We are working to restore the Unionpedia app on the Google Play Store
OutgoingIncoming
🌟We've simplified our design for better navigation!
Instagram Facebook X LinkedIn

Transport Layer Security

Index Transport Layer Security

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. [1]

Table of Contents

  1. 283 relations: ACM Software System Award, Advanced Encryption Standard, Android (operating system), Android Ice Cream Sandwich, API, Apple Inc., Application-Layer Protocol Negotiation, ARIA (cipher), Arms Export Control Act, Ars Technica, Artech House, Association for Computing Machinery, Authenticated encryption, Berkeley sockets, Birthday attack, Bit, Block cipher, Block cipher mode of operation, Blue Coat Systems, Boing Boing, Botan (programming library), BREACH, BSAFE, Buffer over-read, Bullrun (decryption program), C (programming language), Camellia (cipher), CAPWAP, CCM mode, Certificate authority, Certificate Transparency, Chosen-plaintext attack, Chromium (web browser), Cipher, Cipher suite, Cisco, Citrix Systems, Client (computing), Client certificate, Client–server model, Cloudbleed, Cloudflare, Communication protocol, Communications security, Comodo Cybersecurity, Comparison of TLS implementations, Computer security conference, Computer virus, Cory Doctorow, CRIME, ... Expand index (233 more) »

  2. Presentation layer protocols

ACM Software System Award

The ACM Software System Award is an annual award that honors people or an organization "for developing a software system that has had a lasting influence, reflected in contributions to concepts, in commercial acceptance, or both".

See Transport Layer Security and ACM Software System Award

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

See Transport Layer Security and Advanced Encryption Standard

Android (operating system)

Android is a mobile operating system based on a modified version of the Linux kernel and other open-source software, designed primarily for touchscreen mobile devices such as smartphones and tablets.

See Transport Layer Security and Android (operating system)

Android Ice Cream Sandwich

Android Ice Cream Sandwich (or Android 4.0) is the fourth major version of the Android mobile operating system developed by Google.

See Transport Layer Security and Android Ice Cream Sandwich

API

An is a way for two or more computer programs or components to communicate with each other.

See Transport Layer Security and API

Apple Inc.

Apple Inc. is an American multinational corporation and technology company headquartered in Cupertino, California, in Silicon Valley.

See Transport Layer Security and Apple Inc.

Application-Layer Protocol Negotiation

Application-Layer Protocol Negotiation (ALPN) is a Transport Layer Security (TLS) extension that allows the application layer to negotiate which protocol should be performed over a secure connection in a manner that avoids additional round trips and which is independent of the application-layer protocols.

See Transport Layer Security and Application-Layer Protocol Negotiation

ARIA (cipher)

In cryptography, ARIA is a block cipher designed in 2003 by a large group of South Korean researchers.

See Transport Layer Security and ARIA (cipher)

Arms Export Control Act

The Arms Export Control Act of 1976 (Title II of, codified at) gives the President of the United States the authority to control the import and export of defense articles and defense services.

See Transport Layer Security and Arms Export Control Act

Ars Technica

Ars Technica is a website covering news and opinions in technology, science, politics, and society, created by Ken Fisher and Jon Stokes in 1998.

See Transport Layer Security and Ars Technica

Artech House

Artech House (a.k.a. Artech House Publishers) is a publisher of professional scientific and engineering books.

See Transport Layer Security and Artech House

Association for Computing Machinery

The Association for Computing Machinery (ACM) is a US-based international learned society for computing.

See Transport Layer Security and Association for Computing Machinery

Authenticated encryption

Authenticated Encryption (AE) is an encryption scheme which simultaneously assures the data confidentiality (also known as privacy: the encrypted message is impossible to understand without the knowledge of a secret key) and authenticity (in other words, it is unforgeable: the encrypted message includes an authentication tag that the sender can calculate only while possessing the secret key).

See Transport Layer Security and Authenticated encryption

Berkeley sockets

Berkeley sockets is an application programming interface (API) for Internet sockets and Unix domain sockets, used for inter-process communication (IPC).

See Transport Layer Security and Berkeley sockets

Birthday attack

A birthday attack is a bruteforce collision attack that exploits the mathematics behind the birthday problem in probability theory.

See Transport Layer Security and Birthday attack

Bit

The bit is the most basic unit of information in computing and digital communication.

See Transport Layer Security and Bit

Block cipher

In cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called blocks.

See Transport Layer Security and Block cipher

Block cipher mode of operation

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity.

See Transport Layer Security and Block cipher mode of operation

Blue Coat Systems

Blue Coat Systems, Inc., was a company that provided hardware, software, and services designed for cybersecurity and network management.

See Transport Layer Security and Blue Coat Systems

Boing Boing

Boing Boing is a website, first established as a zine in 1988, later becoming a group blog.

See Transport Layer Security and Boing Boing

Botan (programming library)

Botan is a BSD-licensed cryptographic and TLS library written in C++11.

See Transport Layer Security and Botan (programming library)

BREACH

BREACH (a backronym: Browser Reconnaissance and Exfiltration via Adaptive Compression of Hypertext) is a security vulnerability against HTTPS when using HTTP compression.

See Transport Layer Security and BREACH

BSAFE

Dell BSAFE, formerly known as RSA BSAFE, is a FIPS 140-2 validated cryptography library, available in both C and Java. BSAFE was initially created by RSA Security, which was purchased by EMC and then, in turn, by Dell.

See Transport Layer Security and BSAFE

Buffer over-read

In computer security and programming, a buffer over-read or out-of-bounds read is an anomaly where a program, while reading data from a buffer, overruns the buffer's boundary and reads (or tries to read) adjacent memory.

See Transport Layer Security and Buffer over-read

Bullrun (decryption program)

Bullrun (stylized BULLRUN) is a clandestine, highly classified program to crack encryption of online communications and data, which is run by the United States National Security Agency (NSA).

See Transport Layer Security and Bullrun (decryption program)

C (programming language)

C (pronounced – like the letter c) is a general-purpose programming language.

See Transport Layer Security and C (programming language)

Camellia (cipher)

In cryptography, Camellia is a symmetric key block cipher with a block size of 128 bits and key sizes of 128, 192 and 256 bits.

See Transport Layer Security and Camellia (cipher)

CAPWAP

The Control And Provisioning of Wireless Access Points (CAPWAP) protocol is a standard, interoperable networking protocol that enables a central wireless LAN Access Controller (AC) to manage a collection of Wireless Termination Points (WTPs), more commonly known as wireless access points.

See Transport Layer Security and CAPWAP

CCM mode

CCM mode (counter with cipher block chaining message authentication code; counter with CBC-MAC) is a mode of operation for cryptographic block ciphers.

See Transport Layer Security and CCM mode

Certificate authority

In cryptography, a certificate authority or certification authority (CA) is an entity that stores, signs, and issues digital certificates.

See Transport Layer Security and Certificate authority

Certificate Transparency

Certificate Transparency (CT) is an Internet security standard for monitoring and auditing the issuance of digital certificates.

See Transport Layer Security and Certificate Transparency

Chosen-plaintext attack

A chosen-plaintext attack (CPA) is an attack model for cryptanalysis which presumes that the attacker can obtain the ciphertexts for arbitrary plaintexts.

See Transport Layer Security and Chosen-plaintext attack

Chromium (web browser)

Chromium is a free and open-source web browser project, primarily developed and maintained by Google.

See Transport Layer Security and Chromium (web browser)

Cipher

In cryptography, a cipher (or cypher) is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure.

See Transport Layer Security and Cipher

Cipher suite

A cipher suite is a set of algorithms that help secure a network connection.

