securely storing cryptographic keys for later retrieval by authorized parties.
  • Key Escrow: A system in which a third party holds a copy of the encryption keys used by an organization or individual, so that the keys can be accessed in the event of a security incident or legal proceeding.
  • Key Escrow: A system in which encryption keys are held by a trusted third party, allowing for decryption if necessary.
  • Key Escrow: A system in which encryption keys are kept in a secure third-party location, to be used only in the event of a lawful request. Key escrow is used to allow authorized access to encrypted data, but it has also been criticized for weakening the security of encryption.
  • Key Escrow: A system where a trusted third party holds the encryption keys for secure communication. Used to ensure that authorized parties can access the encrypted information if necessary.
  • Key Escrow: A system where encryption keys are kept by a trusted third-party, allowing authorized access to encrypted data by authorized parties.
  • Key Escrow: The practice of storing a copy of a cryptographic key with a trusted third party, to be used in case of emergency or as part of a legal requirement.
  • Key Escrow: The practice of storing a copy of a private key with a trusted third party, so that the key can be recovered in case of emergency or loss.
  • Key escrow: The process of holding a copy of a key in a secure location for use in the event that the key is lost or stolen.
  • Key Escrow: The process of storing a copy of a cryptographic key with a trusted third-party organization.
  • Key exchange: A process in cryptography of securely exchanging keys between parties, allowing them to communicate securely.
  • Key Exchange: A process of securely negotiating and exchanging encryption keys between two parties.
  • Key exchange: The process of securely establishing a shared secret key between two parties over a public channel.
  • Key Exchange: The process of securely exchanging cryptographic keys between two or more parties, typically using public key cryptography.
  • Key exchange: The process of securely exchanging keys between two parties in order to establish a secure communication channel.
  • Key Exchange: The process of securely exchanging keys between two parties.
  • Key Generation: The process of creating a key pair in public key cryptography.
  • Key Generation: The process of creating a new cryptographic key, typically involving random number generation and other algorithms.
  • Key Generation: The process of creating a new key.
  • Key length: The number of bits in a cryptographic key.
  • Key Length: The number of bits in a key used for encryption. A key length of 128 bits is considered to be secure for most purposes, but key lengths of 256 bits or higher are increasingly being used for more secure applications.
  • Key Length: The number of bits in a key, used to measure the strength of encryption.
  • Key length: The number of bits in a key.
  • Key Length: The size of a cryptographic key, measured in bits, with longer keys providing stronger security, but also requiring more processing power and time to encrypt and decrypt.
  • Key Length: The size of a cryptographic key, measured in bits. Longer keys offer stronger security, but also require more processing power to use.
  • Key Length: The size of an encryption key, measured in bits, that determines the strength of encryption. A larger key length provides stronger encryption.
  • Key Management: The process of controlling and maintaining the confidentiality and security of encryption keys.
  • Key Management: The process of creating, distributing, and managing cryptographic keys.
  • Key management: The process of creating, distributing, storing, and revoking cryptographic keys.
  • Key Management: The process of creating, storing, and securing cryptographic keys.
  • Key Management: The process of creating, storing, protecting, and using cryptographic keys.
  • Key Management: The process of generating, distributing, storing, and managing cryptographic keys.
  • Key management: The process of generating, distributing, storing, and protecting encryption keys.
  • Key Management: The process of generating, distributing, storing, and updating cryptographic keys.
  • Key Management: The process of generating, distributing, storing, and using cryptographic keys.
  • Key Management: The process of generating, distributing, storing, and using encryption keys.
  • Key Management: The process of generating, exchanging, storing, using, and revoking cryptographic keys. Key management is a critical aspect of cryptography and security, as the security of encrypted data depends on the proper management of keys.
  • Key management: The process of generating, storing, protecting, and distributing cryptographic keys.
  • Key Management: The process of storing, distributing, and using cryptographic keys, including key generation, key storage, and key exchange.
  • Key Pair: A pair of cryptographic keys consisting of a public key and a private key. The public key is used to encrypt data that can only be decrypted using the corresponding private key. The private key is kept secret by the owner and is used to decrypt data that has been encrypted with the public key.
  • Key Pair: A set of two related cryptographic keys: one public and one private. The public key can be used to encrypt messages and the private key can be used to decrypt them.
  • Key Recovery: A system in which encrypted data can be recovered by a trusted third party.
  • Key Recovery: The process of recovering a lost or damaged cryptographic key, typically involving backup or key escrow systems.
  • Key Recovery: The process of recovering a lost or forgotten key.
  • Key Recovery: The process of recovering a private key from a key escrow.
  • Key Recovery: The process of recovering an encryption key in case it is lost or forgotten.
  • Key recovery: The process of retrieving a lost or compromised cryptographic key.
  • Key Recovery: The process of retrieving a private key from a key escrow system.
  • Key Recovery: The process of retrieving cryptographic keys from a key escrow system.
  • Key Revocation: The process of invalidating a cryptographic key that has been compromised or is no longer needed.
  • Key revocation: The process of invalidating a cryptographic key, typically due to theft, loss, or compromise.
  • Key Revocation: The process of invalidating a cryptographic key, typically due to theft, loss, or other security incidents.
  • Key Revocation: The process of invalidating a key that has been compromised or is no longer needed.
  • Key rolling: A process of changing encryption keys to maintain the security of an encryption system.
  • Key Rollover: The process of replacing an encryption key with a new one, usually for security reasons.
  • Key rotation: The process of regularly changing cryptographic keys to improve security.
  • Key schedule: The algorithm used to generate the round keys in a block cipher.
  • Key Store: A secure repository for storing cryptographic keys.
  • Key stretching: A process of applying a key derivation function multiple times to increase the computational effort required to brute-force a password or passphrase.
  • Key stretching: A process of making it more difficult to guess a password by slowing down the rate at which passwords can be checked.
  • Key stretching: A technique of applying a key derivation function multiple times to the password, in order to slow down the brute-force cracking of the password.
  • Key stretching: A technique used to increase the computational effort required to brute-force a password by applying a cryptographic hash function multiple times.
  • Key stretching: A technique used to make a brute-force attack more computationally infeasible by applying a mathematical function to a password before it is hashed.
  • Key Stretching: A technique used to make a weak password more secure by applying a secure, one-way function to the password many times.
  • Key stretching: A technique used to make it more computationally expensive to attack a password or key by brute force.
  • Key Stretching: The process of applying a one-way function multiple times to a password or other input in order to make it more difficult to brute-force.
  • Key stretching: The process of using a key derivation function to slow down the process of cracking a password or key, making it more secure.
  • Key Wrapping: The process of encrypting a key with another key.
  • Key Zeroization: The process of securely erasing a key from a system.
  • Key: A piece of data used to encrypt or decrypt a message.
