Fastpath

algorithm, authentication, authorization, certificate, cryptography, digital signature, entity, identification, risk,

CA CRL DEA DUKPT ECDLP ECDSA IDA IV MAC PAI PAN PIN RNG SHA-1 SMID TRSM TVP UKPT XOR

Terms

acceptor
Same as card acceptor. [x924] (see card acceptor)
access control
The collection of all controls used to assure that persons will have access only to information or information processing facilities for which they are authorized. [X949] The collection of all controls used to assure that persons would have access only to information processing facilities for which they are authorized. [x949] (includes credential, data separation)
accountability
The property that ensures that the actions of an entity may be traced uniquely to the entity. [x930:3][x957] (see also entity)
acquirer
The institution (or its agent) which acquires from the card acceptor the financial data relating to the transaction and initiates that data into an interchange system. [X98][x924][x98] The institution or its agent that receives from the card acceptor the data relating to the transaction. [X924] (see also entity)
active (key state)
A key in the active state may be used to secure information from the originator and process received secure information. [x917-95] (see also cryptographic key, key state)
addition rule
An addition rule describes the addition of two elliptic curve points P1 and P2 to produce a third elliptic curve point P3. (See Annexes B.3 and B.4.) [X962] An addition rule describes the addition of two elliptic curve points P1 and P2 to produce a third elliptic curve point P3. (See TG-17-199x, Sections 2.1 and 2.2.) [x962]
address certificate
A certificate issued by an entity, which administers or is knowledgeable of an address space, which binds an entity to an address. [x945] (see also certificate)
agent identity
The unique identity of an ANSI X9.28 agent. [x917-95] (see also entity, identification)
algorithm
A clearly specified mathematical process for computation, a set of rules which, if followed, will give a prescribed result. [X98] A clearly specified mathematical process for computation; a set of rules which if followed will give a prescribed result. [X924] A clearly specified mathematical process for computation; a set of rules which, if followed, will give a prescribed result. [x919][x924][x98][x99] (includes Data Encryption Algorithm, Secure Hash Algorithm, Revision 1, algorithm identifier, asymmetric cryptographic algorithm, authentication algorithm, elliptic curve digital signature algorithm, encryption algorithm)
algorithm identifier
A unique identifier for a given encryption or hash algorithm, together with any required parameters. The unique identifier is an ASN.1 object identifier [6,7]. [x931:1] (see also algorithm)
alteration
The process of modifying one or more message elements of a message as a method of perpetrating a fraud. [x919] (see also risk)
asymmetric cryptographic algorithm
A cryptographic algorithm that uses two related keys, a public key and a private key; the algorithm two keys have the property that, given the public key, it is computationally infeasible to derive the private key. [x930:1][x930:3][x931:1][x957][x962] A cryptographic algorithm that uses two related keys, a public key and a private key; the two keys have the property algorithm that, given the public key, it is computationally infeasible to derive the private key. [X962] (see also algorithm, cryptography) (includes digital signature, private key, private prime factors, public key, public key certificate)
attribute
A characteristic of an entity. [WD15782] Information, excluding the public key, key identities and algorithm identifier, which is provided by the entity or the CA and certified by the CA in an Attribute Certificate. Examples include the CA's liability limitations and binding information. [x930:3][x957] (see also entity) (includes Attribute Authority, attribute certificate)
Attribute Authority
An entity trusted by one or more entities to create and assign attribute certificates. [X945][x930:3][x957] An entity trusted by one or more entities to create and assign attribute certificates. Note that a CA may also be an AA. [WD15782] (see also Certification Authority, attribute) (includes attribute certificate)
attribute certificate
A set of attributes along with a public key certificate identifier. The attributes are bound to the public key certificate by the signature of the AA on the attribute certificate. [x930:3][x957] A set of attributes of a user together with some other information, rendered unforgeable by the digital signature created using the private key of the certification authority which issued it. [X509] A set of attributes which are bound to an entity by the signature of an AA on the attribute certificate. [X945] A set of attributes which are bound to an entity by the signature of the AA on the attribute certificate. [WD15782] (see also Attribute Authority, attribute, certificate)
audit journal
A chronological record of system activities which is sufficient to enable the reconstruction, review, and examination of the sequence of environments and activities surrounding or leading to each event in the path of a transaction from its inception to the output of the final results. [x930:3][x957] (includes audit record field)
audit record field
A field containing information about all entities involved in a transaction, as well as indicators of the types of processing that were performed by those entities. [x917-95] (see also audit journal)
audit trail
(see audit journal)
authentication
The act of determining that a message has not been changed since leaving its point of origin. The identity of the originator is implicitly verified. [X924][x917-85][x917-95][x919][x923][x924][x928][x99] The process of determining if a claimed identity matches an expected identity. [X949][x949] (see also authorization, entity) (includes authentication algorithm, authentication element, authentication key, authentication sequence number, authentication token, entity authentication, identification, identity factor, identity of key for authentication, key authentication, message authentication, message authentication code, notarization, personal authenticating information, simple authentication, strong authentication, transportation authentication data key, verification)
authentication algorithm
An application of an encryption process in which the results of cryptographically processed text depend upon all participating authentication elements. [X924] The application of a cryptographic process in which output text depends on all preceding input text. [x919][x924][x99] (see also algorithm, authentication)
authentication element
A contiguous group of bits or characters which are to be protected by being processed by the authentication algorithm. [X924][x919][x924][x99] (see also authentication)
authentication key
A DEA key used to authenticate data in accordance with ANSI X9.9-1986. [x926] (see also authentication, cryptographic key)
authentication sequence number
An incremental counter associated with the KDA used for the authentication of messages. The counter does not repeat before the expiration of the cryptoperiod of that KDA. [x928] (see also authentication)
authentication token
Information conveyed during a strong authentication exchange, which can be used to authenticate its sender. [X509] (see also authentication)
authorization
The granting of rights. [x930:3][x957] Verification that a digitally signed transaction is acceptable according to the rules and limits of the parties involved. [X945][x945] (includes authentication, authorization certificate, authorization procedure, authorized signatory, signatory authority)
authorization certificate
Any of a variety of attribute certificates containing information used in the authorization process. Authorization information may also be contained in a public key certificate, in which case this public key certificate also serves as an authorization certification [X945] Any of a variety of attribute certificates used in the authorization process. [x945] (see also authorization, certificate)
authorization procedure