See Transport Layer Security and Cipher suite

Cisco

Cisco Systems, Inc. (using the trademark Cisco) is an American multinational digital communications technology conglomerate corporation headquartered in San Jose, California.

See Transport Layer Security and Cisco

Citrix Systems

Citrix Systems, Inc. is an American multinational cloud computing and virtualization technology company that provides server, application and desktop virtualization, networking, software as a service (SaaS), and cloud computing technologies.

See Transport Layer Security and Citrix Systems

Client (computing)

Client is a computer that gets information from another computer called server in the context of client–server model of computer networks.

See Transport Layer Security and Client (computing)

Client certificate

In cryptography, a client certificate is a type of digital certificate that is used by client systems to make authenticated requests to a remote server.

See Transport Layer Security and Client certificate

Client–server model

The client–server model is a distributed application structure that partitions tasks or workloads between the providers of a resource or service, called servers, and service requesters, called clients.

See Transport Layer Security and Client–server model

Cloudbleed

Cloudbleed was a Cloudflare buffer overflow disclosed by Project Zero on February 17, 2017.

See Transport Layer Security and Cloudbleed

Cloudflare

Cloudflare, Inc. is an American company that provides content delivery network services, cloud cybersecurity, DDoS mitigation, Domain Name Service, and ICANN-accredited domain registration services.

See Transport Layer Security and Cloudflare

Communication protocol

A communication protocol is a system of rules that allows two or more entities of a communications system to transmit information via any variation of a physical quantity.

See Transport Layer Security and Communication protocol

Communications security

Communications security is the discipline of preventing unauthorized interceptors from accessing telecommunications in an intelligible form, while still delivering content to the intended recipients.

See Transport Layer Security and Communications security

Comodo Cybersecurity

Xcitium, formerly known as Comodo Security Solutions, Inc., is a cybersecurity company headquartered in Bloomfield, New Jersey.

See Transport Layer Security and Comodo Cybersecurity

Comparison of TLS implementations

The Transport Layer Security (TLS) protocol provides the ability to secure communications across or inside networks.

See Transport Layer Security and Comparison of TLS implementations

Computer security conference

A computer security conference is a convention for individuals involved in computer security.

See Transport Layer Security and Computer security conference

Computer virus

A computer virus is a type of malware that, when executed, replicates itself by modifying other computer programs and inserting its own code into those programs.

See Transport Layer Security and Computer virus

Cory Doctorow

Cory Efram Doctorow (born 17 July 1971) is a Canadian-British blogger, journalist, and science fiction author who served as co-editor of the blog Boing Boing.

See Transport Layer Security and Cory Doctorow

CRIME

CRIME (Compression Ratio Info-leak Made Easy) is a security vulnerability in HTTPS and SPDY protocols that utilize compression, which can leak the content of secret web cookies.

See Transport Layer Security and CRIME

Cryptlib

cryptlib is an open-source cross-platform software security toolkit library.

See Transport Layer Security and Cryptlib

Cryptographic hash function

A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n bits) that has special properties desirable for a cryptographic application.

See Transport Layer Security and Cryptographic hash function

Cryptographic nonce

In cryptography, a nonce is an arbitrary number that can be used just once in a cryptographic communication.

See Transport Layer Security and Cryptographic nonce

Cryptographic protocol

A cryptographic protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. Transport Layer Security and cryptographic protocol are cryptographic protocols.

See Transport Layer Security and Cryptographic protocol

Cryptography

Cryptography, or cryptology (from κρυπτός|translit.

See Transport Layer Security and Cryptography

Curve25519

In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security (256-bit key size) and designed for use with the Elliptic-curve Diffie–Hellman (ECDH) key agreement scheme.

See Transport Layer Security and Curve25519

Curve448

In cryptography, Curve448 or Curve448-Goldilocks is an elliptic curve potentially offering 224 bits of security and designed for use with the elliptic-curve Diffie–Hellman (ECDH) key agreement scheme.

See Transport Layer Security and Curve448

Cyberattack

A cyberattack (or cyber attack) occurs when there is an unauthorized action against computer infrastructure that compromises the confidentiality, integrity, or availability of its content.

See Transport Layer Security and Cyberattack

Daniel Bleichenbacher

Daniel Bleichenbacher (born 1964) is a Swiss cryptographer, previously a researcher at Bell Labs, and currently employed at Google.

See Transport Layer Security and Daniel Bleichenbacher

Data compression

In information theory, data compression, source coding, or bit-rate reduction is the process of encoding information using fewer bits than the original representation. Transport Layer Security and data compression are presentation layer protocols.

See Transport Layer Security and Data compression

Data Encryption Standard

The Data Encryption Standard (DES) is a symmetric-key algorithm for the encryption of digital data.

See Transport Layer Security and Data Encryption Standard

Datagram

A datagram is a basic transfer unit associated with a packet-switched network.

See Transport Layer Security and Datagram

Datagram Congestion Control Protocol

In computer networking, the Datagram Congestion Control Protocol (DCCP) is a message-oriented transport layer protocol.

See Transport Layer Security and Datagram Congestion Control Protocol

Datagram Transport Layer Security

Datagram Transport Layer Security (DTLS) is a communications protocol providing security to datagram-based applications by allowing them to communicate in a way designed to prevent eavesdropping, tampering, or message forgery. Transport Layer Security and datagram Transport Layer Security are cryptographic protocols.

See Transport Layer Security and Datagram Transport Layer Security

DeCSS haiku

DeCSS haiku is a 465-stanza haiku poem written in 2001 by American hacker Seth Schoen as part of the protest action regarding the prosecution of Norwegian programmer Jon Lech Johansen for co-creating the DeCSS software.

See Transport Layer Security and DeCSS haiku

Deflate

In computing, Deflate (stylized as DEFLATE, and also called Flate) is a lossless data compression file format that uses a combination of LZ77 and Huffman coding.

See Transport Layer Security and Deflate

Delegated credential

Delegated credential is a short-lived TLS certificate used to improve security by faster recovery from private key leakage, without increasing the latency of the TLS handshake. Transport Layer Security and Delegated credential are cryptographic protocols.

See Transport Layer Security and Delegated credential

Delphi (software)

Delphi is a general-purpose programming language and a software product that uses the Delphi dialect of the Object Pascal programming language and provides an integrated development environment (IDE) for rapid application development of desktop, mobile, web, and console software, currently developed and maintained by Embarcadero Technologies.

See Transport Layer Security and Delphi (software)

Diffie–Hellman key exchange

Diffie–Hellman (DH) key exchangeSynonyms of Diffie–Hellman key exchange include.

See Transport Layer Security and Diffie–Hellman key exchange

DigiCert

DigiCert, Inc. is a digital security company headquartered in Lehi, Utah.

See Transport Layer Security and DigiCert

Digital Signature Algorithm

The Digital Signature Algorithm (DSA) is a public-key cryptosystem and Federal Information Processing Standard for digital signatures, based on the mathematical concept of modular exponentiation and the discrete logarithm problem.

See Transport Layer Security and Digital Signature Algorithm

Downgrade attack

A downgrade attack, also called a bidding-down attack, or version rollback attack, is a form of cryptographic attack on a computer system or communications protocol that makes it abandon a high-quality mode of operation (e.g. an encrypted connection) in favor of an older, lower-quality mode of operation (e.g.

See Transport Layer Security and Downgrade attack

DROWN attack

The DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack is a cross-protocol security bug that attacks servers supporting modern SSLv3/TLS protocol suites by using their support for the obsolete, insecure, SSL v2 protocol to leverage an attack on connections using up-to-date protocols that would otherwise be secure.

See Transport Layer Security and DROWN attack

Eavesdropping

Eavesdropping is the act of secretly or stealthily listening to the private conversation or communications of others without their consent in order to gather information.

