• TLS/SSL Certificate Brands
    • RapidSSL - simple site security for less. It provides basic level customer confidence with the https, closed padlock and a static trust mark.
    • A range of digital certificate and trust products enable organizations of all sizes to maximize the security of their digital transactions cost-effectively.
    • The ideal solution for enterprises and large organizations. The Internet most recognized and trusted SSL brand.
    • A quick, cost-efficient, and effective solution to build secure connection. PositiveSSL certificates show your customers you’re employing serious security measures to keep their transactions and data safe.
    • SECTIGO, formerly COMODO CA, Creating trust online for individuals, e-merchants, enterprise, with its robust SSL security.
    • i
      How organizations best manage their certificate lifecycle?


      Download E-book
  • Certificate Products
    • Single Domain SSL
      One for main domain with free 'www' coverage.
    • Wildcard SSL
      Protect unlimited sub domains under main website.
    • Multi-Domain SSL
      One certificate for multiple domain names.
    • Domain Validation SSL
      It is quick and cost-efficient, really. Basic protection.
    • Organization Validation SSL
      It gives your website an online idenity. For SMBs to strengthen web trust.
    • Extended Validation SSL
      Stand out your buiness entity, protect brand and transactions.
    • Email (Client) Certificate
      Encrypt and signed email, enable two-factor authentication, and implement strong digital trust practices throughout your organization.
    • Code Signing Certificate
      Boost Software Adoption and improve customer's trust with Code Signing. Digitally sign Code across popular platforms.
  • Domain
  • Site Builder
  • PKI Solutions
  • Security & Performance
  • Partner

Home > Support > SSL GLOSSARY

256-bit encryption

Process of scrambling an electronic document using an algorithm whose key is 256 bits in length. The longer the key, the stronger it is.

Asymmetric cryptography

Ciphers that imply a pair of two keys during the encryption and decryption processes. In the world of SSL and TLS, we call them public and private keys.

Certificate signing request (CSR)

DMachine-readable form of a DigiCert certificate application. A CSR usually contains the public key and distinguished name of the requester.

Certificate authority (CA)

Entity authorized to issue, suspend, renew or revoke certificates under a CPS (Certification Practice Statement). CAs are identified by a distinguished name on all certificates and CRLs they issue. A CA must publicize its public key or provide a certificate from a higher-level CA attesting to the validity of its public key if it's subordinate to a Primary Certification Authority. DigiCert is a Primary Certification Authority (PCA).

Cipher suite

A set of key exchange protocols, which includes the authentication, encryption and message authentication algorithms used within SSL protocols.

Common name (CN)

Attribute value within the distinguished name of a certificate. For SSL certificates, the common name is the DNS host name of the site to be secured. For Software Publisher Certificates, the common name is the organization name.

Connection error

Security issues preventing a secure session are flagged when a user tries to access a site.

Domain Validation (DV) SSL Certificates

The most basic level of SSL certificate. Only domain name ownership is validated before the certificate is issued.

Elliptic Curve Cryptography (ECC)

Creates encryption keys based on the idea of using points on a curve for the public/private key pair. Extremely difficult to break using the brute force methods often employed by hackers and offers a faster solution with less computing power than pure RSA chain encryption.

Encryption

Process of transforming readable (plaintext) data into an unintelligible form (ciphertext) so the original data either cannot be recovered (one-way encryption) or cannot be recovered without using an inverse decryption process (two-way encryption).

Extended Validation (EV) SSL Certificates

The most comprehensive form of secure certificate. The domain is validated and the company or organization undergoes a strict authentication process.

Key exchange

How users and servers securely establish a pre-master secret for a session.

Look beyond the lock

Our consumer education campaign about how to view high-assurance Extended Validation certificates. In order to combat the meteoric rise of phishing websites on the internet that pose as legitimate companies while using a legitimate Domain Validated certificate and therefore have the same padlock as other certificates.

Master secret

The key material used for a generation of encryption keys, MAC secrets and initialization vectors.

Message Authentication Code (MAC)

A one-way hash function arranged over a message and a secret.

Organization Validation (OV) SSL Certificates

A type of SSL certificate that validates ownership of the domain and the existence of the organization behind it.

Padlock

The icon found in the URL bar of most major browsers to signal a website is secured by HTTPS encryption. The padlock is only the first layer of a TLS/SSL certificate. If users click on the padlock icon, they can determine if a website has done its due diligence to keep customers safe online.

Pre-master secret

The key material used for the master secret derivation.

Public key infrastructure (PKI)

Architecture, organization, techniques, practices and procedures that collectively support the implementation and operation of a certificate-based public key cryptographic system. The PKI consists of systems that collaborate to provide and implement the public key cryptographic system, and possibly other related services.

Server that protects host web pages using SSL or TLS. When a secure server is in use, the server is authenticated to the user. User information is encrypted by the web browser's SSL protocol before being sent across the internet. Information can only be decrypted by the host site that requested it.

term_view_content41

SAN (Subject Alternative Name) SSL certificates

Type of certificate that allows multiple domains to be secured with one SSL certificate.

SSL

Abbreviation for secure sockets layer. Protocol for web browsers and servers that allows for the authentication, encryption and decryption of data sent over the internet.

SSL certificate

Server certificate that enables authentication of the server to the user and encryption of data transferred between the server and the user.

SSL Handshake

A protocol used within SSL for the purpose of security negotiation.

Symmetric encryption

Encryption method that implies the same key is used both during the encryption and decryption processes.

TCP Protocol

Transmission Control Protocol, one of the main protocols in any network.

Wildcard SSL certificates

Type of certificate used to secure multiple subdomains.

Chat Now

Email Us

Email Address:

sales@bestcert.net

Top