Verification that a digitally signed transaction is acceptable according to the rules and limits of the parties involved. [X945][x945] (see also authorization)
authorized signatory
The top-level issuer of authorization certificates in an organization. Authorized signatories are designated in a signatory certificate, which is issued to an organization by an agreed signatory authority. [x945] (see also Certification Authority, authorization, entity, signatory authority)
base derivation key
A derivation key normally associated with Derived Unique Key Per Transaction [X924] (see also cryptographic key)
base key
A key which is used to derive (cryptographically compute) or decrypt transaction keys. Normally a single base key is used in a transaction- receiving (e.g., acquirer) TRSM to derive or decrypt the transaction keys used by a large number or originating (e.g., terminal) TRSMs. [x924] (see also cryptographic key)
base point (G)
A distinguished point on an elliptic curve. [X962]
basis
A kind of representation for the elements of the finite field F2m. Two special kinds of bases are optimal normal bases and polynomial bases. [x962] A representation of the elements of the finite field F2m. Two special kinds of basis are polynomial basis and normal basis. (See Annex B.2.) [X962]
BAUDOT
A 5-bit per character information coding scheme (excluding optional start bits and stop bits); CCITT Alphabet Number 2. [x923]
beneficiary party(ies)
The ultimate party or parties to be credited or paid as a result of a transfer. [x99]
biased
With respect to generation of random or pseudo-random numbers, a process is biased if the occurrence of some numbers and/or patterns is more likely than others. [x917-85][x919]
big-endian
A format for the storage or transmission of binary data in which the most-significant byte (bit) comes first. [X942]
binary polynomial
A polynomial whose coefficients are in the field F2. When adding, multiplying, or dividing two binary polynomials, the coefficient arithmetic is performed modulo 2. [X962]
binary string
The binary string of a sequence of 0's and 1's. The leftmost bit is the most significant bit of the string. The right most bit is the least significant bit of the string. [x930:1][x942]
binary string to integer conversion
Let m be a binary string of length k. Let m1, m2, ..., mk be the bits of m from first (most significant) to last (least significant). Then m shall be converted to an integer x satisfying
k
X = S 2(k-i)m1
i=i
[x930]
binary vector
A sequence of bits. [X3.106]
birthday phenomenon
The 'phenomenon' states that for a category size of 365 (the days in a year), after only 23 people are gathered, the probability is greater than 0.5 that at least two people have a common birthday (month and day). That's r = 32 from a category size of 365. In the DES world, where the category size is 2**64, this same probability of a repeat (match) occurs at approximately r = 2**32. [B9.65][x952] The phenomenon whereby at least two people out of a relatively small group of n people will likely share the same birthday. For example, when n = 23, the probability is 1/2. Generally, if randomly pick up a number from m possible numbers with replacement, the probability to get at least one coincidence in n experiments (n < m) is approximated by: p = 1 - e**-n2/m. In the above experiment, the expected number of times before a coincidence is approximately (pm/2)**1/2. It implies that for a 64-bit block encryption operation with a fixed key, it is expected that a randomly selected ciphertext block can be decrypted by a dictionary of about 2**33 plaintext/ciphertext pairs without knowing the key. [X952] The phenomenon whereby two people out of a relatively small group of r people (r = 23) will likely share the same birthday. Mathematically, this probability can be represented approximately by:p = 1 - e-r2/730 ( Note: This 'phenomenon' is interesting because it says that in a category size of 365 (the days in a year), after only 23 people are assembled, the probability is greater than 0.5 that at least two people have a common birthday (month and day). That's r=23 from a category size of 365. In the DES world, where the category size is 2**64, this same probability of a repeat (match) occurs at approximately r=2**32.) [X965]
bit string
A bit string is a sequence of 0's and 1's. [x962] A bit string is a sequence of 0's and 1's. The left-most bit is the most-significant bit of the string. The right-most bit is the least-significant bit of the string. [X942] A bit string is an ordered sequence of 0's and 1's. [X962]
block
A binary vector consisting of up to sixty-four bits numbered from the left as 1, 2, 3, ..., 64. [X965] A binary vector. In this standard, the input and output of encryption and decryption operation are 64-bit block. The bits are numbered from left to right. The plaintext and ciphertext are segmented to k-bit blocks, k = 1, 8, 64. [X952] A data unit whose length is 64 bits. [X3.106][x919][x923][x952]
block encryption
Under DEA, 64 bits of cleartext are encrypted to yield 64 bits of encrypted text. [x919] (see also Data Encryption Algorithm, encryption)
bundle
The three cryptographic keys (K1, K2, K3) used with a TDEA mode. [X952][X965] (see also key bundle, Data Encryption Algorithm)
CA-certificate
A certificate for one CA issued by another CA. [WD15782][X509][x955] (see also Certification Authority, certificate)
card acceptor
Party accepting the card and presenting transaction data to the acquirer. [X924] The party accepting the card and presenting transaction data to an acquirer. [X98][x924][x98] (see also entity)
card issuer
The institution or its agent that issues the identification card to the cardholder. [x924] The institution or its agent that issues the identification card to the cardholders [X924] (see also entity)
cascading obsolete flag
A character in the ST field of a DSM which indicates that all keys explicitly or implicitly identified in the IDD fields are to be placed in the Obsolete state. [x917-95][x957]
certificate
A certificate is the public key and the identity of an entity together with some other information, rendered unforgeable by digitally signing the entire information with the private key of the certification authority which issued the certificate. [X942] The public key and identity of an entity together with some other information rendered unforgeable by signing the certificate with the private key of the certifying authority, which issued that certificate. [x930:1][x930:3][x931:1][x942][x957][x962] The public key and identity of an entity together with some other information, rendered unforgeable by signing the certificate with the private key of the Certification Authority which issued that certificate. In this Standard the term certificate shall mean a public-key certificate. [X962] The public key and identity of an entity together with some other information, rendered unforgeable by signing the certificate with the private key of the certifying authority which issued that certificate. [X931] The public key and identity of an entity together with some other information, rendered unforgeable by signing the certificate with the private key of the certifying authority which issued that public key certificate. [WD15782] (see also certification) (includes CA-certificate, Certificate Revocation List, Certification Authority, address certificate, attribute certificate, authorization certificate, certificate hold, certificate information, certificate policy, certificate request data, certificate serial number, certificate user, certificate-using system, certification, certification path, certification policy element, certification practice statement, cross certification, device certificate, digital signature, end certificate, intermediate certificates, meta certificate, power of attorney certificate, public key certificate, restriction certificate, role certificate, signatory certificate, sponsor certificate, user certificate)
certificate hold
An order suspending the use of a certificate. A certificate hold is a security procedure that is analogous to a hold placed on an account - an action which prevents the use of the account, including the transfer of funds from that account. [WD15782] (see also certificate)
certificate information