See Transport Layer Security and Eavesdropping

EdDSA

In public-key cryptography, Edwards-curve Digital Signature Algorithm (EdDSA) is a digital signature scheme using a variant of Schnorr signature based on twisted Edwards curves.

See Transport Layer Security and EdDSA

Electronic Frontier Foundation

The Electronic Frontier Foundation (EFF) is an international non-profit digital rights group based in San Francisco, California.

See Transport Layer Security and Electronic Frontier Foundation

Elliptic Curve Digital Signature Algorithm

In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve cryptography.

See Transport Layer Security and Elliptic Curve Digital Signature Algorithm

Elliptic-curve cryptography

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields.

See Transport Layer Security and Elliptic-curve cryptography

Elliptic-curve Diffie–Hellman

Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an elliptic-curve public–private key pair, to establish a shared secret over an insecure channel.

See Transport Layer Security and Elliptic-curve Diffie–Hellman

Email

Electronic mail (email or e-mail) is a method of transmitting and receiving messages using electronic devices.

See Transport Layer Security and Email

Encryption

In cryptography, encryption is the process of transforming (more specifically, encoding) information in a way that, ideally, only authorized parties can decode.

See Transport Layer Security and Encryption

ETSI

The European Telecommunications Standards Institute (ETSI) is an independent, not-for-profit, standardization organization operating in the field of information and communications.

See Transport Layer Security and ETSI

Exploit (computer security)

An exploit (from the English verb to exploit, meaning "to use something to one’s own advantage") is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerized).

See Transport Layer Security and Exploit (computer security)

Export of cryptography from the United States

The export of cryptography from the United States to other countries has experienced various levels of restrictions over time.

See Transport Layer Security and Export of cryptography from the United States

Extensible Authentication Protocol

Extensible Authentication Protocol (EAP) is an authentication framework frequently used in network and internet connections.

See Transport Layer Security and Extensible Authentication Protocol

F5, Inc.

F5, Inc. is an American technology company specializing in application security, multi-cloud management, online fraud prevention, application delivery networking (ADN), application availability & performance, network security, and access & authorization.

See Transport Layer Security and F5, Inc.

File Transfer Protocol

The File Transfer Protocol (FTP) is a standard communication protocol used for the transfer of computer files from a server to a client on a computer network.

See Transport Layer Security and File Transfer Protocol

FIPS 140

The 140 series of Federal Information Processing Standards (FIPS) are U.S. government computer security standards that specify requirements for cryptographic modules.

See Transport Layer Security and FIPS 140

Firefox

Mozilla Firefox, or simply Firefox, is a free and open source web browser developed by the Mozilla Foundation and its subsidiary, the Mozilla Corporation.

See Transport Layer Security and Firefox

Forward secrecy

In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key-agreement protocols that gives assurances that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised, limiting damage.

See Transport Layer Security and Forward secrecy

Free and open-source software

Free and open-source software (FOSS) is software that is available under a license that grants the right to use, modify, and distribute the software, modified or not, to everyone free of charge.

See Transport Layer Security and Free and open-source software

FTPS

FTPS (also known as FTP-SSL and FTP Secure) is an extension to the commonly used File Transfer Protocol (FTP) that adds support for the Transport Layer Security (TLS) and, formerly, the Secure Sockets Layer (SSL, which is now prohibited by RFC7568) cryptographic protocols.

See Transport Layer Security and FTPS

Galois/Counter Mode

In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance.

See Transport Layer Security and Galois/Counter Mode

Gen Digital

Gen Digital Inc. (formerly Symantec Corporation and NortonLifeLock) is a multinational software company co-headquartered in Tempe, Arizona and Prague, Czech Republic.

See Transport Layer Security and Gen Digital

Gizmodo

Gizmodo is a design, technology, science, and science fiction website.

See Transport Layer Security and Gizmodo

Gmail

Gmail is the email service provided by Google.

See Transport Layer Security and Gmail

GnuTLS

GnuTLS (the GNU Transport Layer Security Library) is a free software implementation of the TLS, SSL and DTLS protocols.

See Transport Layer Security and GnuTLS

Google

Google LLC is an American multinational corporation and technology company focusing on online advertising, search engine technology, cloud computing, computer software, quantum computing, e-commerce, consumer electronics, and artificial intelligence (AI).

See Transport Layer Security and Google

Google Chrome

Google Chrome is a web browser developed by Google.

See Transport Layer Security and Google Chrome

Google Docs

Google Docs is an online word processor and part of the free, web-based Google Docs Editors suite offered by Google, which also includes Google Sheets, Google Slides, Google Drawings, Google Forms, Google Sites and Google Keep.

See Transport Layer Security and Google Docs

GOST

GOST (ГОСТ) refers to a set of international technical standards maintained by the Euro-Asian Council for Standardization, Metrology and Certification (EASC), a regional standards organization operating under the auspices of the Commonwealth of Independent States (CIS).

See Transport Layer Security and GOST

GOST (block cipher)

The GOST block cipher (Magma), defined in the standard GOST 28147-89 (RFC 5830), is a Soviet and Russian government standard symmetric key block cipher with a block size of 64 bits.

See Transport Layer Security and GOST (block cipher)

Hackathon

A hackathon (also known as a hack day, hackfest, datathon or codefest; a portmanteau of hacking and marathon) is an event where people engage in rapid and collaborative engineering over a relatively short period of time such as 24 or 48 hours.

See Transport Layer Security and Hackathon

Handshake (computing)

In computing, a handshake is a signal between two devices or programs, used to, e.g., authenticate, coordinate.

See Transport Layer Security and Handshake (computing)

Hash function

A hash function is any function that can be used to map data of arbitrary size to fixed-size values, though there are some hash functions that support variable length output.

See Transport Layer Security and Hash function

Heartbleed

Heartbleed is a security bug in some outdated versions of the OpenSSL cryptography library, which is a widely used implementation of the Transport Layer Security (TLS) protocol.

See Transport Layer Security and Heartbleed

HKDF

HKDF is a simple key derivation function (KDF) based on the HMAC message authentication code.

See Transport Layer Security and HKDF

HMAC

In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key.

See Transport Layer Security and HMAC

Hostname

In computer networking, a hostname (archaically nodename) is a label that is assigned to a device connected to a computer network and that is used to identify the device in various forms of electronic communication, such as the World Wide Web.

See Transport Layer Security and Hostname

HTTP

HTTP (Hypertext Transfer Protocol) is an application layer protocol in the Internet protocol suite model for distributed, collaborative, hypermedia information systems.

See Transport Layer Security and HTTP

HTTP compression

HTTP compression is a capability that can be built into web servers and web clients to improve transfer speed and bandwidth utilization.

See Transport Layer Security and HTTP compression

HTTP cookies (also called web cookies, Internet cookies, browser cookies, or simply cookies) are small blocks of data created by a web server while a user is browsing a website and placed on the user's computer or other device by the user's web browser.

See Transport Layer Security and HTTP cookie

HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) is a policy mechanism that helps to protect websites against man-in-the-middle attacks such as protocol downgrade attacks and cookie hijacking.

See Transport Layer Security and HTTP Strict Transport Security

HTTP/1.1 Upgrade header

The Upgrade header field is an HTTP header field introduced in HTTP/1.1. Transport Layer Security and HTTP/1.1 Upgrade header are cryptographic protocols.

See Transport Layer Security and HTTP/1.1 Upgrade header

HTTP/2

HTTP/2 (originally named HTTP/2.0) is a major revision of the HTTP network protocol used by the World Wide Web.

