23.03.2013 Views

NISTIR 7298 Revision 1, Glossary of Key Information Security Terms

NISTIR 7298 Revision 1, Glossary of Key Information Security Terms

NISTIR 7298 Revision 1, Glossary of Key Information Security Terms

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

NIST IR <strong>7298</strong> <strong>Revision</strong> 1, <strong>Glossary</strong> <strong>of</strong> <strong>Key</strong> <strong>Information</strong> <strong>Security</strong> <strong>Terms</strong><br />

Non-Repudiation – Is the security service by which the entities involved in a<br />

communication cannot deny having participated. Specifically, the<br />

sending entity cannot deny having sent a message (non-repudiation<br />

with pro<strong>of</strong> <strong>of</strong> origin), and the receiving entity cannot deny having<br />

received a message (non-repudiation with pro<strong>of</strong> <strong>of</strong> delivery).<br />

SOURCE: FIPS 191<br />

A service that is used to provide assurance <strong>of</strong> the integrity and origin<br />

<strong>of</strong> data in such a way that the integrity and origin can be verified and<br />

validated by a third party as having originated from a specific entity<br />

in possession <strong>of</strong> the private key (i.e., the signatory).<br />

SOURCE: FIPS 186<br />

Nonce – A value used in security protocols that is never repeated with the<br />

same key. For example, challenges used in challenge-response<br />

authentication protocols generally must not be repeated until<br />

authentication keys are changed, or there is a possibility <strong>of</strong> a replay<br />

attack. Using a nonce as a challenge is a different requirement than a<br />

random challenge, because a nonce is not necessarily unpredictable.<br />

SOURCE: SP 800-63<br />

A random or non-repeating value that is included in data exchanged<br />

by a protocol, usually for the purpose <strong>of</strong> guaranteeing the transmittal<br />

<strong>of</strong> live data rather than replayed data, thus detecting and protecting<br />

against replay attacks.<br />

SOURCE: CNSSI-4009<br />

NSA-Approved Cryptography – Cryptography that consists <strong>of</strong>: (i) an approved algorithm; (ii) an<br />

implementation that has been approved for the protection <strong>of</strong><br />

classified information in a particular environment; and (iii) a<br />

supporting key management infrastructure.<br />

SOURCE: SP 800-53<br />

Null – Dummy letter, letter symbol, or code group inserted into an<br />

encrypted message to delay or prevent its decryption or to complete<br />

encrypted groups for transmission or transmission security purposes.<br />

SOURCE: CNSSI-4009<br />

Object – A passive entity that contains or receives information.<br />

SOURCE: SP 800-27<br />

Passive information system-related entity (e.g., devices, files,<br />

records, tables, processes, programs, domains) containing or<br />

receiving information. Access to an object implies access to the<br />

information it contains.<br />

SOURCE: CNSSI-4009<br />

Pg 128

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!