The information in a certificate which is signed [x930:3][x957] (see also certificate)
certificate policy
A named set of rules that indicates the applicability of a certificate to a particular community and/or class of application with common security requirements. For example, a particular certificate policy might indicate applicability of a type of certificate to the authentication of electronic data interchange transactions for the trading of goods within a given price range. [X509] A named set of rules that indicates the applicability of a certificate to a particular community and/or class of application with common security requirements. For example, a particular certificate policy might indicate applicability of a type of certificate to the authentication of electronic data interchange transactions for the trading of goods within a given price range. The certificate policy should be used by the user of the certificate to decide whether or not to accept the binding between the subject (of the certificate) and the public key. A subset of the components in the certificate policy framework are given concrete values to define a certificate policy. The certificate policy is represented by a registered object identifier The object owner also registers a textual description of the policy and makes it available to the relying parties. The certificate policy object identifier can be included in the following extensions certificate policies, policy mappings, and policy constraints. The object identifier(s) may appear in none, some, or all of these fields. These object identifiers may be the same (referring to the same certificate policy) or may be different (referring to different certificate policies). [WD15782] (see also certificate)
certificate request data
The 'Certificate Request Data' (CertReqData) of an entity includes the entity's public key, entity identity and other information included in the certificate or otherwise used in the certificate management process. [x930:3][x957] The 'Certificate Request Data' (CertReqData) of an entity includes the entity's public key, entity identity, and other information included in the certificate or otherwise in the certificate management process. [x957] (see also certificate)
Certificate Revocation List (CRL)
A list of revoked certificates. [WD15782][x930:3][x957] (see also Certification Authority, certificate) (includes CRL distribution point, delta-CRL)
certificate serial number
An integer value, unique within the issuing CA, which is unambiguously associated with a certificate issued by that CA. [X509] (see also certificate)
certificate user
An entity that needs to know, with certainty, the public key of another entity. [X509] (see also certificate)
certificate-using system
An implementation of those functions defined in this Directory Specification that are used by a certificate-user. [X509] An implementation of those functions defined in this Standard that are used by a certificate-user. [WD15782] (see also certificate)
certification
The process of creating a public key or attribute certificate for an entity. [WD15782] (see also certificate) (includes Certification Authority, certificate, certification path, certification practice statement, cross certification)
Certification Authority (CA)
A Center trusted by one or more entities to create and assign certificates. [X931][X962] An authority trusted by one or more users to create and assign certificates. Optionally the certification authority may create the users' keys. [X509] An entity trusted by one or more entities to create and assign certificates. [X.62][x930:1][x930:3][x931:3][x942][x957] An entity trusted by one or more entities to create assign and revoke or hold public key certificates. [WD15782] An entity trusted by one or more other entities to create and assign certificates. [X942] (see also certificate, certification) (includes Attribute Authority, CA-certificate, CRL distribution point, Certificate Revocation List, authorized signatory, certification path, certification practice statement, delta-CRL, policy mapping, policy qualifier, subject CA, subscriber)
certification path
An ordered sequence of certificates of entities which, together with the public key of the initial entity in the path, can be processed to obtain the public key of the final entity in the path. [WD15782][x930:3][x941][x955][x957] An ordered sequence of certificates of objects in the DIT which, together with the public key of the initial object in the path, can be processed to obtain that of the final object in the path. [X509] (see also Certification Authority, certificate, certification)
certification policy element
A named set of certificate policy rules relating to a class of activity across a community of distributed systems which has a common security requirement, e.g. electronic data exchange for the trading of goods within a given price range. [x955] (see also certificate)
certification practice statement
A statement of the practices which a certification authority employs in issuing certificates. [WD15782] (see also Certification Authority, certificate, certification)
characteristic 2 finite field
A finite field containing 2**m elements, where m >= 1 is an integer. [X962][x962]
checkvalue
A computed value which is the result of passing a data value through a non-reversible algorithm. [X924][x924] (see checkvalue)
cipher block chaining
Symmetric cipher encryption mode, defined in ANSI X3.106-1983, Data Encryption Algorithm - Modes of Operation. [X949] (see also Data Encryption Algorithm)
ciphertext
Data in its enciphered form. [X3.106][X3.92][X98][x917-85][x917-95][x919][x923][x924][x926][x928][x952][x98] Encrypted (enciphered) data. [X952][X965] Encrypted output of a cryptographic algorithm. [X924] Encryption Element. An independently encrypted encryption element. [x923] (see ciphertext) (see also cleartext, plaintext, cryptography, encryption) (includes ciphertext encryption element, ciphertext string, ciphertext substring)
ciphertext encryption element
(see also ciphertext)
ciphertext string
The ciphertext formed be encrypting concatenated encryption elements. [x923] (see also ciphertext)
ciphertext substring
A segment of a ciphertext string. [x923] (see also ciphertext)
cleartext
Data in its original, unencrypted form. [X924][x919][x924] (see also plaintext, ciphertext)
clock cycle
Clock cycle is used in this standard to connote the time unit. It is defined as the time period for executing DEA operation once by one DEA functional block. [X952]
clocking
As used in this standard, the term 'clocking' is used to connote the processing by one (or more if they operate concurrently) DEA functional block(s) of a 64-bit input block to produce a 64-bit output block. [x952] The term clocking is used in this standard to connote the processing by one (or more if they operate concurrently) DEA functional block(s) of a 64-bit input block to produce a 64-bit output block. [X965] (see also Data Encryption Algorithm)
closed-loop response integrity
The verification by the originator of the overall transaction integrity, i.e. of both the transaction request and its transaction response. [x919]
communicating pair
Two entities (usually institutions) sending and receiving transactions. This is to include alternate processing sites either owned or contracted by either communicating entity. [X924] Two logical parties who have previously agreed to exchange data. A party and a center exchanging cryptographic service messages do not constitute a communicating pair. [x917-85][x917-95]
compressed form
Octet string representation for a point using the point compression technique described in Section 4.4.1. [X962]
compromise
A violation of the security of a system such that an unauthorised disclosure of sensitive information may have occurred. [WD15782] A violation of the security of a system such that an unauthorized disclosure of sensitive information may have occurred. [x930:3][x957][x98] In cryptography, the breaching of secrecy and/or security. [X98] In cryptography, the breaching of secrecy and/or security. A violation of the security of a system such that an unauthorized disclosure of sensitive information may have occurred. [X924] (see also threat) (includes compromised obsolete (key state), compromised obsolete flag)