  • Keyed-Hash Message Authentication Code (HMAC): A type of message authentication code that uses a secret key to verify both the authenticity and integrity of a message.
  • Keyless Signature Infrastructure (KSI): A system that allows for digital signatures to be generated and verified without the need for a shared secret key.
  • Key-policy attribute-based encryption (KP-ABE): A type of attribute-based encryption where the access to the ciphertext is determined by a set of attributes and a predefined access policy.
  • Keystore: A secure repository for storing encryption keys.
  • Keystore: A secure storage location for cryptographic keys.
  • Keystream: A sequence of random bits generated by a stream cipher, used for encryption.
  • Length Extension Attack: A type of attack on hash functions where an attacker can extend the length of the input to the hash function, potentially changing the output hash.
  • Lossless Compression: A type of data compression where the original data can be reconstructed exactly from the compressed data.
  • Lossy Compression: A type of data compression where some data is lost during the compression process and cannot be reconstructed exactly from the compressed data.
  • Machine Learning: A subfield of artificial intelligence that involves the use of algorithms and statistical models to enable computers to learn and improve from experience without being explicitly programmed.
  • Man-in-the-middle (MITM) attack: A type of attack where an attacker intercepts and alters communications between two parties.
  • Man-in-the-Middle Attack (MitM): An attack where an attacker intercepts and manipulates communication between two parties without either of them being aware. This can be done by intercepting network traffic, using fake certificates, or using other techniques.
  • Man-in-the-Middle Attack (MITM): An attack where the attacker intercepts and manipulates the communication between two parties, potentially stealing or modifying the data being transmitted.
  • Merkle Tree: A tree data structure used for efficiently verifying the integrity of large amounts of data, such as blockchain transactions.
  • Message authentication code (MAC): A short piece of information used to authenticate a message and to provide integrity and authenticity assurances on the message.
  • Message Authentication Code (MAC): A short piece of information used to authenticate a message and to provide integrity and authenticity assurances on the message. A MAC is generated by applying a hash function to a message along with a secret key. The recipient of the message can use the same key and hash function to verify that the message has not been altered in transit.
  • Message Authentication Code (MAC): A short piece of information used to authenticate a message and verify its integrity, generated by a secret key.
  • Message Authentication Code (MAC): A short piece of text that is used to authenticate a message. MACs are often created by combining a secret key with a hash of the message.
  • Message Authentication Code (MAC): A short string of data derived from a message and a secret key, used to verify the authenticity and integrity of a message. A MAC provides a stronger guarantee of data authenticity than a simple checksum.
  • Message Authentication Code (MAC): A value that is calculated from a message and a secret key, used to verify the authenticity and integrity of a message.
  • Message Digest (MD): A type of hash function that generates a message digest (also known as a “hash”) from a message.
  • Message Digest: The output of a hash function, also known as a “digest” or “hash value”. The digest is typically a fixed-length string of bytes, and is unique to the input message.
  • Message Digest: The output of a hash function, also known as a “hash value.”
  • Message Digest: The output of a hash function, also known as a ‘hash’ or ‘fingerprint’ of a message.
  • Message Digest: The output of a hash function, also known as a hash value.
  • Modes of Operation: A set of rules that define how a block cipher encrypts data in larger blocks, such as ECB, CBC, CTR, etc.
  • Multi-factor authentication (MFA): A method of verifying the identity of a user by requiring them to provide multiple forms of identification, such as a password, fingerprint, and one-time code.
  • Multi-Party Computation (MPC): a method by which multiple parties can jointly compute a function on their inputs, without revealing their inputs to each other.
  • Multiparty computation (MPC): A method of performing computations on encrypted data, without the need to decrypt it first, by dividing the computation among multiple parties.
  • Multi-Party Computation (MPC): A method of securely performing computations on sensitive data using multiple parties, where each party only sees their own input and the final result, without being able to see the inputs of other parties.
  • Multiple Encryption: A technique of encrypting a plaintext multiple times, using different encryption algorithms or keys, to increase the security of the encrypted data.
  • Nonce: A number used only once, often used in encryption and authentication protocols to prevent replay attacks.
  • Nonce: A random or unique value used in cryptography to ensure that a specific communication or set of communications cannot be replayed.
  • Nonce: A random value used in cryptography to ensure that a ciphertext cannot be reused.
  • Nonce: A value used in encryption that is unique for each encryption operation and helps to prevent replay attacks.
  • Nonce: A value used in encryption to ensure that each encryption process is unique, typically by adding a random or time-based value to the input.
  • Obfuscated Gradient: A method of protecting the privacy of sensitive data during the training of a machine learning model by applying a differentially private method to the gradients of the model.
  • Obfuscation: The act of making code or data unclear or difficult to understand, often for the purpose of hiding its intended purpose or function.
  • Obfuscation: The process of making code or data difficult to understand or reverse-engineer.
  • Obfuscation: the process of making something difficult to understand, typically for the purpose of hiding its meaning or true nature.
  • Oblivious RAM (ORAM): A technique for allowing a client to access a server’s memory in a way that hides the access pattern from the server.
  • Oblivious Transfer (OT): A technique for allowing one party to transfer a value to another party without revealing it to any other parties.
  • One-Time Pad: A type of encryption that uses a randomly generated key that is as long as the message being encrypted, and used only once, providing absolute security but also being impractical for most real-world applications.
  • One-Time Pad: A type of encryption where each plaintext bit is encrypted by a unique, random key.
  • One-time pad: An encryption method in which a unique key is used to encrypt and decrypt data. The key is used only once, hence the name “one-time pad.”
  • One-time pad: An encryption method that uses a random key that is as long as the message being encrypted, and is used only once to encrypt a single message.
  • Onion Routing: A method of anonymous communication in which a message is encapsulated in multiple layers of encryption, like the layers of an onion, and sent through a network of nodes.
  • Output Feedback (OFB): A mode of operation for a block cipher, which encrypts the plaintext in a stream.
  • Padding oracle attack: A type of attack that exploits the way in which a system handles padding errors in a block cipher.
  • Padding: Extra data added to the input of an encryption function, to ensure that the input meets the required length or format.
  • Padding: The process of adding extra bits to a message before encryption in order to meet the requirements of the encryption algorithm.
  • Padding: The process of adding extra bits to a message before encryption to ensure that it meets the requirements of the encryption algorithm.
  • Partially homomorphic encryption (PHE): A type of homomorphic encryption that allows for a limited set of operations to be performed on ciphertext.
  • Partially Homomorphic Encryption (PHE): A type of homomorphic encryption that allows for specific operations to be performed on ciphertexts.
  • Password-Based Encryption (PBE): A method of encrypting data using a password, which is used as the key. The password is hashed, and the hash is used as the key to encrypt the data.
