SSL Glossary: Technical Terms for Better Understanding of SSL

Technical Terms Related to SSL Certificates for Understanding the Working of SSL 256 – Bit SSL Encryption

A 256 – bit SSL encryption technique uses 256 bits key size for decrypting & encrypting the information transferred between the web server and the client. It's the modern algorithm and protocol used in SSL and AES for generating public and private essential security keys.

In other words, 256-bit SSL encryption is an encryption technique used for secure online communication between two nodes by encrypting the data using a 256-bit long key. The latest encryption protocol, including AES and SSL certificates, uses 256- bit encryption standards for building a secure communication network. Some of the common scenarios where 256-bit encryption is used are generating symmetric session keys, transit of information between a server and a browser, encrypting the sensitive data by the government & military, and much more.

Authentication

Authentication is an act of determining that a received message hasn't been altered since it left its original location. Known by different names like authentication, secure SSL authentication, and even secure authentication, it's derived from something that the user already understands or has. In other words, SSL authentication is a type of protocol used to create a secure SSL connection for the interaction between the user and the server. For instance, the user enters sensitive information on-site, which is secured using authentication.

Authenticity

The security offered by SSL certificates should be genuine and verifiable. Likewise, SSL, Network, and Internet security are authoritative, and it's not recommended to assume its authenticity.

Authenticator

It's a record containing information that can be made known that has been recently generated through session key, which is known only by the server and client.

Authentication Token

An authentication Token is a portable USB device, which is used for authenticating the user. It's operated by the response, time-based code sequence, or other methods. Likewise, it can include paper-based one-time passwords.

Authentication Header

Authentication header is a field followed immediately after the IP header within an IP datagram. It's used for providing integrity verification and authentication for the datagram. Likewise, it also prevents replay attacks and secures authentication, such as providing secure SSL and validation of digital ID.

Authorization

Authorization means to grant access or other rights to users, program, or processes, which has been authorized.

Certificate

The digital security certificate is a file that proves the organization's identity or web browser user, and it's used for verifying that information exchanged through the network is from the trusted and intended source. Furthermore, these certificates are digitally signed by globally known Certificate Authority such as Sectigo, or sometimes it's also a self-signed. Similarly, there are different certificates, namely client CA certificates, CA certificates, server certificates, and client certificates.

Certification

Certification means the complete valuation of a particular system's non-technical and technical security functions and different safeguards made for the authorization process. As a result, planning and implementations meet a certain security condition.

Certificate Revocation List (CRL)

CRL (Certificate Revocation List) is the list kept by the CA (Certificate Authority) like Sectigo that contains all the SSL certificates that have been revoked but haven't expired. Likewise, an SSL certificate may get revoked due to reasons like the user's private key getting compromised, or the user isn't certified by the CA.

Certificate Authority

Certificate Authority, abbreviated as CA, is like Sectigo. This third-party organization validates the identity of websites, companies, individual persons, or an email address. It binds them using a cryptographic key by issuing electronic documents called digital certificates, such as SSL certificates. Likewise, these digital certificates come with the ability to provide Authentication, Integrity, and Encryption.

Certification Practice Statement (CPS)

A CPS (Certification Practice Statement) documents the CAs (Certificate Authorities) like Sectigo's practices regarding issuing, storing, renewing, or revoking SSL certificates. Similarly, these CPS documents show how the CAs manage public-key encryption and related to better architecture like the WoT (Web of Trust).

Certificate Signing Request (CSR)

A CSR, an abbreviation of Certificate Signing Request, is among the first initial steps for getting your SSL certificate issued by CAs like Sectigo. CSR is generated on the same webserver where you plan to install the certificate. Similarly, the CSR contains specific information regarding your website and organization, such as common name, organization, country, which CA (Certificate Authority) uses for creating your unique certificate. And, it also contains the public key included within your certificate, and it's signed using the associated private key.

Digital Signature

A digital signature is an electronic signature instead of a handwritten signature. It's one of the mathematical techniques used for validating the integrity and authenticity of a message, digital documents, or software. Digital signature equivalent to handwritten signature or stamped seal offers better inherent security. And, it's usually used for solving the issue of impersonation and tampering within digital communications. Likewise, digital signatures can provide evidence of identity, the status of electronic documents, digital messages, transactions, and origin.