compromised obsolete (key state)
The integrity or secrecy of the key is suspect. [x917-95] (see also compromise, cryptographic key, key state)
compromised obsolete flag
A character in the ST field of a DSM which indicates that all keys explicitly implicitly identified in the IDD fields are to be placed in the Compromised Obsolete state. [x917-95] (see also compromise)
confidentiality
The property that information is not made available or disclosed to unauthorized individuals, entities, or processes. [x930:3][x957] (see also privacy)
corresponding key field
Used in the context of a KSM, RFS or RTR, which is sent in response to an RSI which, contains a key field. A corresponding key field is a key field in the received/transmitted message, which is the same type and subtype as a key field in the transmitted/received message, or vice versa. [x917-95] (see also cryptographic key)
credential
A set of access permissions. [X969][x969] Media independent data attesting to, or establishing, the identity of an entity, such as a birth certificate, driver's license, mother's maiden name, social security number, finger print, voice print, or other biometrics. [X949] (see also access control, identification)
credit party
The party to be credited or paid by the receiving bank. [x99] (see also entity)
CRL distribution point
A directory entry or other distribution source for CRLs; a CRL distributed through a CRL distribution point may contain revocation entries for only a subset of the full set of certificates issued by one CA or may contain revocation entries for multiple CAs. [WD15782][X509] A directory entry whose certificateRevocationList and authorityRevocationList attributes contain partial CRL's covering a subset of the full set of certificates issued by one certificate authority. [x955] (see also Certificate Revocation List, Certification Authority)
cross certification
Cross certification is used by one CA to certify any CA other than a CA immediately adjacent (superior or subordinate) to it in a hierarchy. [x930:3][x957] (see also certificate, certification)
cryptographic boundary
An explicitly defined contiguous perimeter that establishes the physical bounds around the set of hardware, software and firmware which is used to implement the TDEA and the associated cryptographic processes. [X952][X965][x952] (see also Data Encryption Algorithm, cryptography)
cryptographic equipment
A device wherein cryptographic functions (e.g., encryption, authentication, key generation) are performed. [x917-85][x928] (see also cryptography)
cryptographic hash
A (mathematical) function which maps values from a large (possibly very large) domain into a smaller range. The function satisfies the following properties: 1. it is computationally infeasible to find any input which maps to any pre-specified output; 2. it is computationally infeasible to find any two distinct inputs which map to the same output. [X931][X962] (see also cryptographic hash function)
cryptographic hash function
A (mathematical) function which maps values from a large (possibly very large) domain into a smaller range. The function satisfies the following properties: 1. it is computationally infeasible to find any input which maps to any pre-specified output; 2. it is computationally infeasible to find any two distinct inputs which map to the same output. [X931][X962] A hash function which satisfies the following properties: 1. (One-way) It is computationally infeasible to find any input which maps to any pre-specified output; 2. (Collision Free) It is computationally infeasible to find any two distinct inputs which map to the same output. [X942] (see also cryptography) (includes Secure Hash Algorithm, Revision 1, cryptographic hash, hash, hash value)
cryptographic initialization
The process of entering the IV(s) into the TDEA to initialize the algorithm prior to the commencement of encryption or decryption. [X965][x952] The process of entering the initialization vector(s) into the TDEA to initialize the algorithm prior to the commencement of encryption or decryption. [X952] (see also Data Encryption Algorithm, cryptography)
cryptographic key
A mathematical value which is used in an algorithm to transform plain text into cipher text or vice versa. [X98] A parameter that determines the operation of a cryptographic function such as: (a) the transformation from plain text to cipher text and vice versa, (b) synchronized generation of keying material, (c) digital signature computation or validation. [X3.106][x917-85][x917-95][x923][x924][x928][x930:2][x930:3][x931:1][x942][x952][x957][x962][x98] A parameter that determines the operation of a cryptographic function such as: 1. the transformation from plain text to cipher text and vice versa, 2. the synchronized generation of keying material, 3. a digital signature computation or validation. [X931] A parameter that determines the operation of a cryptographic function such as: 1. the transformation from plaintext to ciphertext and vice versa, 2. the synchronized generation of keying material, 3. a digital signature computation or validation. [X962] A parameter that determines the transformation from plaintext to ciphertext and vice versa. (A DEA key is a 64-bit parameter consisting of 56 independent bits and 8 parity bits). [X952] A parameter that determines the transformation from plaintext to ciphertext and vice versa. (A DEA key is a 64-bit parameter consisting of 56 independent bits and eight bits which may be used as parity bits). [X965] A parameter that determines, possibly with other parameters, the operation of a cryptographic function such as: (a) the transformation from plaintext to ciphertext and vice versa, (b) the synchronized generation of keying material, (c) the computation or verification of a digital signature. A cryptographic key may imply a public key, a private key, or a symmetric key. [X942] (see also cryptography) (includes active (key state), authentication key, base derivation key, base key, compromised obsolete (key state), corresponding key field, cryptographic key synchronization, data key, derivation key, derived unique key per transaction, discontinued keys, double length key, effective date of key, elliptic curve key pair, elliptic curve private key, elliptic curve public key, encryption key, highest level key, identity of key for authentication, implicitly identified key, irreversible transformation for a key, irreversible transformation of a key, key agreement, key authentication, key bundle, key component, key confirmation, key encrypting key, key encrypting key pair, key establishment, key exchange, key exchange transaction, key generation center, key generator, key granularity, key integrity, key loader, key management, key management facility, key offset, key pair, key pair updating, key security, key service message, key set, key set identifier, key state, key storage, key subtype, key translation, key transport, key type, key usage vector, key validation, keying material, keying relationship, master key, obsolete (key state), pending activation (key state), pending obsolete (key state), polyinstantiation, private key, public key, split knowledge, subscriber key, symmetric key, system key, transaction key, transportation authentication data key, variant of a key, working key)
cryptographic key synchronization
The ability for two nodes, that cryptographically process a transaction, to determine the identical Transaction Key. [X924] (see also cryptographic key)
cryptographic keying material
(see keying material)
cryptographic material
(see keying material)
cryptographic module
The set of hardware, firmware, software or some combination thereof, that implements cryptographic logic, cryptographic processes, or both. [WD15782] The set of hardware, software, firmware, or some combination thereof that implements cryptographic logic, including cryptographic algorithms. A device wherein cryptographic functions (e.g., encryption, authentication, key generation) are performed. [x917-95][x930:3][x957] (see also cryptography)
cryptographic module facility