  • Penetration testing: A form of security testing in which an attacker simulates an actual attack on a system in order to identify vulnerabilities and measure the effectiveness of security controls.
  • Perfect Forward Secrecy (PFS): A property of encryption systems that ensures that the encryption key used for a session cannot be determined from any previous session keys or data, even if the encryption keys from previous sessions have been compromised.
  • Perfect Forward Secrecy (PFS): a property of a communication protocol where the encryption key is changed every time a new session starts, this makes sure that even if the long-term private key is compromised, the past session will still remain secure.
  • Perfect Forward Secrecy (PFS): A property of a cryptographic system that ensures that if one key is compromised, the confidentiality of previous communications is still protected.
  • Perfect Forward Secrecy (PFS): A property of an encryption system where a compromise of one encryption key does not compromise other keys or encrypted data.
  • Perfect forward secrecy (PFS): A property of certain cryptographic protocols, in which a session key derived from a set of long-term keys will not be compromised if one of the long-term keys is compromised in the future.
  • Perfect Forward Secrecy (PFS): A property of certain key agreement protocols in which a session key derived from a set of long-term keys will not be compromised if one of the long-term keys is compromised in the future.
  • Perfect Forward Secrecy (PFS): A property of secure communication protocols in which a session key derived from a set of long-term keys cannot be compromised if one of the long-term keys is compromised in the future.
  • Perfect forward secrecy (PFS): A property of secure communication protocols in which compromise of long-term keys does not compromise past session keys.
  • Perfect Forward Secrecy (PFS): A property of some cryptographic systems where the encryption keys used in a session cannot be derived from previous sessions or from a long-term key.
  • Perfect Forward Secrecy (PFS): A property of some cryptographic systems, in which a session key derived from a set of long-term keys cannot be compromised if one of the long-term keys is compromised in the future.
  • Perfect forward secrecy: A property of a communication system that ensures that even if the long-term private key is compromised, no previous session keys can be determined.
  • Perfect secrecy: A property of encryption systems where the encrypted message cannot be determined without knowing the key, even if the attacker has unlimited computational resources.
  • PGP (Pretty Good Privacy): A popular email encryption software that provides encryption and signing for email communication.
  • PGP (Pretty Good Privacy): A widely-used encryption program that uses both symmetric-key and asymmetric-key encryption to secure data.
  • Phishing: A method of attempting to acquire sensitive information, such as passwords and credit card details, by masquerading as a trustworthy entity in an electronic communication.
  • Physical Unclonable Function (PUF): A hardware-based security feature that creates a unique, uncloneable identifier for a device based on its physical characteristics.
  • Plaintext: The original message before encryption.
  • Plaintext: The original message before it is encrypted.
  • Plaintext: The original message or data before it has been encrypted.
  • Plaintext: The original message or data that is input to an encryption process.
  • Plaintext: The original, unencrypted data.
  • Plaintext: The unencrypted form of a message.
  • Please proceed with more terms.
  • Post-quantum Cryptography (PQC): Cryptography that is resistant to quantum computer attacks.
  • Post-Quantum cryptography: A type of cryptography designed to be secure against attacks by quantum computers, which may be able to break traditional public key cryptography algorithms.
  • Post-Quantum Cryptography: A type of cryptography that is designed to be secure against quantum computers, which may be able to break some conventional cryptographic algorithms.
  • Post-Quantum Cryptography: Cryptographic algorithms that are designed to be secure against attacks by quantum computers.
  • Post-quantum cryptography: Cryptographic methods that are resistant to attacks from a quantum computer.
  • Post-Quantum Cryptography: Cryptographic methods that are resistant to attacks from quantum computers.
  • Post-Quantum Cryptography: Cryptography algorithms that are designed to be secure even against quantum computers.
  • Post-quantum cryptography: Cryptography algorithms that are resistant to attack by a quantum computer.
  • Post-quantum cryptography: Cryptography that is resistant to quantum computers, which may be able to break traditional encryption methods.
  • Post-quantum encryption: encryption that is secure against an attack by a quantum computer.
  • Pretty Good Privacy (PGP): A widely-used email encryption software that implements a combination of symmetric and asymmetric key cryptography.
  • Privacy-preserving data analytics (PPDA): A method of analyzing sensitive data without revealing the data to any other party.
  • Privacy-Preserving Machine Learning (PPML): A subset of machine learning that aims to train models on sensitive data without compromising the privacy of the data.
  • Private Key Encryption: An encryption method where the encryption and decryption keys are the same and kept private.
  • Private key: A key used for decryption in asymmetric-key encryption.
  • Private Key: The component of a public key cryptography system that is kept secret, used for decrypting messages or signing digital signatures.
  • Private key: The decryption key used for decrypting data that must be kept secret.
  • Proxy re-encryption (PRE): A method of allowing a third party to transform ciphertext, so that it can be decrypted by a different recipient.
  • Pseudorandom Number Generator (PRNG): A type of RNG that generates a sequence of numbers that appears to be random, but is actually determined by an algorithm and a starting value (seed).
  • Pseudorandom number generator (PRNG): An algorithm that generates a sequence of numbers that appears random, but is not truly random.
  • Public Key Cryptography: A method of encrypting and decrypting messages that uses a pair of keys, one of which is public and the other of which is private. The public key can be shared freely, while the private key must be kept secret. Messages encrypted with the public key can only be decrypted with the corresponding private key, and vice versa.
  • Public Key Cryptography: A method of encrypting and signing messages using a pair of keys, one of which is public and the other of which is private. The public key is used to encrypt messages and the private key is used to decrypt them.
  • Public key cryptography: A type of asymmetric encryption that uses a pair of keys, a public key for encryption and a private key for decryption.
  • Public Key Cryptography: A type of cryptography where a pair of keys, one public and one private, are used to encrypt and decrypt messages. The public key is used to encrypt messages and the private key is used to decrypt them. This allows for secure communication between parties who only have the public key.
  • Public Key Cryptography: A type of encryption that uses a pair of keys, a public key and a private key, where data encrypted with the public key can only be decrypted with the private key, and vice versa.
  • Public Key Encryption: An encryption method where the encryption key is public and can be shared with anyone, while the decryption key is kept private.
  • Public Key Infrastructure (PKI): A system that is used to manage digital certificates and public-private key pairs. The PKI provides the infrastructure for secure communication and secure authentication over the internet.
  • Public Key Infrastructure (PKI): A system that manages the distribution and use of public keys. PKI is used to secure communication over the internet, and it provides a way for users to verify the authenticity of digital certificates and encrypt messages using public keys.
  • Public Key Infrastructure (PKI): A set of hardware, software, people, policies, and procedures that are required to create, manage, store, distribute, and revoke digital certificates. PKI is used to secure electronic communications and transactions.