See Transport Layer Security and HTTP/2

HTTPS

Hypertext Transfer Protocol Secure (HTTPS) is an extension of the Hypertext Transfer Protocol (HTTP). Transport Layer Security and HTTPS are cryptographic protocols.

See Transport Layer Security and HTTPS

IdenTrust

IdenTrust, part of HID Global and headquartered in Salt Lake City, Utah, is a public key certificate authority that provides digital certificates to financial institutions, healthcare providers, government agencies and enterprises.

See Transport Layer Security and IdenTrust

Information security

Information security, sometimes shortened to infosec, is the practice of protecting information by mitigating information risks.

See Transport Layer Security and Information security

Initialization vector

In cryptography, an initialization vector (IV) or starting variable is an input to a cryptographic primitive being used to provide the initial state.

See Transport Layer Security and Initialization vector

Instant messaging

Instant messaging (IM) technology is a type of online chat allowing immediate transmission of messages over the Internet or another computer network.

See Transport Layer Security and Instant messaging

International Data Encryption Algorithm

In cryptography, the International Data Encryption Algorithm (IDEA), originally called Improved Proposed Encryption Standard (IPES), is a symmetric-key block cipher designed by James Massey of ETH Zurich and Xuejia Lai and was first described in 1991.

See Transport Layer Security and International Data Encryption Algorithm

Internet Assigned Numbers Authority

The Internet Assigned Numbers Authority (IANA) is a standards organization that oversees global IP address allocation, autonomous system number allocation, root zone management in the Domain Name System (DNS), media types, and other Internet Protocol–related symbols and Internet numbers.

See Transport Layer Security and Internet Assigned Numbers Authority

Internet Direct

Internet Direct, also known as "Indy", is a free software / open source socket library written in Object Pascal, an object-oriented version of Pascal.

See Transport Layer Security and Internet Direct

Internet Engineering Task Force

The Internet Engineering Task Force (IETF) is a standards organization for the Internet and is responsible for the technical standards that make up the Internet protocol suite (TCP/IP).

See Transport Layer Security and Internet Engineering Task Force

Internet Explorer 11

Internet Explorer 11 (IE11) is the eleventh and final version of the Internet Explorer web browser.

See Transport Layer Security and Internet Explorer 11

Internet Hall of Fame

The Internet Hall of Fame is an honorary lifetime achievement award administered by the Internet Society (ISOC) in recognition of individuals who have made significant contributions to the development and advancement of the Internet.

See Transport Layer Security and Internet Hall of Fame

Internet protocol suite

The Internet protocol suite, commonly known as TCP/IP, is a framework for organizing the set of communication protocols used in the Internet and similar computer networks according to functional criteria.

See Transport Layer Security and Internet protocol suite

IOS

iOS (formerly iPhone OS) is a mobile operating system developed by Apple exclusively for its smartphones.

See Transport Layer Security and IOS

IPsec

In computing, Internet Protocol Security (IPsec) is a secure network protocol suite that authenticates and encrypts packets of data to provide secure encrypted communication between two computers over an Internet Protocol network. Transport Layer Security and IPsec are cryptographic protocols.

See Transport Layer Security and IPsec

Java (programming language)

Java is a high-level, class-based, object-oriented programming language that is designed to have as few implementation dependencies as possible.

See Transport Layer Security and Java (programming language)

Java applet

Java applets are small applications written in the Java programming language, or another programming language that compiles to Java bytecode, and delivered to users in the form of Java bytecode.

See Transport Layer Security and Java applet

Java KeyStore

A Java KeyStore (JKS) is a repository of security certificates either authorization certificates or public key certificates plus corresponding private keys, used for instance in TLS encryption.

See Transport Layer Security and Java KeyStore

Java Secure Socket Extension

In computing, the Java Secure Socket Extension (JSSE) is a Java API and a provider implementation named SunJSSE that enable secure Internet communications in the Java Runtime Environment.

See Transport Layer Security and Java Secure Socket Extension

JavaScript

JavaScript, often abbreviated as JS, is a programming language and core technology of the Web, alongside HTML and CSS.

See Transport Layer Security and JavaScript

Kerberos (protocol)

Kerberos is a computer-network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner.

See Transport Layer Security and Kerberos (protocol)

Key ring file

A key ring is a file which contains multiple public keys of certificate authority (CA).

See Transport Layer Security and Key ring file

Key size

In cryptography, key size or key length refers to the number of bits in a key used by a cryptographic algorithm (such as a cipher).

See Transport Layer Security and Key size

Kuznyechik

Kuznyechik (Кузнечик, literally "grasshopper") is a symmetric block cipher.

See Transport Layer Security and Kuznyechik

LibreSSL

LibreSSL is an open-source implementation of the Transport Layer Security (TLS) protocol.

See Transport Layer Security and LibreSSL

List of Cisco products

Cisco Systems' products and services focus upon three market segments—enterprise and service provider, small business and the home.

See Transport Layer Security and List of Cisco products

List of Microsoft operating systems

This is a list of Microsoft written and published operating systems.

See Transport Layer Security and List of Microsoft operating systems

London

London is the capital and largest city of both England and the United Kingdom, with a population of in.

See Transport Layer Security and London

Lucky Thirteen attack

A Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.

See Transport Layer Security and Lucky Thirteen attack

MacOS

macOS, originally Mac OS X, previously shortened as OS X, is an operating system developed and marketed by Apple since 2001.

See Transport Layer Security and MacOS

Malware

Malware (a portmanteau of malicious software)Tahir, R. (2018).

See Transport Layer Security and Malware

Man-in-the-middle attack

In cryptography and computer security, a man-in-the-middle (MITM) attack, or on-path attack, is a cyberattack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other, as the attacker has inserted themselves between the two user parties.

See Transport Layer Security and Man-in-the-middle attack

MatrixSSL

MatrixSSL is an open-source TLS/SSL implementation designed for custom applications in embedded hardware environments.

See Transport Layer Security and MatrixSSL

Mbed TLS

Mbed TLS (previously PolarSSL) is an implementation of the TLS and SSL protocols and the respective cryptographic algorithms and support code required.

See Transport Layer Security and Mbed TLS

MD5

The MD5 message-digest algorithm is a widely used hash function producing a 128-bit hash value.

See Transport Layer Security and MD5

Message authentication code

In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating and integrity-checking a message.

See Transport Layer Security and Message authentication code

Message forgery

In cryptography, message forgery is sending a message so to deceive the recipient about the actual sender's identity.

See Transport Layer Security and Message forgery

Microsoft

Microsoft Corporation is an American multinational corporation and technology company headquartered in Redmond, Washington.

See Transport Layer Security and Microsoft

Microsoft Docs

Microsoft Docs was a library of technical documentation for end users, developers, and IT professionals who work with Microsoft products.

See Transport Layer Security and Microsoft Docs

Microsoft Edge

Microsoft Edge (or simply Edge) is a proprietary cross-platform web browser created by Microsoft.

See Transport Layer Security and Microsoft Edge

Microsoft TechNet

Microsoft TechNet was a Microsoft web portal and web service for IT professionals.

See Transport Layer Security and Microsoft TechNet

Microsoft Windows

Microsoft Windows is a product line of proprietary graphical operating systems developed and marketed by Microsoft.

See Transport Layer Security and Microsoft Windows

Mozilla

Mozilla (stylized as moz://a) is a free software community founded in 1998 by members of Netscape.

See Transport Layer Security and Mozilla

Mutual authentication

Mutual authentication or two-way authentication (not to be confused with two-factor authentication) refers to two parties authenticating each other at the same time in an authentication protocol.

See Transport Layer Security and Mutual authentication

National Security Agency

The National Security Agency (NSA) is an intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI).