The physically protected enclosure (e.g., room or device) where a cryptographic module resides. [x930:3][x957] (see also cryptography)
cryptographic service message
A message for transporting keys or related information used to control a keying relationship. [x917-85][x917-95][x928] (see also cryptography)
cryptographic synchronization
The ability for two nodes, that cryptographically process a transaction, to determine the identical transaction key. [x924] (see also cryptography)
cryptographic system
A collection of transformations from plain text into ciphertext and vice versa, the particular transformation(s) to be used being selected by keys. The transformations are normally defined by a mathematical algorithm. [X509] (see also cryptography)
cryptography
The discipline which embodies principles, means and methods for the transformation of data in order to hide its information content, prevent its undetected modification, prevent its unauthorised use or a combination thereof. [WD15782] The discipline which embodies principles, means and methods for the transformation of data in order to hide its information content, prevent its undetected modification, prevent its unauthorized use or a combination thereof. [X931][X949][x930:1][x930:3][x931:1][x931:2][x942][x944][x949][x952][x957][x962] The discipline which embodies principles, means and methods for the transformation of data in order to hide its information content, prevent its undetected modification, prevent its unauthorized use, or a combination thereof. [X962] The discipline which embodies the principles, means and methods for the transformation of data in order to hide its information content, prevent its undetected modification, prevent its unauthorized use or a combination thereof. [X942] (includes Data Encryption Algorithm, asymmetric cryptographic algorithm, ciphertext, cryptographic boundary, cryptographic equipment, cryptographic hash function, cryptographic initialization, cryptographic key, cryptographic module, cryptographic module facility, cryptographic service message, cryptographic synchronization, cryptographic system, cryptoperiod, decipherment, decryption, digital signature, elliptic curve, encipherment, encryption, irreversible encipherment, message authentication code, reversible encipherment, reversible public key cryptography)
cryptoperiod
The time span during which a specific key is authorized for use or in which the keys for a given system may remain in effect. [X931][X962] The time span during which has specific key is authorized for use or in which the keys for a given system may remain in effect. [x917-85][x917-95][x923][x926][x928][x930:1][x930:3][x931:1][x931:2][x931:3][x957][x962][x99] (see also cryptography)
customer
The individual associated with the primary account number (PAN) specified in the transaction. [X98] The individual initiating the transaction. [x919][x98] (see also entity)
cyclic group
The group of points E(Fq) is said to be cyclic if there exist a point PĪE(Fq) of order n, where n = #E(Fq). In this case, E(Fq) = {kP: 0 £ k £ n-1}. [X962]
Data Encryption Algorithm (DEA)
The algorithm specified in ANSI X3.92 Data Encryption Algorithm (DEA). In this standard, single DEA implies DEA, which is used to distinguish TDEA when necessary. [X952] The cryptographic algorithm adopted by ANS (see Reference 1). [X924] The encryption algorithm specified by ANSI X3.92, Data Encryption Algorithm. [x917-85][x917-95][x919][x923][x924][x926][x928][x952][x99] The encryption algorithm specified in ANSI X3.92 Data Encryption Algorithm [X965] (see also algorithm, cryptography) (includes DEA Decryption Operation, DEA Device, DEA Encryption Operation, DEA Functional Block, DEA Input Block, DEA Key, DEA Output Block, block encryption, bundle, cipher block chaining, clocking, cryptographic boundary, cryptographic initialization, initialization vector, propagation delay)
data integrity
A property whereby data has not been altered or destroyed. [WD15782][x930:3][x957][x9xx]
data key
A key used to encrypt and decrypt, or to authenticate data. [x917-85][x917-95][x928] (see also cryptographic key)
data separation
Using encryption as a means of access control. [X969][x969] (see also access control)
data unit
A binary vector of k bits numbered from the left denoted as (B1, B2, ...., Bk). [X3.106][x923]
date of message origination
The date on which the originator computed the MAC. This date may be used to synchronize the authentication process through selection of the proper key. [x99]
DEA Decryption Operation
A DEA decryption operation is defined as the deciphering of 64-bit blocks by DEA with a key K. [X952] (see also Data Encryption Algorithm)
DEA Device
The electronic hardware part or subassembly which implements only the DEA as specified in ANSI X3.92-1981, and which is validated by the National Institute of Standards and Technology (NIST). [x917-85] (see also Data Encryption Algorithm)
DEA Encryption Operation
A DEA encryption operation is defined as the enciphering of 64-bit blocks by DEA with a key K. [X952] (see also Data Encryption Algorithm)
DEA Functional Block
A DEA functional block performs either DEA encryption operation or DEA decryption operation with a specified key. In this standard, each DEA functional block is represented by DEAj. [X952] (see also Data Encryption Algorithm)
DEA Input Block
A block that is the final results of an encryption or decryption operation. The output block is designated (I1, I2, ..., I64), where I1, I2, ..., I64 represents bits. [X3.106] (see also Data Encryption Algorithm)
DEA Key
A 64-bit quantity as defined by ANSI X3.92-1981. [x926][x99] (see also Data Encryption Algorithm)
DEA Output Block
A block that is the final results of an encryption or decryption operation. The output block is designated (O1, O2, ..., O64), where O1, O2, ..., O64 represents bits. [X3.106] (see also Data Encryption Algorithm)
debit party
The source of funds for a payment on the receiving bank's books. [x99]
decipher
(see decryption)
decipherment
The reversal of a previous reversible encipherment, rendering cipher text intelligible. [X98][x98] (see also decryption, encipherment, cryptography)
decrypt
To change ciphertext into plaintext. [X3.106]
decrypt state
The state of the DEA executing the deciphering operation specified in ANSI X3.92-1981. [X3.106]
decryption
A process of transforming ciphertext (unreadable) into plaintext (readable). [X3.106][X3.92][x917-85][x917-95][x923][x924][x926][x928][x952] A process of transforming ciphertext back into cleartext. [X924] The process of transforming ciphertext into plaintext. [X952][X965] (see also decipherment, cryptography)
degauss
To remove, erase or clear information from magnetic media. [x917-85][x917-95]
delegation
A certificate which delegates all or some of an entity's authority to another entity for some period of time. [x945]
deletion
The process of preventing a message from being delivered to the intended recipient as a method of perpetrating a fraud. [x919]
delimiter
A group of characters used to earmark the beginning and end of a data field or fields. [x99]
delta-CRL
A partial CRL indicating only changes since a prior CRL issue. [WD15782][X509] A partial CRL indicating only changes since the last CRL issue. [x955] (see also Certificate Revocation List, Certification Authority)
derivation key
A double length key which is used to cryptographically compute another key. Normally a single derivation key is used in a transaction- receiving (e.g., acquirer) TRSM to derive or decrypt the Transaction Keys used by a large number of originating (e.g., terminal) TRSMs. [X924] (see also cryptographic key)
derived unique key per transaction (DUKPT)
A key management method which uses a unique key for each transaction, and prevents the disclosure of any past key used by the transaction originating TRSM. The unique Transaction Keys are derived from a base derivation key using only non-secret data transmitted as part of each transaction. [X924] (see also cryptographic key, transaction)
design standard
Specific design criteria defining both results and method of performance per a standard. [x919]
device certificate