  • Public key infrastructure (PKI): A set of protocols and technologies used to secure communication over the internet using asymmetric encryption.
  • Public key infrastructure (PKI): A set of roles, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates and manage public-key encryption.
  • Public Key Infrastructure (PKI): A system for managing and maintaining the security of public key cryptography, including the creation, distribution, and revocation of digital certificates.
  • Public Key Infrastructure (PKI): A system for managing digital certificates and public-key encryption.
  • Public Key Infrastructure (PKI): A system for managing digital certificates and public-private key pairs, used to secure communications and authenticate digital identities.
  • Public Key Infrastructure (PKI): A system for managing public key cryptography, including the issuance, distribution, and revocation of digital certificates.
  • Public Key Infrastructure (PKI): A system for managing public keys and digital certificates.
  • Public Key Infrastructure (PKI): A system for the secure exchange of data that uses public key cryptography and digital certificates.
  • Public Key Infrastructure (PKI): A system of cryptographic technologies and protocols that is used to secure and manage digital certificates and public keys.
  • Public Key Infrastructure (PKI): A system of digital certificates, certificate authorities, and other components that are used to establish trust in online transactions and communications.
  • Public Key Infrastructure (PKI): A system of digital certificates, certificate authorities, and other registration authorities that is used to verify the identity of users and devices and to secure communications over a network.
  • Public Key Infrastructure (PKI): A system that provides a secure way to exchange information through the use of public key cryptography.
  • Public key infrastructure (PKI): A system that uses public key cryptography to secure communications and verify the identity of individuals and organizations.
  • Public Key Infrastructure (PKI): The set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates and public-private key pairs. PKI is used to secure communication and transactions over insecure networks, such as the Internet.
  • Public Key Infrastructure (PKI): The set of hardware, software, people, policies, and procedures needed to create, manage, store, distribute, and revoke digital certificates.
  • Public Key Infrastructure (PKI): The system of certificate authorities, digital certificates, and other components that are used to securely exchange information over the internet.
  • Public key: A key used for encryption in asymmetric-key encryption.
  • Public Key: The component of a public key cryptography system that is made publicly available, used for encrypting messages or verifying digital signatures.
  • Public key: The encryption key used for encrypting data that can be shared publicly.
  • Quantum Annealing: A type of quantum computing that uses quantum mechanics to find the minimum of a complex cost function. It is often used for optimization problems and can provide solutions much faster than classical algorithms.
  • Quantum Computing: A type of computing that uses quantum-mechanical phenomena, such as superposition and entanglement, to perform operations on data. It has the potential to break many of the encryption algorithms used today, which is why researchers are exploring post-quantum cryptography to prepare for a future where quantum computers are widespread.
  • Quantum Computing: A type of computing that uses the principles of quantum mechanics to perform operations. Quantum computing has the potential to greatly increase the speed and efficiency of certain types of computations, including breaking some commonly used encryption algorithms.
  • Quantum Computing: A type of computing that uses the principles of quantum mechanics to perform operations. It has the potential to solve problems much faster than classical computers and can pose a threat to the security of traditional cryptography.
  • Quantum Cryptography: A type of cryptography that uses the principles of quantum mechanics to provide secure communication. Quantum cryptography relies on the laws of physics to generate and transmit secret keys, which makes it immune to many of the traditional methods of attack used against classical encryption systems.
  • Quantum Cryptography: A branch of cryptography that uses the properties of quantum mechanics to perform cryptographic tasks.
  • Quantum Cryptography: A field of cryptography that studies the secure communication of information using quantum mechanics. It includes the study of quantum key distribution, quantum encryption, and quantum signatures.
  • Quantum Cryptography: A type of cryptography that uses the principles of quantum mechanics to provide secure communication.
  • Quantum Cryptography: The science of exploiting quantum mechanical properties to perform cryptographic tasks.
  • Quantum Key Distribution (QKD): A method of securely transmitting encryption keys over a quantum communication channel. QKD provides secure communication by exploiting the laws of quantum mechanics to detect any attempt to eavesdrop on the transmission.
  • Quantum Key Distribution (QKD): A method for distributing keys over a quantum channel.
  • Quantum Key Distribution (QKD): A method of securely distributing a encryption key using the principles of quantum mechanics.
  • Quantum key distribution (QKD): A method of securely distributing cryptographic keys using the principles of quantum mechanics. QKD allows for the creation of a secure key even when an eavesdropper is present on the communication channel.
  • Quantum Key Distribution (QKD): A method of securely distributing cryptographic keys using the properties of quantum mechanics.
  • Quantum Key Distribution (QKD): A method of securely distributing encryption keys using the principles of quantum mechanics. It provides a way to create a shared secret key between two parties, ensuring the security of the key against any third-party eavesdropping.
  • Quantum key distribution (QKD): A method of securely exchanging cryptographic keys using the principles of quantum mechanics, providing unconditional security against eavesdropping and tampering.
  • Quantum Resistance: A property of an encryption algorithm or cryptographic system that makes it resistant to attack by quantum computers. Cryptographic systems that are considered quantum resistant have been designed to withstand attacks from quantum computers, which have the potential to break many commonly used encryption algorithms.
  • Quantum Safe: A term used to describe cryptographic systems or encryption algorithms that are considered safe from attack by quantum computers. Quantum safe cryptography is designed to provide security against the potential power of quantum computers, which have the ability to break many commonly used encryption algorithms.
  • Quantum Safe Cryptography: A type of cryptography that is secure against attacks by quantum computers. It provides methods to secure communications and data storage against quantum computing algorithms that can break traditional cryptography.
  • Rainbow table: A precomputed table used to speed up the process of cracking passwords or keys through brute force or dictionary attacks.
  • Random Number Generator (RNG): A system or algorithm that generates a sequence of random numbers that can be used in encryption and security processes, such as key generation.
  • Random Number Generator (RNG): A type of algorithm that generates random numbers. RNGs are used in cryptography to generate keys, salts, and other random values that are needed for secure communication.
  • Random Number Generator (RNG): A system or algorithm that generates a sequence of random numbers. Cryptographic systems often rely on RNGs to generate keys and other random values.
  • Random number generator (RNG): An algorithm that generates truly random numbers.
  • Random Number Generator: A software or hardware algorithm that generates a sequence of random numbers.
  • Randomized response (RR): A method for preserving privacy in surveys, where participants are asked to flip a coin before answering a question, and report a randomized answer based on the coin flip.
  • Return-Oriented Programming (ROP): A type of attack that uses code snippets already present in a program to execute arbitrary code, bypassing data execution prevention and other security measures.
  • Ring Signature: A type of digital signature that allows a member of a group of users to sign a message without revealing their identity, while still providing proof that the message came from one of the group members.