See Transport Layer Security and National Security Agency

Netcraft

Netcraft is an Internet services company based in London, England.

See Transport Layer Security and Netcraft

Netscape

Netscape Communications Corporation (originally Mosaic Communications Corporation) was an American independent computer services company with headquarters in Mountain View, California, and then Dulles, Virginia.

See Transport Layer Security and Netscape

Netscape Navigator

Netscape Navigator is a discontinued web browser, and the original browser of the Netscape line, from versions 1 to 4.08, and 9.x. It was the flagship product of the Netscape Communications Corp and was the dominant web browser in terms of usage share in the 1990s, but by around 2003 its user base had all but disappeared.

See Transport Layer Security and Netscape Navigator

Network address translation

Network address translation (NAT) is a method of mapping an IP address space into another by modifying network address information in the IP header of packets while they are in transit across a traffic routing device.

See Transport Layer Security and Network address translation

Network News Transfer Protocol

The Network News Transfer Protocol (NNTP) is an application protocol used for transporting Usenet news articles (netnews) between news servers, and for reading/posting articles by the end user client applications.

See Transport Layer Security and Network News Transfer Protocol

Network packet

In telecommunications and computer networking, a network packet is a formatted unit of data carried by a packet-switched network.

See Transport Layer Security and Network packet

Network Security Services

Network Security Services (NSS) is a collection of cryptographic computer libraries designed to support cross-platform development of security-enabled client and server applications with optional support for hardware TLS/SSL acceleration on the server side and hardware smart cards on the client side.

See Transport Layer Security and Network Security Services

Null cipher

A null cipher, also known as concealment cipher, is an ancient form of encryption where the plaintext is mixed with a large amount of non-cipher material.

See Transport Layer Security and Null cipher

OCSP stapling

The Online Certificate Status Protocol (OCSP) stapling, formally known as the TLS Certificate Status Request extension, is a standard for checking the revocation status of X.509 digital certificates. Transport Layer Security and OCSP stapling are cryptographic protocols.

See Transport Layer Security and OCSP stapling

Online Certificate Status Protocol

The Online Certificate Status Protocol (OCSP) is an Internet protocol used for obtaining the revocation status of an X.509 digital certificate. Transport Layer Security and Online Certificate Status Protocol are cryptographic protocols.

See Transport Layer Security and Online Certificate Status Protocol

Open-source software

Open-source software (OSS) is computer software that is released under a license in which the copyright holder grants users the rights to use, study, change, and distribute the software and its source code to anyone and for any purpose.

See Transport Layer Security and Open-source software

OpenConnect

OpenConnect is a free and open-source cross-platform multi-protocol virtual private network (VPN) client software which implement secure point-to-point connections.

See Transport Layer Security and OpenConnect

OpenSSL

OpenSSL is a software library for applications that provide secure communications over computer networks against eavesdropping, and identify the party at the other end.

See Transport Layer Security and OpenSSL

OpenVPN

OpenVPN is a virtual private network (VPN) system that implements techniques to create secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities.

See Transport Layer Security and OpenVPN

Opera (web browser)

Opera is a multi-platform web browser developed by its namesake company Opera.

See Transport Layer Security and Opera (web browser)

Opportunistic TLS

Opportunistic TLS (Transport Layer Security) refers to extensions in plain text communication protocols, which offer a way to upgrade a plain text connection to an encrypted (TLS or SSL) connection instead of using a separate port for encrypted communication.

See Transport Layer Security and Opportunistic TLS

OS X Mavericks

OS X Mavericks (version 10.9) is the 10th major release of macOS, Apple Inc.'s desktop and server operating system for Macintosh computers.

See Transport Layer Security and OS X Mavericks

OSI model

The Open Systems Interconnection (OSI) model is a reference model from the International Organization for Standardization (ISO) that "provides a common basis for the coordination of standards development for the purpose of systems interconnection." In the OSI reference model, the communications between systems are split into seven different abstraction layers: Physical, Data Link, Network, Transport, Session, Presentation, and Application.

See Transport Layer Security and OSI model

Out-of-order delivery

In computer networking, out-of-order delivery is the delivery of data packets in a different order from which they were sent.

See Transport Layer Security and Out-of-order delivery

Outlook.com

Outlook.com, formerly Hotmail, is a free personal email service offered by Microsoft.

See Transport Layer Security and Outlook.com

Padding oracle attack

In cryptography, a padding oracle attack is an attack which uses the padding validation of a cryptographic message to decrypt the ciphertext.

See Transport Layer Security and Padding oracle attack

Paul Carl Kocher

Paul Carl Kocher (born June 11, 1973) is an American cryptographer and cryptography entrepreneur who founded Cryptography Research, Inc.

See Transport Layer Security and Paul Carl Kocher

Payment Card Industry Security Standards Council

The Payment Card Industry Security Standards Council (PCI SSC) was formed by American Express, Discover Financial Services, JCB International, MasterCard and Visa Inc. on September 7, 2006, with the goal of managing the ongoing evolution of the Payment Card Industry Data Security Standard.

See Transport Layer Security and Payment Card Industry Security Standards Council

PDF

Portable Document Format (PDF), standardized as ISO 32000, is a file format developed by Adobe in 1992 to present documents, including text formatting and images, in a manner independent of application software, hardware, and operating systems.

See Transport Layer Security and PDF

Phillip Rogaway

Phillip Rogaway (also referred to as Phil Rogaway) is an American cryptographer who is a professor of computer science at the University of California, Davis.

See Transport Layer Security and Phillip Rogaway

PKCS 12

In cryptography, PKCS #12 defines an archive file format for storing many cryptography objects as a single file.

See Transport Layer Security and PKCS 12

Poly1305

Poly1305 is a universal hash family designed by Daniel J. Bernstein for use in cryptography.

See Transport Layer Security and Poly1305

POODLE

POODLE (which stands for "Padding Oracle On Downgraded Legacy Encryption") is a security vulnerability which takes advantage of the fallback to SSL 3.0.

See Transport Layer Security and POODLE

Port (computer networking)

In computer networking, a port or port number is a number assigned to uniquely identify a connection endpoint and to direct data to a specific service.

See Transport Layer Security and Port (computer networking)

Potentially unwanted program

A potentially unwanted program (PUP) or potentially unwanted application (PUA) is software that a user may perceive as unwanted or unnecessary.

See Transport Layer Security and Potentially unwanted program

Pre-shared key

In cryptography, a pre-shared key (PSK) is a shared secret which was previously shared between the two parties using some secure channel before it needs to be used.

See Transport Layer Security and Pre-shared key

Presentation layer

In the seven-layer OSI model of computer networking, the presentation layer is layer 6 and serves as the data translator for the network.

See Transport Layer Security and Presentation layer

Pretty Good Privacy

Pretty Good Privacy (PGP) is an encryption program that provides cryptographic privacy and authentication for data communication.

See Transport Layer Security and Pretty Good Privacy

Privacy

Privacy is the ability of an individual or group to seclude themselves or information about themselves, and thereby express themselves selectively.

See Transport Layer Security and Privacy

Privacy-Enhanced Mail

Privacy-Enhanced Mail (PEM) is a de facto file format for storing and sending cryptographic keys, certificates, and other data, based on a set of 1993 IETF standards defining "privacy-enhanced mail." While the original standards were never broadly adopted and were supplanted by PGP and S/MIME, the textual encoding they defined became very popular. Transport Layer Security and Privacy-Enhanced Mail are cryptographic protocols.

See Transport Layer Security and Privacy-Enhanced Mail

Private Communications Technology

Private Communications Technology (PCT) 1.0 was a protocol developed by Microsoft in the mid-1990s. Transport Layer Security and Private Communications Technology are cryptographic protocols.