A certificate typically issued by a device manufacturer, which binds the identity of the device to its characteristics. [x945] A certificate, typically issued by a device manufacturer, which binds the identity of the device to its characteristics. This certificate may be a public key certificate (per X9.57) or an attribute certificate. [X945] (see also certificate)
Diffie-Hellman numbers
A pair of private/public keys. A Diffie-Hellman private key may be an integer in a specified range. A Diffie-Hellman public key may be an element in a specified Galois Field GF(p) and calculated by a generator g of a cyclic multiplicative subgroup with the exponent which is the corresponding Diffie-Hellman private key in GF(p). [X942]
digest information
A message digest, proceeded by the algorithm identifier of the hash algorithm used to compute the digest. [x931:1]
digital signature
A cryptographic transformation of data which, when associated with a data unit and accompanied by the corresponding public-key certificate, provides the services of: (a) Origin authentication, (b) Data integrity, and (c) Signer non-repudiation [x949] A cryptographic transformation of data which, when associated with a data unit and accompanied by the corresponding public-key certificate, provides the services of: (a) origin authentication, (b) data integrity, and (c) signer non-repudiation [X949] A cryptographic transformation of data which, when associated with a data unit, provides the services of: (a) Origin authentication, (b) Data integrity, and (c) Signer non-repudiation [x930:1][x930:3][x931:1][x931:2][x957][x962] A cryptographic transformation of data which, when associated with a data unit, provides the services of: origin authentication, data integrity, and may support signer non-repudiation. [WD15782] The result of a cryptographic transformation of data which, when properly implemented, provides the services of: 1. origin authentication, 2. data integrity, and 3. signer non-repudiation. [X931][X962] (see also asymmetric cryptographic algorithm, certificate, cryptography) (includes elliptic curve digital signature algorithm, non-repudiation, rDSA, signatory, signed document)
directory
A method for distributing or making available certificates or CRLs. E.g., a distributed data base or an X.500 Directory. [WD15782]
discontinued keys
Keys which have been deleted or marked so as not to be used to encrypt or authenticate Obsoleteeither data or other keys except for message reconstruction. States are used, the keys may be in either the Obsolete or Compromised state. [x917-95] (see also cryptographic key)
distinguished entity
A globally unique name for an entity. [x930]
distinguished name
A globally unique name for an entity. Methods for determining global uniqueness are outside the scope of this Standard. [WD15782] A globally unique name of an entity. [x957]
distinquished entity
(see also entity)
distinquished name
(see also entity)
document
Information being authorized, e.g., a financial transaction. [X945]
domain parameters
The prime p defining GF(p), a prime factor q of p-1, and an associated generator g of order q in the multiplicative group GF(p)*. [X942]
double length key
A cryptographic key having a length of 112 bits plus 16 parity bits [X924] (see also cryptographic key)
dual control
A process of utilizing two or more separate entities (usually persons), operating in concert, to protect sensitive functions or information whereby no single entity is able to access or utilize the materials, e.g. cryptographic key. [X949][X969][X98][x917-85][x917-95][x924][x930:3][x957][x969][x98] A process of utilizing two or more separate entities (usually persons), operating in concert, to protect sensitive functions or information. Both entities are equally responsible for the physical protection of materials involved in vulnerable transactions. It MUST be ensured that no one person is able to access or to utilize the materials (e.g., cryptographic key). For manual key generation, conveyance, loading, storage and retrieval, dual control requires split knowledge of key among the entities. [X924] (includes split knowledge)
duplication
(see replay)
ECDSA
Elliptic Curve analog of the NIST Digital Signature Algorithm (DSA). [x962]
effective date
Used in the unique identification of a key. The date and time when a key is to be placed into use or activated (i.e., enters the Active state). [x917-95]
effective date of key
The date and time when a key is to become active. [x928] (see also cryptographic key)
electronic distribution
Distribution of keying materials between entities by means of an electronic communication. Electronic distribution does not include electronic key loaders, such as smart cards. [x917-95]
elliptic curve
An elliptic curve is a set of points specified by 2 parameters a and b, which are elements of a field Fq. The elliptic curve is said to be defined over Fq, and Fq is sometimes called the underlying field. If q is a prime p (so the field is Fp), then the Weierstrass equation defining the curve is of the form y2 = x3 + ax + b, where (4a3 + 27b2 mod p) 1 0. If q is a power of 2 (so the field is F2m), then the Weierstrass equation defining the curve is of the form y2 + xy = x3 + ax2 + b, where b 0. [x962] An elliptic curve over Fq is a set of points which satisfy a certain equation specified by 2 parameters a and b, which are elements of a field Fq. (See Section 4.2.) [X962] (see also cryptography) (includes elliptic curve digital signature algorithm, elliptic curve discrete logarithm problem, elliptic curve key pair, elliptic curve key pair (Q, d), elliptic curve parameters, elliptic curve point, elliptic curve private key, elliptic curve private key (d), elliptic curve public key, elliptic curve public key (Q), valid elliptic curve parameters, x-coordinate, y-coordinate)
elliptic curve digital signature algorithm (ECDSA)
(see also algorithm, digital signature, elliptic curve)
elliptic curve discrete logarithm problem (ECDLP)
(see also elliptic curve)
elliptic curve key pair (Q, d)
Given particular elliptic curve parameters, an elliptic curve key pair consists of an elliptic curve public key (Q) and the corresponding elliptic curve private key (d). [X962] (see also elliptic curve)
elliptic curve key pair
Given particular Elliptic Curve parameters, an Elliptic Curve key pair consists of an Elliptic Curve private key and the corresponding Elliptic Curve public key. [x962] (see also cryptographic key, elliptic curve)
elliptic curve parameters
Elliptic curve parameters are comprised of a field size q, indication of basis used (in the case q = 2m), an optional SEED, two elements a, b in Fq which define an elliptic curve E over Fq, a point G = (xG, yG) of prime order in E(Fq), the order n of G, and the cofactor h. See Sections 5.1.1.a and 5.1.2.a for a complete specification of elliptic curve parameters. [X962] These parameters specify an underlying field Fq, the type EC parameters of basis used to represent the elements of Fq, the equation of an elliptic curve over Fq, an elliptic point P of prime order, and the order n of P. [x962] (see also elliptic curve)
elliptic curve point
If E is an elliptic curve defined over a field Fq, then an elliptic curve point P is either: [X962] If E is an elliptic curve defined over a field Fq, then an elliptic curve point is either a pair of field elements (xP, yP) (where xP, yP I Fq) such that the values x = xP and y = yP satisfy the equation defining E, or a special point called the point at infinity. [x962] (see also elliptic curve)
elliptic curve private key (d)
Given particular elliptic curve parameters, an elliptic curve private key, d, is a statistically unique and unpredictable integer in the interval [1, n - 1], where n is the prime order of the base point G. [X962] (see also elliptic curve)
elliptic curve private key
Given particular Elliptic Curve parameters, an Elliptic Curve private key consists of a random integer d in the interval [2,n-2]. [x962] (see also cryptographic key, elliptic curve)
elliptic curve public key (Q)
Given particular elliptic curve parameters, and an elliptic curve private key d, the corresponding elliptic curve public key, Q, is the elliptic curve point Q = dG, where G is the base point. Note that Q will never equal O, since 1 £ d £ n - 1. [X962] (see also elliptic curve)
elliptic curve public key