  • Risk assessment: The process of identifying, quantifying, and prioritizing the risks to a system or organization, typically done through a combination of automated and manual methods.
  • Root certificate: A trusted certificate issued by a trusted certificate authority that is used as a trust anchor.
  • Root of Trust: A secure foundation, such as a hardware security module (HSM) or a secure boot process, that establishes a secure starting point for a system or device.
  • Root of Trust: A trusted component or system that serves as the foundation for establishing trust in a larger system.
  • RSA: A widely used public-key cryptography algorithm, invented by Ron Rivest, Adi Shamir and Leonard Adleman. It is used for encryption and digital signatures.
  • RSA (Rivest–Shamir–Adleman): A widely used public-key cryptography system that is based on the mathematical properties of large prime numbers.
  • RSA (Rivest–Shamir–Adleman): A widely-used public key cryptography algorithm, used for key exchange, digital signatures, and software protection.
  • RSA encryption: A widely-used public-key cryptography algorithm that can be used for both encryption and digital signatures.
  • RSA: A public-key cryptography algorithm widely used for secure data transmission.
  • RSA: A widely-used public key cryptography algorithm. RSA is named after its inventors, Ron Rivest, Adi Shamir, and Leonard Adleman. It uses two keys, a public key and a private key, to encrypt and decrypt messages. RSA is widely used for secure data transmission and is often used in digital signatures and software protection.
  • RSA: A widely-used public key encryption algorithm that can be used both for encryption and digital signatures. It was the first practical public-key cryptosystem and is widely used for secure data transmission.
  • RSA: One of the first practical public-key cryptosystems and widely used for secure data transmission.
  • Salt: A random value added to a password before it is hashed. Salts are used to protect against dictionary attacks, where an attacker tries to guess a password by comparing the hash of a known password to hashes of other passwords.
  • Salt: A random value that is added to the input of a hash function in cryptography to strengthen the hash and make it more difficult to crack.
  • Salt: A random value added to a password before it is hashed, in order to make it more difficult to crack the hash.
  • Salt: A random value added to the input of a hash function in order to make precomputed hash attacks infeasible.
  • Salt: A random value added to the input of a hash function to enhance the security of the resulting hash.
  • Salt: A random value used in encryption and authentication to enhance security, especially against attacks like rainbow tables.
  • Salt: A random value used in key derivation functions to increase the complexity and security of the derived key.
  • Salt: A value used in encryption or authentication to randomize the process and increase security, typically by adding randomness to the input.
  • Salt: Random data that is used as an additional input to a one-way function that hashes data, a password or passphrase. The addition of salt makes it more difficult to reverse the hash and crack the password.
  • Salt: Random data used as an additional input to a one-way function that hashes a password or passphrase.
  • Salted Hash: A hash that includes a random value, called a “salt”, to protect against precomputed hash attacks.
  • Salted hashes: A method of adding random data (salt) to a password before it is hashed, in order to increase the difficulty of cracking the hash.
  • Salting: The process of adding random data to a password before hashing to enhance security.
  • Searchable encryption: A method of encrypting data in such a way that it can be searched for specific keywords or phrases without revealing the contents of the data.
  • Searchable encryption: A method of encrypting data such that it can be searched without the need to decrypt the data.
  • Secret Key Cryptography: A type of cryptography that uses the same key to encrypt and decrypt a message. Secret key cryptography is also known as symmetric cryptography, and it is typically used to encrypt large amounts of data.
  • Secret Sharing: a method for distributing a secret among a group of participants, each of whom is allocated a share of the secret.
  • Secret Sharing: A method of distributing a secret among a group of participants in such a way that only a specified subset of participants can recover the secret.
  • Secret Sharing: A method of distributing a secret among a group of participants in such a way that only authorized subsets of them can reconstruct the secret.
  • Secret Sharing: A method of distributing a secret among a group of participants, such that only authorized subsets of them can reconstruct the secret.
  • Secret sharing: A method of distributing a secret among multiple parties in such a way that a threshold number of parties must collaborate to reconstruct the secret.
  • Secret sharing: A method of dividing a secret into multiple parts, such that a subset of the parts is required to reconstruct the secret.
  • Secure Aggregation: A technique for allowing multiple parties to compute a function over their inputs, such as a sum or average, without revealing their inputs to each other.
  • Secure boot: A boot process that verifies the integrity of the bootloader and operating system, ensuring that only trusted software is run on the device.
  • Secure Boot: A process that ensures that a device boots using only software that is trusted by the device manufacturer.
  • Secure Boot: A process that ensures that a device only runs authorized software by verifying the integrity of the software before it is executed.
  • Secure boot: A process that ensures that a device only runs software that is trusted and has not been tampered with.
  • Secure Channel: A communication channel that is protected from external access or tampering.
  • Secure Communication: Techniques for ensuring that communication between two parties is private and cannot be intercepted or tampered with by a third party.
  • Secure Comparison: A technique for allowing two parties to compare their inputs without revealing them to each other.
  • Secure Computation of Aggregate Information (SCAI): A method of securely computing aggregate statistics over sensitive data without revealing individual data points.
  • Secure computation protocol: A set of rules and procedures for securely performing computations on private data, without revealing the data.
  • Secure Computation with Blindfolded Input (SCBI): A technique for allowing one party to compute a function over another party’s input without learning the input.
  • Secure Convolution: A technique for allowing two parties to compute the convolution of their inputs without revealing them to each other.
  • Secure Deletion: The process of permanently erasing data from a storage device in such a way that it cannot be recovered.
  • Secure Distributed Learning (DL): A technique for allowing multiple parties to jointly train a machine learning model over their private data without revealing the data to each other or a centralized server.
  • Secure Dot Product: A technique for allowing two parties to compute the dot product of their inputs without revealing them to each other.
  • Secure Element (SE): A hardware component that provides secure storage of encryption keys and performs cryptographic operations, used in mobile devices or other embedded systems.
  • Secure Element (SE): A tamper-resistant device that can securely store sensitive information, such as cryptographic keys, and perform cryptographic operations.
  • Secure Element: A tamper-resistant hardware component that can be used to store sensitive data, such as cryptographic keys.
  • Secure Enclave: A protected area of a computer or mobile device that ensures the execution of code and storage of data is protected from external access or tampering.
  • Secure Enclave: A secure area of a device’s hardware that is isolated from the main processor and is used to store sensitive data and perform cryptographic operations.
  • Secure Erase: A method for securely erasing data from a storage device, such as a hard drive, in order to prevent the recovery of the data.
  • Secure Federated Learning (FL): A technique for allowing multiple parties to jointly train a machine learning model over their private data without revealing the data to a centralized server.
  • Secure federated learning (SFL): A method of training a machine learning model on decentralized data without revealing the data to any other party.