See Transport Layer Security and Private Communications Technology

Protocol ossification

Protocol ossification is the loss of flexibility, extensibility and evolvability of network protocols.

See Transport Layer Security and Protocol ossification

Proxy server

In computer networking, a proxy server is a server application that acts as an intermediary between a client requesting a resource and the server providing that resource.

See Transport Layer Security and Proxy server

Pseudorandom function family

In cryptography, a pseudorandom function family, abbreviated PRF, is a collection of efficiently-computable functions which emulate a random oracle in the following way: no efficient algorithm can distinguish (with significant advantage) between a function chosen randomly from the PRF family and a random oracle (a function whose outputs are fixed completely at random).

See Transport Layer Security and Pseudorandom function family

Pseudorandomness

A pseudorandom sequence of numbers is one that appears to be statistically random, despite having been produced by a completely deterministic and repeatable process.

See Transport Layer Security and Pseudorandomness

Public key certificate

In cryptography, a public key certificate, also known as a digital certificate or identity certificate, is an electronic document used to prove the validity of a public key.

See Transport Layer Security and Public key certificate

Public key infrastructure

A public key infrastructure (PKI) is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption.

See Transport Layer Security and Public key infrastructure

Public-key cryptography

Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Transport Layer Security and Public-key cryptography are cryptographic protocols.

See Transport Layer Security and Public-key cryptography

Qualys

Qualys, Inc. is an American technology firm based in Foster City, California, specializing in cloud security, compliance and related services.

See Transport Layer Security and Qualys

QUIC

QUIC is a general-purpose transport layer network protocol initially designed by Jim Roskind at Google.

See Transport Layer Security and QUIC

Random number generation

Random number generation is a process by which, often by means of a random number generator (RNG), a sequence of numbers or symbols that cannot be reasonably predicted better than by random chance is generated.

See Transport Layer Security and Random number generation

RC2

In cryptography, RC2 (also known as ARC2) is a symmetric-key block cipher designed by Ron Rivest in 1987.

See Transport Layer Security and RC2

RC4

In cryptography, RC4 (Rivest Cipher 4, also known as ARC4 or ARCFOUR, meaning Alleged RC4, see below) is a stream cipher.

See Transport Layer Security and RC4

Request for Comments

A Request for Comments (RFC) is a publication in a series from the principal technical development and standards-setting bodies for the Internet, most prominently the Internet Engineering Task Force (IETF).

See Transport Layer Security and Request for Comments

Round-trip delay

In telecommunications, round-trip delay (RTD) or round-trip time (RTT) is the amount of time it takes for a signal to be sent plus the amount of time it takes for acknowledgement of that signal having been received.

See Transport Layer Security and Round-trip delay

RSA (cryptosystem)

RSA (Rivest–Shamir–Adleman) is a public-key cryptosystem, one of the oldest widely used for secure data transmission.

See Transport Layer Security and RSA (cryptosystem)

Ryan Singel

Ryan Singel is a San Francisco-based blogger and journalist covering tech business, tech policy, civil liberty and privacy issues.

See Transport Layer Security and Ryan Singel

Safari (web browser)

Safari is a web browser developed by Apple.

See Transport Layer Security and Safari (web browser)

Salsa20

Salsa20 and the closely related ChaCha are stream ciphers developed by Daniel J. Bernstein.

See Transport Layer Security and Salsa20

Same-origin policy

In computing, the same-origin policy (SOP) is a concept in the web application security model.

See Transport Layer Security and Same-origin policy

Secure Network Programming

Secure Network Programming (SNP) is a prototype of the first Secure Sockets Layer, designed and built in 1993 by the Networking Research Laboratory at the University of Texas at Austin, led by Simon S. Lam.

See Transport Layer Security and Secure Network Programming

Secure Real-time Transport Protocol

The Secure Real-time Transport Protocol (SRTP) is a profile for Real-time Transport Protocol (RTP) intended to provide encryption, message authentication and integrity, and replay attack protection to the RTP data in both unicast and multicast applications. Transport Layer Security and Secure Real-time Transport Protocol are cryptographic protocols.

See Transport Layer Security and Secure Real-time Transport Protocol

Secure Remote Password protocol

The Secure Remote Password protocol (SRP) is an augmented password-authenticated key exchange (PAKE) protocol, specifically designed to work around existing patents.

See Transport Layer Security and Secure Remote Password protocol

Security Support Provider Interface

Security Support Provider Interface (SSPI) is a component of Windows API that performs security-related operations such as authentication.

See Transport Layer Security and Security Support Provider Interface

SEED

SEED is a block cipher developed by the Korea Information Security Agency (KISA).

See Transport Layer Security and SEED

Server (computing)

A server is a computer that provides information to other computers called "clients" on computer network.

See Transport Layer Security and Server (computing)

Server Name Indication

Server Name Indication (SNI) is an extension to the Transport Layer Security (TLS) computer networking protocol by which a client indicates which hostname it is attempting to connect to at the start of the handshaking process.

See Transport Layer Security and Server Name Indication

Server-Gated Cryptography

Server-Gated Cryptography (SGC), also known as International Step-Up by Netscape, is a defunct mechanism that was used to step up from 40-bit or 56-bit to 128-bit cipher suites with SSL.

See Transport Layer Security and Server-Gated Cryptography

Session hijacking

In computer science, session hijacking, sometimes also known as cookie hijacking, is the exploitation of a valid computer session—sometimes also called a session key—to gain unauthorized access to information or services in a computer system.

See Transport Layer Security and Session hijacking

Session Initiation Protocol

The Session Initiation Protocol (SIP) is a signaling protocol used for initiating, maintaining, and terminating communication sessions that include voice, video and messaging applications.

See Transport Layer Security and Session Initiation Protocol

Session key

A session key is a single-use symmetric key used for encrypting all messages in one communication session.

See Transport Layer Security and Session key

SHA-1

In cryptography, SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest – typically rendered as 40 hexadecimal digits.

See Transport Layer Security and SHA-1

SHA-2

SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001.

See Transport Layer Security and SHA-2

Simon S. Lam

Simon S. Lam is an American computer scientist and Internet pioneer. He retired in 2018 from The University of Texas at Austin as Professor Emeritus and Regents' Chair Emeritus in Computer Science #1. He made seminal and important contributions to transport layer security, packet network verification, as well as network protocol design, verification, and performance analysis.

See Transport Layer Security and Simon S. Lam

Simple Mail Transfer Protocol

The Simple Mail Transfer Protocol (SMTP) is an Internet standard communication protocol for electronic mail transmission.

See Transport Layer Security and Simple Mail Transfer Protocol

Singapore

Singapore, officially the Republic of Singapore, is an island country and city-state in maritime Southeast Asia.

See Transport Layer Security and Singapore

Single sign-on

Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems.

See Transport Layer Security and Single sign-on

SPDY

SPDY (pronounced "speedy") is an obsolete open-specification communication protocol developed for transporting web content.

See Transport Layer Security and SPDY

State (computer science)

In information technology and computer science, a system is described as stateful if it is designed to remember preceding events or user interactions; the remembered information is called the state of the system.

See Transport Layer Security and State (computer science)

Stream (computing)

In computer science, a stream is a sequence of potentially unlimited data elements made available over time.

See Transport Layer Security and Stream (computing)

Stream cipher

A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream).

See Transport Layer Security and Stream cipher

Stream Control Transmission Protocol

The Stream Control Transmission Protocol (SCTP) is a computer networking communications protocol in the transport layer of the Internet protocol suite.

See Transport Layer Security and Stream Control Transmission Protocol

Superfish

Superfish was an advertising company that developed various advertising-supported software products based on a visual search engine.