Given particular Elliptic Curve parameters, and an Elliptic Curve private key d, the corresponding Elliptic Curve public key consists of the elliptic curve point Q = dP. [x962] (see also cryptographic key, elliptic curve)
encipher
(see encryption)
encipherment
The rendering of text unintelligible by means of an encoding mechanism. [X98][x98] (see also encryption, decipherment, cryptography) (includes irreversible encipherment, reversible encipherment)
encrypt
To change plaintext into ciphertext. [X3.106]
encrypt state
The state of DEA executing the enciphering operation specified in ANSI X3.92-1981. [X3.106]
encryption
A process of transforming cleartext into ciphertext for security or privacy. [X924] A process of transforming plain text (readable) into cipher text (unreadable) for the purpose of security or privacy. [X3.106][X3.92][x917-85][x917-95][x919][x923][x924][x926][x928][x952][x99] The process of transforming plaintext into ciphertext. [X952][X965] (see also encipherment, cryptography) (includes block encryption, ciphertext, encryption algorithm)
encryption algorithm
A set of mathematically expressed rules for rendering information unintelligible by effecting a series of transformations to the normal representation of the information through the use of variable elements controlled by the application of a key. [X965] A set of mathematically expressed rules for rending information unintelligible by effecting a series of transformations to the normal representation of the information through the use of variable elements controlled by the application of a key. [X3.92][x952] (see also algorithm, encryption)
encryption element
A contiguous group of characters which is to be encrypted. [x923]
encryption key
A DEA key used to encrypt or decrypt data in accordance with ANSI X3.92-1981. [x926] (see also cryptographic key)
end certificate
The last certificate considered in a certificate chain. [WD15782] (see also certificate)
end entity
A certificate subject which uses its private key for purposes other than signing certificates. [WD15782] A certificate subject which uses its public key for purposes other than signing certificates. [X509] The subject of the final certificate in a certification path, i.e. that subject which is not a CA. [x955] (see also entity)
entity
A CA, RA, or end entity. For purposes of this Standard, an entity is a legal or natural person. [WD15782] A legal entity or an individual. Note that a Certification Authority is an entity. [x930:3][x957] A legal entity or individual, or a process or device owned or controlled by an entity or its agents. [X931] A legal entity, group, or an individual. An entity's identity is authenticated before receiving financial services via remote access. [X949][x949] (includes accountability, acquirer, agent identity, attribute, authentication, authorized signatory, card acceptor, card issuer, credit party, customer, distinquished entity, distinquished name, end entity, entity authentication, grantor, identification, initial recipient, institution, legal entity, local registration agent, logical party, node, owner, recipient, relying party, repudiation, sender, signatory, signatory authority, subject, subject end entity, subscriber, user, verifier)
entity authentication
The process of determining if a claimed identity matches an expected identity. [X949][x949] (see also authentication, entity)
ephemeral data
Data is information (e.g. key material) that is relatively short-lived. [x942] Data that is relatively short-lived. In this standard, ephemeral data may include ephemeral domain parameters and ephemeral public/private keys. The ephemeral data is denoted by subscript 'e'. [X942]
error service message
ANSI X9.17 message that is used to give a negative acknowledgment upon receipt of any ANSI X9.17 cryptographic service message other than an ESM and to give the recipient data with which to recover. [x928]
exclusive-or (XOR)
A mathematical operation defined as:
0 XOR 0 = 0,
0 XOR 1 = 1,
1 XOR 0 = 1, and
1 XOR 1 = 0.
Equivalent to binary addition without carry. [x917-85][x917-95][x919][x924][x926][x952][x99] A mathematical operation, symbol 'XOR', defined as: 0 XOR 0 = 0, 0 XOR 1 = 1, 1 XOR 0 = 1, 1 XOR 1 = 0. Equivalent to binary addition (or modulo-2 addition) without carry. [X924] Bitwise exclusive-or (also bitwise addition mod 2) of two bit strings of the same bit length. [X962] The bit-by-bit modulo 2 addition of binary vectors of equal length. [X952] The bit-by-bit modulo-2 addition of binary vectors of equal length. This operation is represented by the symbol 'r' in this standard. [X965] (includes modulo-2 addition)
explicitly identified
Used in the context of changing the state of a key to the Obsolete or Compromised Obsolete state by sending or receiving a DSM. A key is said to be explicitly identified if the name of the key is used in an IDD field. [x917-95]
field tag
A unique string of characters which identifies the meaning and location of the associated data field. [x917-85][x917-95][x928][x99]
financial institution
An establishment responsible for facilitating customer-initiated transactions or transmission of funds for the extension of credit or the custody, loan, exchange, or issuance of money. [x919] (see also institution)
financial message
A communication containing information which has financial implications. [WD15782][x917-85][x917-95][x919][x923][x930:1][x930:3][x931:1][x957][x99]
fixed format message
A message whose field characters and positions are predetermined. [x99]
fixed split
Secret key(s) used in all encryption/decryption operations, this split is unique to a particular organization or group. [x969] Secret key(s) used in all encryption/decryption operations; this split is unique to a particular organization or group. [X969] (see also split)
forgery
The fabrication of information by one individual, entity or process and/or the claim that such information was received in a communication from another individual, entity, or process. [x930:1][x930:3][x931:1][x957] (see also risk)
forward secrecy
The assurance that the compromise of a long-term private key does not cause the compromise of any earlier session keys. [X942]
forwarding
A process, normally performed by intermediate centers, whereby subscriber keys contained in an incoming CSM are decrypted, re-encrypted under a different transportation key and placed in an outgoing CSM. [x928]
gaussian normal basis
A type of normal basis that can be used to represent the elements of the finite field F2m. (see Section 4.1.2.2.) [X962] (see also normal basis)
GF(p)*
Multiplicative group of GF(p), consisting of all the non-zero elements of GF(p). [X942] The Galois Field defined by a prime p. The elements of GF(p) are typically represented by integers {0, 1, 2, …, p-1}. The two operations defined over GF(p) are addition and multiplication, which can be implemented by integer addition and multiplication modulo p respectively. [X942]
grantor
The entity being asked to grant access privileges. The sign-on process begins when requesters attempt to sign-on to grantors. (Upon successful completion of all of the requirements for sign-on authentication as specified in ANSI X9.26, the identity of the requester is authenticated.) [x926] (see also entity)
hash
A (mathematical) function which maps values from a large (possibly very large) domain into a smaller range. It may be used to reduce a potentially long message into a 'hash value' or 'message digest' which is sufficiently compact to be input into a digital signature algorithm. A 'good' hash is such that the results of applying the function to a (large) set of values in the domain will be evenly (and randomly) distributed over the range. [X949] A (mathematical) function which maps values from a large (possibly very large) domain into a smaller range. It may be used to reduce a potentially long message into a 'hash value' or 'message digest' which is sufficiently compact to be input into a digital signature algorithm. A 'good' hash is such that the results of applying the function to a (large) set values in the domain will be evenly (and randomly) distributed over the range. [x930:1][x930:3][x931:1][x931:2][x931:3][x949][x957][x962] (see also cryptographic hash function) (includes hash function, hash value)