  • Secure File Transfer Protocol (SFTP): A network protocol for securely transferring files over a network.
  • Secure File Transfer Protocol (SFTP): A network protocol used for securely transferring files over a network.
  • Secure Firmware Update: A process that ensures that firmware updates are authentic and have not been tampered with before they are installed on a device.
  • Secure Function Evaluation (SFE): a method of allowing multiple parties to compute a function over their private inputs without revealing them to each other.
  • Secure Function Evaluation (SFE): A specific type of MPC that allows for the evaluation of a specific function on private inputs.
  • Secure Function Evaluation (SFE): A technique for allowing multiple parties to jointly evaluate a function over their private inputs without revealing them.
  • Secure Hash Algorithm (SHA): A family of hash functions designed by the National Institute of Standards and Technology (NIST) to be used for digital signatures and other security purposes.
  • Secure Hash Algorithm (SHA): A family of hash functions standardized by NIST, used for generating digital signatures, message authentication codes, and other cryptographic applications.
  • Secure Hash Algorithm (SHA): A family of hash functions that are widely used for digital signatures and for the protection of security-sensitive data.
  • Secure Inner Product: A technique for allowing two parties to compute the inner product of their inputs without revealing them to each other.
  • Secure Matrix-Matrix Multiplication: A technique for allowing two parties to compute the matrix-matrix multiplication of their inputs without revealing them to each other.
  • Secure Matrix-Vector Multiplication: A technique for allowing two parties to compute the matrix-vector multiplication of their inputs without revealing them to each other.
  • Secure Multi-Party Computation (MPC): A method of allowing multiple parties to compute a function on their inputs without revealing anything about the inputs to any other party.
  • Secure Multi-Party Computation (MPC): A method of allowing multiple parties to perform a computation on their inputs without revealing their inputs to each other.
  • Secure Multi-Party Computation (MPC): A method of performing computations on encrypted data, without the need to decrypt it first, by dividing the computation among multiple parties, in a way that ensures the privacy and security of the data.
  • Secure Multi-Party Computation (MPC): A method of securely computing a function over a set of private inputs without revealing any information about the inputs to the other parties.
  • Secure Multi-Party Computation (MPC): A technique for allowing multiple parties to jointly compute a function over their private inputs without revealing them to each other.
  • Secure Multi-Party Computation (SMPC): A method for securely computing a function on private inputs, where the inputs are distributed among multiple parties.
  • Secure Multi-Party Computation (sMPC): A subset of MPC where the parties are not fully trusted and the protocol ensures security against malicious participants.
  • Secure Multi-Party Computation (SMPC): A technique for allowing multiple parties to jointly compute a function over their private inputs without revealing them.
  • Secure multiparty computation protocols: A set of rules and procedures for securely performing computations on private data, without revealing the data, by dividing the computation among multiple parties.
  • Secure Multi-Party Computation with Fairness (SMPC-F): A subset of SMPC that ensures that the outcome of the computation is fair to all parties involved.
  • Secure Multi-Party Computation with Fairness and Verifiability (SMPC-FV): A subset of SMPC that ensures that the outcome of the computation is fair to all parties involved and results can be publicly verified.
  • Secure multi-party computation with malicious adversaries (SMPC-M): A subset of MPC where all parties involved are assumed to be malicious and may deviate from the protocol in any way possible.
  • Secure Multi-Party Computation with Malicious Adversaries (SMPC-M): A subset of SMPC where all parties involved are assumed to be malicious and may deviate from the protocol in any way possible.
  • Secure Multi-Party Computation with Obfuscation (SMPC-O): A subset of SMPC that obscures the intermediate computations to protect the privacy of the data.
  • Secure Multi-Party Computation with Privacy-Preserving Data Analysis (SMPC-PPDA): A subset of SMPC that allows for the analysis of sensitive data without compromising the privacy of the data.
  • Secure Multi-Party Computation with Public Verifiability (SMPC-PV): A subset of SMPC where the results of the computation can be publicly verified without revealing the inputs.
  • Secure multi-party computation with secure hardware (SMPC-SH): A subset of MPC where the security of the protocol relies on the use of secure hardware, such as secure enclaves, to protect the sensitive data.
  • Secure Multi-Party Computation with Secure Hardware (SMPC-SH): A subset of SMPC that uses secure hardware, such as secure enclaves, to protect the sensitive data.
  • Secure multi-party computation with semi-honest adversaries (SMPC-S): A subset of MPC where some of the parties involved are assumed to follow the protocol correctly, but others may deviate from it.
  • Secure Multi-Party Computation with Semi-honest Adversaries (SMPC-S): A subset of SMPC where some of the parties involved are assumed to follow the protocol correctly, but others may deviate from it.
  • Secure multi-party computation with trusted setup (SMPC-TS): A subset of MPC where a trusted third party is used to generate the secret keys used in the protocol.
  • Secure Multi-Party Computation with Trusted Setup (SMPC-TS): A subset of SMPC where a trusted third party is used to setup the parameters of the computation, and to ensure the security of the protocol.
  • Secure multi-party computation with verifiable results (SMPC-VR): A subset of MPC where the results of the computation are made publicly verifiable.
  • Secure Multi-Party Computation with Verifiable Results (SMPC-VR): A subset of SMPC where the results of the computation are made publicly verifiable.
  • Secure multi-party deep learning (SMDL): A subset of SMPC which is used to perform deep learning on sensitive data without revealing the data to any of the parties involved.
  • Secure multiparty deep learning with verifiable results (SMDL-VR): A subset of SMDL where the results of the deep learning computation are made publicly verifiable.
  • Secure Multi-Party Machine Learning (MPC-ML): A technique for allowing multiple parties to jointly train a machine learning model over their private data without revealing the data to each other.
  • Secure Multi-party Machine Learning (SMM): A subset of MPC which is used to perform machine learning on sensitive data without revealing the data to any of the parties involved.
  • Secure Multi-Party Machine Learning (SMM): A subset of PPML where multiple parties collaborate to train a machine learning model without revealing their data to each other.
  • Secure Random Number Generator (RNG): A device or algorithm that generates random numbers that are suitable for cryptographic purposes.
  • Secure Remote Password (SRP): A protocol for securely authenticating a user over a network without transmitting the user’s password.
  • Secure Routing: Techniques for ensuring that data is transmitted securely over a network.
  • Secure Set Intersection: A technique for allowing two parties to compute the intersection of their sets without revealing the elements of the sets to each other.
  • Secure Set Union: A technique for allowing two parties to compute the union of their sets without revealing the elements of the sets to each other.
  • Secure Shell (SSH): A network protocol for securely connecting to a remote computer and executing commands on it.
  • Secure Shell (SSH): A protocol for secure remote login and other secure network services over an insecure network.