See Transport Layer Security and Superfish

Symmetric-key algorithm

Symmetric-key algorithms are algorithms for cryptography that use the same cryptographic keys for both the encryption of plaintext and the decryption of ciphertext.

See Transport Layer Security and Symmetric-key algorithm

Taher Elgamal

Taher Elgamal (Arabic: طاهر الجمل) (born 18 August 1955) is an Egyptian cryptographer and entrepreneur.

See Transport Layer Security and Taher Elgamal

Tamper-evident technology

Tamper-evident describes a device or process that makes unauthorized access to the protected object easily detected.

See Transport Layer Security and Tamper-evident technology

Tcpcrypt

In computer networking, tcpcrypt is a transport layer communication encryption protocol. Transport Layer Security and tcpcrypt are cryptographic protocols.

See Transport Layer Security and Tcpcrypt

The Register

The Register is a British technology news website co-founded in 1994 by Mike Magee and John Lettice.

See Transport Layer Security and The Register

TLS acceleration

TLS acceleration (formerly known as SSL acceleration) is a method of offloading processor-intensive public-key encryption for Transport Layer Security (TLS) and its predecessor Secure Sockets Layer (SSL) to a hardware accelerator.

See Transport Layer Security and TLS acceleration

TLS-PSK

Transport Layer Security pre-shared key ciphersuites (TLS-PSK) is a set of cryptographic protocols that provide secure communication based on pre-shared keys (PSKs).

See Transport Layer Security and TLS-PSK

TLS-SRP

Transport Layer Security Secure Remote Password (TLS-SRP) ciphersuites are a set of cryptographic protocols that provide secure communication based on passwords, using an SRP password-authenticated key exchange.

See Transport Layer Security and TLS-SRP

Transmission Control Protocol

The Transmission Control Protocol (TCP) is one of the main protocols of the Internet protocol suite.

See Transport Layer Security and Transmission Control Protocol

Transport layer

In computer networking, the transport layer is a conceptual division of methods in the layered architecture of protocols in the network stack in the Internet protocol suite and the OSI model.

See Transport Layer Security and Transport layer

Transport Layer Security

Transport Layer Security (TLS) is a cryptographic protocol designed to provide communications security over a computer network. Transport Layer Security and Transport Layer Security are cryptographic protocols, internet properties established in 1999 and presentation layer protocols.

See Transport Layer Security and Transport Layer Security

Triple DES

In cryptography, Triple DES (3DES or TDES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block.

See Transport Layer Security and Triple DES

Twitter

X, commonly referred to by its former name Twitter, is a social networking service.

See Transport Layer Security and Twitter

Uniform Resource Identifier

A Uniform Resource Identifier (URI), formerly Universal Resource Identifier, is a unique sequence of characters that identifies an abstract or physical resource, such as resources on a webpage, mail address, phone number, books, real-world objects such as people and places, concepts.

See Transport Layer Security and Uniform Resource Identifier

University of Texas at Austin

The University of Texas at Austin (UT Austin, UT, or Texas) is a public research university in Austin, Texas.

See Transport Layer Security and University of Texas at Austin

Usenet

Usenet, USENET, or, "in full", User's Network, is a worldwide distributed discussion system available on computers.

See Transport Layer Security and Usenet

USENIX

USENIX is an American 501(c)(3) nonprofit membership organization based in Berkeley, California and founded in 1975 that supports advanced computing systems, operating system (OS), and computer networking research.

See Transport Layer Security and USENIX

User Datagram Protocol

In computer networking, the User Datagram Protocol (UDP) is one of the core communication protocols of the Internet protocol suite used to send messages (transported as datagrams in packets) to other hosts on an Internet Protocol (IP) network.

See Transport Layer Security and User Datagram Protocol

Verisign

Verisign, Inc. is an American company based in Reston, Virginia, that operates a diverse array of network infrastructure, including two of the Internet's thirteen root nameservers, the authoritative registry for the,, and generic top-level domains and the country-code top-level domains, and the back-end systems for the and sponsored top-level domains.

See Transport Layer Security and Verisign

Virtual hosting

Virtual hosting is a method for hosting multiple domain names (with separate handling of each name) on a single server (or pool of servers).

See Transport Layer Security and Virtual hosting

Virtual private network

Virtual private network (VPN) is a network architecture for virtually extending a private network (i.e. any computer network which is not the public Internet) across one or multiple other networks which are either untrusted (as they are not controlled by the entity aiming to implement the VPN) or need to be isolated (thus making the lower network invisible or not directly usable).

See Transport Layer Security and Virtual private network

Visa Inc.

Visa Inc. is an American multinational payment card services corporation headquartered in San Francisco, California.

See Transport Layer Security and Visa Inc.

Voice over IP

Voice over Internet Protocol (VoIP), also called IP telephony, is a method and group of technologies for voice calls for the delivery of voice communication sessions over Internet Protocol (IP) networks, such as the Internet.

See Transport Layer Security and Voice over IP

Vulnerability (computer security)

Vulnerabilities are flaws in a computer system that weaken the overall security of the system.

See Transport Layer Security and Vulnerability (computer security)

Web browser

A web browser is an application for accessing websites.

See Transport Layer Security and Web browser

Web of trust

In cryptography, a web of trust is a concept used in PGP, GnuPG, and other OpenPGP-compatible systems to establish the authenticity of the binding between a public key and its owner.

See Transport Layer Security and Web of trust

Web Proxy Auto-Discovery Protocol

The Web Proxy Auto-Discovery (WPAD) Protocol is a method used by clients to locate the URL of a configuration file using DHCP and/or DNS discovery methods.

See Transport Layer Security and Web Proxy Auto-Discovery Protocol

Web server

A web server is computer software and underlying hardware that accepts requests via HTTP (the network protocol created to distribute web content) or its secure variant HTTPS.

See Transport Layer Security and Web server

WebRTC

WebRTC (Web Real-Time Communication) is a free and open-source project providing web browsers and mobile applications with real-time communication (RTC) via application programming interfaces (APIs).

See Transport Layer Security and WebRTC

Website

A website (also written as a web site) is a collection of web pages and related content that is identified by a common domain name and published on at least one web server.

See Transport Layer Security and Website

Windows 10 editions

Windows 10 has several editions, all with varying feature sets, use cases, or intended devices.

See Transport Layer Security and Windows 10 editions

Windows 11

Windows 11 is the latest major release of Microsoft's Windows NT operating system, released on October 5, 2021.

See Transport Layer Security and Windows 11

Windows 7

Windows 7 is a major release of the Windows NT operating system developed by Microsoft.

See Transport Layer Security and Windows 7

Windows 8

Windows 8 is a major release of the Windows NT operating system developed by Microsoft.

See Transport Layer Security and Windows 8

Windows Phone 8.1

Windows Phone 8.1 is the third generation of Microsoft's Windows Phone mobile operating system, succeeding Windows Phone 8.

See Transport Layer Security and Windows Phone 8.1

Windows Server 2008

Windows Server 2008, codenamed "Longhorn Server", is the eighth release of the Windows Server operating system produced by Microsoft as part of the Windows NT family of the operating systems.

See Transport Layer Security and Windows Server 2008

Windows Server 2022

Windows Server 2022 is the fourteenth and current major long term servicing channel (LTSC) release of the Windows Server operating system by Microsoft Corporation, as part of the Windows NT family of operating systems.

See Transport Layer Security and Windows Server 2022

Windows XP

Windows XP is a major release of Microsoft's Windows NT operating system.

See Transport Layer Security and Windows XP

Wire data

Wire data or wire image is the information that passes over computer and telecommunication networks defining communications between client and server devices.