DSA (Digital Signature Algorithm)

DSA, a short form of Digital Signature Algorithm, is a standard for digital signatures. It was introduced earlier in 1991 by the NIST (National Institute of Standards and Technology) to enhance digital signatures. Along with RSA, DSA is also among the most considered and preferred algorithms used for digital signatures. However, DSA can't decrypt or encrypt the information compared to another encryption-based signature algorithm like RSA.

DSS (Digital Signature Standard)

DSS (Digital Signature Standard) is a FIPS (Federal Information Processing Standard) used for defining algorithms that are used for further generating digital signatures using SHA (Secure Hash Algorithm) for the validation of electronic documents. DSS is used to provide the function of digital signature and not any encryption or key exchange strategy. Likewise, the security level of DSS cryptography is 1024-bit keys.

E-Commerce

E-commerce, an abbreviation of electronic commerce, sells and buys services and goods and transmits information or funds over the internet. Such business transactions happen either as B2C (Business-to-Consumer), C2C (Consumer-to-Consumer), C2B (Consumer-to-Business), or B2B (Business-to-Business). For instance, purchasing books from Amazon is considered as buying from an e-commerce website.

Encryption

Encryption is the technique for converting information into unreadable secret code that hides the message's true meaning and can only be decrypted or read by the authorized user. Likewise, to decipher the encrypted message, the receiver of the encrypted message should've got the correct decryption key.

The receiver and the sender use the same key to encrypt and decrypt the data in the encryption scheme. In public-key encryption, two keys, a public and associated private key, are used. Here, the public key is the key that anyone can use, and the private key is controlled only by the user who has created it.

Firewall

A firewall is a network security system designed to monitor outgoing and incoming internet traffic and decide whether to block or give access to specific traffic based on a defined security rule. Likewise, firewalls help discover, mitigate, or prevent certain types of secure server network attacks.

HTTPS

HTTPS (Hypertext Transfer Protocol Secure) is the advanced & secure form of HTTP. It's an extension of the primary protocol, HTTP, to securely send data between a website and a web server. So, HTTPS is an encrypted version of HTTP, which helps increase the security of data transmission. Likewise, HTTPS is essential at the time of transmitting sensitive information over the internet, for example, logging into your bank account, sending an email, or submitting credit card details when purchasing something.

Host Headers SSL

Host headers in IIS let you use one SSL certificate for multiple IIS websites on the same given IP address. For example, IIS allows you to bind one website with one IP address to port 443 through an SSL certificate using the IIS Manager interface.

IIS (Internet Information Services)

IIS (Internet Information Services) is a general-purpose webserver by Microsoft that runs on Windows operating system for serving requested files and HTML pages. Likewise, an IIS web server also accepts requests made by client computers and provides an appropriate response.

Protocol

A computer science protocol is a set of procedures or rules used to transmit data between computers and electronic devices. Similarly, a protocol is a method used to receive and send information securely on the internet.

Public Key

In terms of cryptography, a public key is a significant numerical value used for encrypting data. It's generated using a software program, but usually, it's provided by a trusted and designated authority and provided to everyone through a publicly accessible directory or repository. Likewise, the public key is used for encrypting the information sent over the network.

Private Key

A private key sometimes called a secret key, is among variables within cryptography, which is issued with an algorithm to encrypt & decrypt the information. Likewise, a private key is usually a long, pseudo-randomly generated bits sequence, which is not guessable easily.

Root Certificate

A root certificate is one type of self-signed certificate issued by a root level CA (Certificate Authority) like Sectigo. In other words, a root certificate is a top-most certificate within the tree, based on the ITU-T X.509 standards. Likewise, all certificates below this root certificate carry the trustworthiness provided by the root certificate.

Secure Server

It's a web server that makes use of necessary security protocols such as SSL for encrypting and decrypting information, online payment gateways for accepting credit cards, providing protection against frauds, or third-party tampering. Likewise, critical transactions performed on a secure web server ensure that sensitive information like credit card details is encrypted using a secret code that isn't easy to break.