  • Secure Shell (SSH): A widely-used secure communication protocol for accessing remote computers, providing encryption and authentication for terminal sessions, file transfers, and other applications.
  • Secure Sketch: A technique for allowing a party to compute a summary of another party’s data without learning the data itself.
  • Secure Socket Layer (SSL) / Transport Layer Security (TLS): A protocol for securely transmitting data over a network.
  • Secure Socket Layer (SSL) and Transport Layer Security (TLS): Protocols used to establish a secure connection between a web server and a web browser, allowing for encrypted communication.
  • Secure Sockets Layer (SSL): A deprecated cryptographic protocol that was widely used to secure web transactions.
  • Secure Sockets Layer (SSL): A deprecated protocol used to provide secure communication over the Internet, now replaced by TLS.
  • Secure Sockets Layer (SSL): A deprecated security protocol, widely used in the past to provide encrypted communication between a client and a server, but now largely replaced by TLS.
  • Secure Sockets Layer (SSL): An older version of the TLS protocol, now deprecated.
  • Secure Two-Party Computation (STPC): A subset of SMPC where only two parties are involved in the computation.
  • Secure Two-Party Computation (TPC): A technique for allowing two parties to jointly compute a function over their private inputs without revealing them to each other.
  • Secure Two-Party Machine Learning (TPC-ML): A technique for allowing two parties to jointly train a machine learning model over their private data without revealing the data to each other.
  • Secure/Multipurpose Internet Mail Extensions (S/MIME): A cryptographic protocol for securing email messages.
  • Security hardening: The process of removing unnecessary features and services from a system, and configuring remaining features and services in a secure manner.
  • Security testing: The process of evaluating the security of a system by attempting to identify vulnerabilities and measure the effectiveness of security controls.
  • Session Key: A temporary encryption key that is generated for a single session of communication between two parties. After the session is complete, the session key is discarded and a new key is generated for the next session.
  • Session Key: A temporary encryption key that is used for a specific communication session. Session keys are generated by the parties involved in the communication and are used to encrypt and decrypt the messages that are sent between them.
  • Side-channel attack: A type of attack that exploits information gained from the physical implementation of a cryptographic system, such as power consumption or electromagnetic emissions.
  • Side-channel attack: A type of attack that targets information leaked through a system’s physical characteristics, such as power consumption or electromagnetic radiation.
  • Side-Channel Attack: An attack on a cryptographic system that takes advantage of information obtained from the physical implementation of the system, such as power consumption, electromagnetic emissions, or timing information.
  • Side-Channel Attack: An attack that exploits information leaked through physical or environmental side-effects of a system, such as power consumption or electromagnetic radiation.
  • Side-channel attack: An attack that is based on information leaked through a side-channel, such as timing information, power consumption, electromagnetic radiation, or sound.
  • Side-channel attack: An attack that is based on information obtained from the physical implementation of a system, such as power consumption or electromagnetic emissions, rather than the logical structure of the system.
  • Signature: A value that is created by applying a cryptographic algorithm to a message and a secret key. Signatures are used to verify the authenticity and integrity of messages, and they can be used to detect any tampering or corruption of the message.
  • Single sign-on (SSO): A method of allowing a user to access multiple systems and applications with a single set of login credentials.
  • Social Engineering: The use of psychological manipulation to trick individuals into divulging sensitive information or performing actions that they would not normally do.
  • SSH (Secure Shell): A secure network protocol used to remotely access and manage network devices.
  • SSL (Secure Socket Layer)/TLS (Transport Layer Security): A widely-used security protocol for establishing encrypted links between networked computers.
  • SSL (Secure Sockets Layer) / TLS (Transport Layer Security): Protocols used to establish secure connections between web servers and clients.
  • Steganography: The technique of hiding information within a digital file, such as a picture or audio file, in a way that it is not noticeable to an observer.
  • Steganography : The practice of hiding a secret message within an ordinary message and the extraction of it at its destination, without attracting attention.
  • Steganography: A method of hiding information within other information, such as hiding a message within an image.
  • Steganography: The practice of hiding a message or information within another message, file, or image.
  • Stream Cipher: A type of encryption algorithm that encrypts data one bit or byte at a time, providing fast and efficient encryption for real-time communication, used in symmetric key cryptography.
  • Stream Cipher: A type of symmetric key cipher that encrypts data one bit or byte at a time.
  • Stream cipher: An encryption algorithm that encrypts data one bit or byte at a time.
  • Stream cipher: An encryption method that encrypts a stream of data one bit or byte at a time.
  • Stream cipher: An encryption method that encrypts data one bit or byte at a time.
  • Stream Cipher: An encryption method that encrypts one bit or byte at a time, in contrast to block ciphers which encrypt data in fixed-size blocks.
  • Symmetric Cryptography: A type of cryptography that uses the same key to encrypt and decrypt a message. Symmetric cryptography is also known as secret key cryptography, and it is typically used to encrypt large amounts of data.
  • Symmetric Encryption: A method of encrypting data using a single secret key. The same key is used to encrypt and decrypt the data.
  • Symmetric Encryption: A type of encryption where the same key is used to encrypt and decrypt data. Symmetric encryption is fast and secure, but requires that the key be kept secret by both parties.
  • Symmetric encryption: An encryption method in which the same key is used for both encryption and decryption.
  • Symmetric encryption: An encryption method where the same key is used for both encryption and decryption.
  • Symmetric encryption: An encryption technique where the same key is used for both encryption and decryption.
  • Symmetric key algorithm: An encryption algorithm that uses the same key for both encryption and decryption. Examples include AES, DES, and Blowfish.
  • Symmetric Key Cryptography: A method of cryptography where the same key is used for both encryption and decryption.
  • Symmetric Key Cryptography: A method of encryption where the same key is used for encryption and decryption.
  • Symmetric Key Cryptography: A type of cryptography that uses the same key for both encryption and decryption, providing fast and efficient encryption for large amounts of data.
  • Symmetric Key Cryptography: A type of encryption that uses the same key for both encryption and decryption, often faster and more efficient than public key cryptography.
  • Symmetric Key Encryption: An encryption method that uses the same key for both encryption and decryption, as opposed to asymmetric key encryption, which uses a pair of public and private keys.
  • Symmetric Key Encryption: An encryption method where the same key is used for both encryption and decryption.
  • Symmetric-key encryption: An encryption algorithm that uses the same key for both encryption and decryption.
  • Symmetric-key encryption: An encryption method where the same key is used for both encryption and decryption.
  • Threshold cryptography: A form of secret sharing where a threshold number of shares are required to reconstruct the secret.
  • Threshold Cryptography: A subset of secret sharing where a threshold number of participants is required to reconstruct the secret.