See Transport Layer Security and Wire data

Wired (magazine)

Wired (stylized in all caps) is a monthly American magazine, published in print and online editions, that focuses on how emerging technologies affect culture, the economy, and politics.

See Transport Layer Security and Wired (magazine)

WolfSSL

wolfSSL is a small, portable, embedded SSL/TLS library targeted for use by embedded systems developers.

See Transport Layer Security and WolfSSL

World Wide Web

The World Wide Web (WWW or simply the Web) is an information system that enables content sharing over the Internet through user-friendly ways meant to appeal to users beyond IT specialists and hobbyists.

See Transport Layer Security and World Wide Web

X.509

In cryptography, X.509 is an International Telecommunication Union (ITU) standard defining the format of public key certificates. Transport Layer Security and X.509 are cryptographic protocols.

See Transport Layer Security and X.509

XMPP

Extensible Messaging and Presence Protocol (XMPP, originally named Jabber) is an open communication protocol designed for instant messaging (IM), presence information, and contact list maintenance.

See Transport Layer Security and XMPP

Zscaler

Zscaler, Inc. is an American cloud security company, with headquarters in San Jose, California.

See Transport Layer Security and Zscaler

2010s global surveillance disclosures

During the 2010s, international media reports revealed new operational details about the Anglophone cryptographic agencies' global surveillance of both foreign and domestic nationals.

See Transport Layer Security and 2010s global surveillance disclosures

See also

Presentation layer protocols

References

[1] https://en.wikipedia.org/wiki/Transport_Layer_Security

Also known as 0-RTT, BEAST (Browser Exploit Against SSL/TLS), BEAST (computer security), BEAST (security exploit), BEAST attack, ETLS, Enterprise Transport Security, HTTPS interception, McTLS, Multi-Context TLS, Perspectives Project, SSL 1, SSL 1.0, SSL 2, SSL 2.0, SSL 3.0, SSL 3.1, SSL encryption, SSL handshake, SSL v1, SSL v2, SSL v3, SSL/TLS, SSL1, SSL3, SSLv1, SSLv1.0, SSLv2, SSLv2.0, SSLv3, SSLv3.0, Secure Socket, Secure Socket Layer, Secure Sockets Layer, Secure Sockets Layer 1, Secure Sockets Layer 1.0, Secure Sockets Layer 2, Secure Sockets Layer 2.0, Secure Sockets Layer 3, Secure Sockets Layer 3.0, Secured Socket Layer, Security of Transport Layer Security, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3, TLS False Start, TLS connection resumption, TLS encryption, TLS handshake, TLS interception, TLS protocol, TLS/SSL, TLS1.0, TLS1.1, TLS1.2, TLS1.3, TLSV, TLSv1, TLSv1.0, TLSv1.1, TLSv1.2, TLSv1.3, Transfer Layer Security, Transport Layer Security 1.0, Transport Layer Security 1.1, Transport Layer Security 1.2, Transport Layer Security 1.3, Transport Layer Security Adoption, Transport Layer Security Protocol, Transport Layer Security Security, Transport Layer Security-SSL, Transport Layer Security/Secure Sockets Layer, Transport layer encryption.

, Cryptlib, Cryptographic hash function, Cryptographic nonce, Cryptographic protocol, Cryptography, Curve25519, Curve448, Cyberattack, Daniel Bleichenbacher, Data compression, Data Encryption Standard, Datagram, Datagram Congestion Control Protocol, Datagram Transport Layer Security, DeCSS haiku, Deflate, Delegated credential, Delphi (software), Diffie–Hellman key exchange, DigiCert, Digital Signature Algorithm, Downgrade attack, DROWN attack, Eavesdropping, EdDSA, Electronic Frontier Foundation, Elliptic Curve Digital Signature Algorithm, Elliptic-curve cryptography, Elliptic-curve Diffie–Hellman, Email, Encryption, ETSI, Exploit (computer security), Export of cryptography from the United States, Extensible Authentication Protocol, F5, Inc., File Transfer Protocol, FIPS 140, Firefox, Forward secrecy, Free and open-source software, FTPS, Galois/Counter Mode, Gen Digital, Gizmodo, Gmail, GnuTLS, Google, Google Chrome, Google Docs, GOST, GOST (block cipher), Hackathon, Handshake (computing), Hash function, Heartbleed, HKDF, HMAC, Hostname, HTTP, HTTP compression, HTTP cookie, HTTP Strict Transport Security, HTTP/1.1 Upgrade header, HTTP/2, HTTPS, IdenTrust, Information security, Initialization vector, Instant messaging, International Data Encryption Algorithm, Internet Assigned Numbers Authority, Internet Direct, Internet Engineering Task Force, Internet Explorer 11, Internet Hall of Fame, Internet protocol suite, IOS, IPsec, Java (programming language), Java applet, Java KeyStore, Java Secure Socket Extension, JavaScript, Kerberos (protocol), Key ring file, Key size, Kuznyechik, LibreSSL, List of Cisco products, List of Microsoft operating systems, London, Lucky Thirteen attack, MacOS, Malware, Man-in-the-middle attack, MatrixSSL, Mbed TLS, MD5, Message authentication code, Message forgery, Microsoft, Microsoft Docs, Microsoft Edge, Microsoft TechNet, Microsoft Windows, Mozilla, Mutual authentication, National Security Agency, Netcraft, Netscape, Netscape Navigator, Network address translation, Network News Transfer Protocol, Network packet, Network Security Services, Null cipher, OCSP stapling, Online Certificate Status Protocol, Open-source software, OpenConnect, OpenSSL, OpenVPN, Opera (web browser), Opportunistic TLS, OS X Mavericks, OSI model, Out-of-order delivery, Outlook.com, Padding oracle attack, Paul Carl Kocher, Payment Card Industry Security Standards Council, PDF, Phillip Rogaway, PKCS 12, Poly1305, POODLE, Port (computer networking), Potentially unwanted program, Pre-shared key, Presentation layer, Pretty Good Privacy, Privacy, Privacy-Enhanced Mail, Private Communications Technology, Protocol ossification, Proxy server, Pseudorandom function family, Pseudorandomness, Public key certificate, Public key infrastructure, Public-key cryptography, Qualys, QUIC, Random number generation, RC2, RC4, Request for Comments, Round-trip delay, RSA (cryptosystem), Ryan Singel, Safari (web browser), Salsa20, Same-origin policy, Secure Network Programming, Secure Real-time Transport Protocol, Secure Remote Password protocol, Security Support Provider Interface, SEED, Server (computing), Server Name Indication, Server-Gated Cryptography, Session hijacking, Session Initiation Protocol, Session key, SHA-1, SHA-2, Simon S. Lam, Simple Mail Transfer Protocol, Singapore, Single sign-on, SPDY, State (computer science), Stream (computing), Stream cipher, Stream Control Transmission Protocol, Superfish, Symmetric-key algorithm, Taher Elgamal, Tamper-evident technology, Tcpcrypt, The Register, TLS acceleration, TLS-PSK, TLS-SRP, Transmission Control Protocol, Transport layer, Transport Layer Security, Triple DES, Twitter, Uniform Resource Identifier, University of Texas at Austin, Usenet, USENIX, User Datagram Protocol, Verisign, Virtual hosting, Virtual private network, Visa Inc., Voice over IP, Vulnerability (computer security), Web browser, Web of trust, Web Proxy Auto-Discovery Protocol, Web server, WebRTC, Website, Windows 10 editions, Windows 11, Windows 7, Windows 8, Windows Phone 8.1, Windows Server 2008, Windows Server 2022, Windows XP, Wire data, Wired (magazine), WolfSSL, World Wide Web, X.509, XMPP, Zscaler, 2010s global surveillance disclosures.