SSL (Secure Socket Layer)

Developed by Netscape, SSL, an abbreviation of Secure Socket Layer, is one of the standard security protocols used to establish an encrypted link between a client and a server. For instance, creating an encrypted link between a web server, a website, a web browser, or a mail client like Outlook and mail server. In other words, SSL is a technology used to secure transactions between your website and visitors. Also, it uses a third-party entity, a Certificate Authority (CA) like Sectigo, to identify one end or both the ends of the transactions.

SSL Handshake

When a client and a server contact each other for the first time, it's known as a handshake. It involves different steps as it starts with validating the other party's identity and coming to a conclusion by generating a common secret key.

Furthermore, an SSL handshake is the beginning of SSL communication between the server and the client. Likewise, when an SSL handshake occurs, both parties exchange messages, authenticate the identity, and agree upon a cipher suite and SSL version, which is used to communicate further and establish the session's key.

SSL Proxy

SSL proxy is an intermediary that performs SSL encryption and decryption between the server and the client. Likewise, it gives better visibility within the application usage and can be provided whenever SSL forward proxy gets enabled. Likewise, it helps perform SSL encryption and decryption between the server and the client.

SSL Key

The SSL key, often termed a Private Key, is the secret key linked with your issued SSL certificate. Likewise, it's kept securely on your webserver. At a time when you create CSR, your web server also creates a unique SSL Key. And, once your SSL certificate gets issued, you'll require to install the issued SSL certificate onto your web server, which also effectively gets integrated with the SSL Key. Likewise, if you don't have or lose the generated SSL Key, then you'll no longer be able to use your SSL for your webserver.

SSL Accelerator

Usually, SSL Handshake and encryption of information transmitted between the server and a browser is taken care of by the webserver on its own. But, for some popular websites, the traffic served over SSL is quite overwhelming for the webserver, and there's the possibility that it may not be able to handle the needed SSL connections effectively.

Henceforth, SSL Accelerator is used for improving the simultaneous SSL connections and SSL handshake's speed. Lastly, SSL Accelerators provides the same support for SSL like webservers offers.

SSL Port / HTTPS Port

A port is the connection place where a browser connects with a web server. And, the SSL port/the HTTPS port is the same type of port assigned on the webserver for SSL traffic. Likewise, the commonly seen industry-standard port is port 443, which is often expected by firewalls and networks to use for SSL. But sometimes, it's allowed to name other SSL ports (HTTPS ports) if any need arises. Also, port 80 is used for non-secure HTTP traffic.

Shared SSL

It's an SSL certificate that's installed on the web server for providing a shared hosting environment. Here, one shared SSL certificate is installed on multiple websites located on the same IP address. In other words, one shared SSL certificate is provided for multiple websites instead of a separate SSL certificate for each site.

Also, the details within shared SSL don't have the URL of your site and instead have the hosting provider's URL. Likewise, shared SSL/TLS certificates are issued, installed, and overall managed by the CDN (Content Delivery Network) or hosting providers.

Wildcard SSL

Wildcard SSL certificate is an SSL certificate that gives you the ability to secure one main domain and unlimited sub-domains. Therefore, a Wildcard SSL certificate is recommended for anyone looking to secure websites with multiple sub-domains. For instance, if you purchase a standard SSL certificate, you'll need to purchase all the sub-domains as well, but here you'll have to purchase a Wildcard SSL certificate for one time. Similarly, the Wildcard SSL certificate will provide a secure SSL connection for your website and all its sub-domains till its validation period.

Transport Layer Security (TLS)

TLS (Transport Layer Security) is an advanced cryptographic protocol of SSL (Secure Socket Layer) designed to overcome the shortcomings of SSL and provide better and more secure communications over the network. Likewise, TLS protocol is globally accepted for securing HTTPS, email, voice over IP, and instant messaging.

Our Trusted Clients

vanguard
universityofco
tivo
tiffany
thermo fishers cientific
petrolink