  • Timing Attack: A type of attack that exploits differences in the amount of time taken by encryption or authentication algorithms to determine a secret key or value.
  • Timing attack: A type of side-channel attack that is based on measuring the time it takes for a device to perform cryptographic operations.
  • TLS (Transport Layer Security): A security protocol that provides encryption for network communications and is used to secure web communications and other internet protocols.
  • Token: A string of characters that represents sensitive data in a non-sensitive format.
  • Tokenization : the process of replacing sensitive data with a non-sensitive equivalent, referred to as a token, which has no extrinsic or exploitable meaning or value.
  • Tokenization System : A system that is used to tokenize sensitive data.
  • Tokenization: A method of replacing sensitive data with a non-sensitive equivalent, referred to as a token. This can be used to protect the sensitive data while still allowing it to be used in systems or processes that require it.
  • Tokenization: The process of replacing sensitive data with a non-sensitive equivalent, referred to as a token, which has no extrinsic or exploitable meaning or value.
  • Tokenization: The process of replacing sensitive data with a token, which is a non-sensitive equivalent that can be used in its place.
  • Tor: A widely-used open-source onion routing network that aims to provide anonymity and privacy to its users.
  • Transport Layer Security (TLS): A protocol that is used to secure communication over the internet. TLS is a successor to the Secure Sockets Layer (SSL) protocol, and it provides secure communication by encrypting the data that is sent between the client and server.
  • Transport Layer Security (TLS): A cryptographic protocol that is the successor to SSL and is widely used to secure web transactions.
  • Transport Layer Security (TLS): A protocol for secure communication on the Internet, providing privacy and reliability between client/server applications.
  • Transport Layer Security (TLS): A protocol used to provide secure communication over the Internet, typically used to secure web traffic.
  • Transport Layer Security (TLS): A widely-used security protocol that provides encrypted communication between a client and a server, protecting against eavesdropping, tampering, and message forgery.
  • True Random Number Generator (TRNG): A type of RNG that generates truly random numbers, usually by measuring some physical phenomenon (such as electronic noise)
  • Trust Store: A secure storage location for trusted digital certificates.
  • Trusted Platform Module (TPM): A hardware component that provides secure storage of encryption keys and performs cryptographic operations.
  • Trusted Platform Module (TPM): A hardware security device that provides secure storage of cryptographic keys, digital certificates, and other sensitive information, used in many applications such as disk encryption and secure boot.
  • Trusted Platform Module (TPM): A specialized microcontroller that provides hardware-based security features, such as secure storage of encryption keys.
  • Two-Factor Authentication (2FA): A security process that requires two methods of authentication, such as a password and a security token, to access an account or system.
  • Two-Factor Authentication (2FA): A type of authentication that requires the use of two different factors to verify a user’s identity. The most common form of 2FA is a combination of something the user knows (such as a password) and something the user has (such as a phone).
  • Two-Factor Authentication (2FA): A type of authentication that requires the user to provide two forms of identity before accessing an account or service. 2FA typically involves something the user knows, such as a password, and something the user has, such as a security token or a smartphone.
  • Two-factor authentication (2FA): A method of verifying the identity of a user by requiring them to provide two forms of identification, such as a password and a fingerprint or a password and a one-time code.
  • Twofish: A symmetric key block cipher, related and an improvement over Blowfish.
  • Verifiable computation: A method of allowing a user to verify the results of a computation without the need to see the input or the computation itself.
  • Verifiable Secret Sharing (VSS): A subset of secret sharing where a third party can verify that the secret has been reconstructed correctly.
  • Virtual Private Network (VPN): A method of securely connecting to a private network over a public network, such as the internet.
  • Virtual Private Network (VPN): A technology that creates a secure, encrypted connection between a device and a network, allowing users to access the network as if they were directly connected, providing privacy and security for internet communications.
  • Virtual Private Network (VPN): A technology that creates an encrypted connection over a public network, allowing users to access private network resources as if they were directly connected to the private network.
  • Virtual Reality (VR): A technology that creates a simulated environment that can be interacted with in a seemingly real or physical way.
  • VPN (Virtual Private Network): A method of creating a secure, encrypted connection between a remote device and a private network.
  • Vulnerability assessment: The process of identifying, quantifying, and prioritizing vulnerabilities in a system, typically done through a combination of automated and manual methods.
  • Web of trust: A method for validating digital certificates in which trust is established through a network of trusted individuals and organizations.
  • Whole Disk Encryption: A type of encryption that encrypts an entire disk, including all data, boot records, and system files, providing a high level of security for stored data.
  • Wireless Network Security: Measures used to secure wireless networks, including encryption, authentication, and access control, to protect against unauthorized access, eavesdropping, and tampering.
  • X.509: An international standard for public key infrastructure (PKI), used for authentication and authorization in many protocols, such as SSL/TLS.
  • XOR encryption: A simple encryption method that uses the exclusive or (XOR) operation to encrypt and decrypt data.
  • Zero Knowledge Proof: A method of proving the authenticity of a statement without revealing any additional information.
  • Zero-knowledge proof: A method of proving knowledge of a fact without revealing the fact itself. In cryptography, zero-knowledge proofs are used to prove that a party knows the secret key without revealing the key.
  • Zero-Knowledge Proof: A type of proof that allows one party to prove to another party that they know a certain piece of information without revealing the actual information itself. Zero-knowledge proofs are used in cryptography to provide secure authentication and privacy.
  • Zero-knowledge proof (ZKP): a method by which one party (the prover) can prove to another party (the verifier) that a statement is true, without revealing any information beyond the fact that the statement is true.
  • Zero-Knowledge Proof (ZKP): A method for one party to prove to another party that they know a certain value, without revealing the value itself.
  • Zero-knowledge proof (ZKP): A method of allowing one party to prove to another party that they possess certain information, without revealing the information itself.
  • Zero-Knowledge Proof of Identity (ZKPoI): A subset of ZKPoK where a prover can prove that they are the owner of a certain identity without revealing it.
  • Zero-Knowledge Proof of Knowledge (ZKPoK): A subset of ZKP where a prover can prove that they possess a certain knowledge without revealing it.
  • Zero-knowledge proof: A method by which one party (the prover) can prove to another party (the verifier) that a statement is true, without revealing any information beyond the fact that the statement is true.
  • Zero-Knowledge Proof: A method for one party (the prover) to prove to another party (the verifier) that a statement is true, without revealing any information beyond the fact that the statement is true.
  • Zero-knowledge proof: A method of proving that a statement is true without revealing any additional information about the statement or the prover.
  • Zero-knowledge Proof: A proof that allows one party to prove to another party that a statement is true, without revealing any additional information.
  • Zero-knowledge proof: A type of proof that demonstrates the validity of a statement without revealing any additional information.