hash function
A (mathematical) function which maps values from a large (possibly very large) domain into a smaller range. [X942] A (mathematical) function which maps values from a large (possibly very large) domain into a smaller range. A 'good' hash function is such that the results of applying the function to a (large) set of values in the domain will be evenly distributed (and apparently at random) over the range. [X509] A function which maps a bit string of arbitrary length to a fixed-length bit string and satisfies the following properties:
1. It is computationally infeasible to find any input which maps to any pre-specified output;
2. It is computationally infeasible to find any two distinct inputs, which map to the same output. [x962] (see cryptographic hash function) (see also hash)
hash value
The result of applying a cryptographic hash function to a message. [X931][X962] The result of applying a hash function to a message. [x962] (see also cryptographic hash function, hash)
header
Contains Labels, Random Split, Identity of author, Identity of credential Manager, Date/time when encrypted, and other information deemed appropriate by Policy Manager. [X969]
highest level key
The key found in the (*)KK or (*)KKU field, if present. If no (*)KK or (*)KKU field is present, the highest level key(s) is found in the KD or KDU field(s). [x917-95][x928] (see also cryptographic key)
hybrid form
Octet string representation for both the compressed and uncompressed forms of an elliptic curve point. (See Section 4.4.2.) [X962]
identification
A process whereby an entity is determined to be unique within a specific frame of reference. [X949] A process whereby an entity is determined to be unique within a specific frame of reference. The process of associating a unique characteristic to an individual. [x949] (see also authentication, entity) (includes agent identity, credential, identification cards, identification factor, identity factor, personal identification number)
identification cards
Numbering system and registration procedure for issuer identifiers. [X98] (see also identification)
identification factor
Any of the three possible media through which uniqueness of an entity is established. Identification Factors are: 1. unique personal knowledge, 2. unique personal possession, and 3. unique personal characteristic. [x949] (see also identification)
identity factor
Any of the three possible media in which personal credentials are stored. Identity Factors are: (1) Knowledge Identity Factors, (2) Possession Identity Factors, and (3) Biometric Identity Factors. [X949] (see also authentication, identification)
identity of key for authentication (IDA)
A field that identifies the data key to be used in authenticating the message. [x99] (see also authentication, cryptographic key)
immediately activated
A key is said to be immediately activated if no effective date is associated with a key; a key is immediately activated (1) by the receiver when the RSM is sent in response to the KSM which carried that key, and (2) by the sender when the RSM is received in response to the KSM which carried the key. [x917-95]
implicitly identified key
A key is said to be implicitly identified if the (*)KK which was used to offset encrypt or notarize that key is explicitly identified in an IDD field, but the key itself is not explicitly identified. When key states are used, the term is used in the context of changing the state of a key to the Obsolete or Compromised Obsolete state by sending or receiving a DSM. [x917-95] (see also cryptographic key)
initial recipient
The Multiple center subscriber that receives an ANSI X9.17 message from its agents as a result of a multiple center key exchange transaction (identified in the IDI field of the multiple center CSMs). [x928] (see also entity)
initial text sequence
A 64-bit binary vector which may be prepended to a message. [x923]
initialization vector (IV)
A binary vector used as the input to initialize the algorithm for the encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment. The initialization vector need not be secret. [X952] A number used as a starting point for the encryption of a data sequence in order to order to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment. [X3.106][X949][x917-85][x917-95][x923][x928][x952] A number used as a starting point for the encryption of a data sequence to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment. The IV need not be secret. [X965] (see also Data Encryption Algorithm)
insertion
The process of creating a message as a method of perpetrating a fraud. [x919]
institution
An establishment responsible for facilitating customer initiated transactions or transmission of funds for the extension of credit, or the custody, loan, exchange, or issuance of money. [X924] An establishment responsible for facilitating customer-initiated transactions or transmission of funds for the extension of credit, or the custody, loan, exchange, or issuance of money. [x924] (see also entity) (includes financial institution)
interactive
An environment in which more than one parties are available to actively participate in a protocol. [X942]
interchange
Mutual acceptance and exchange of messages between acquirers and card issuers. [X924] Mutual acceptance and exchange of messages between financial institutions. [x919][x924]
intermediate certificates
An certificate considered in a certificate chain other than the first or end certificate. [WD15782] (see also certificate)
interoperability
The ability to exchange keys, both manually and in an automated environment, with any other party implementing this standard, providing that both implementations use compatible options of this standard and compatible communications facilities. [x917-85][x917-95][x923]
irreducible binary
A binary polynomial f(x) is irreducible if it does not factor [X962]
irreversible encipherment
Transformation of plain text to cipher text in such a way that the original plain text cannot be recovered by other than exhaustive procedures even if the cryptographic key is known. [X98][x919][x98] (see also reversible encipherment, cryptography, encipherment)
irreversible transformation for a key
A new key generated from the previous key such that there is no feasible technique for determining the previous key given knowledge of the new key and of all details of the transformation. [x98] (see also cryptographic key)
irreversible transformation of a key
A new key generated from the previous key such that there is no feasible technique for determining the previous key given a knowledge of the new key and of all details of the transformation. [X98] (see also cryptographic key)
issuer
The institution holding the account identified by the primary account number (PAN). [X98][x924][x98] (see card issuer)
key
(see cryptographic key)
key agreement
A key establishment protocol whose secret key is a function of information contributed by two or more participants, so that no party can predetermine the value of the key. [x942][x955] A method for negotiating a key value on-line without transferring the key, even in an encrypted form, e.g. the Diffie-Hellman technique (see ISO/IEC 11770-1 for more information on key agreement mechanisms). [X509] A method for negotiating a key value on-line without transferring the key, even in an encrypted form, e.g. the Diffie-Hellman technique. [WD15782] The procedure for different parties to generate a common shared secret key such that the secret key is a function of the information contributed by all legitimate participants so that no party can predetermine the value of the key. Contrast with key transport. [X942] (see also cryptographic key)
key authentication
The assurance of the legitimate participants in a key agreement that no other entity possesses the shared-secret key. [X942] The assurance of the legitimate participants in a key exchange protocol that no one besides them can posses the shared key. [x942] (see also authentication, cryptographic key)
key bundle
A condition wherein 2 keys are considered to be one key, in that one key can not be manipulated. Logically, a key bundle is the equivalent of 1 key. [X965] (see also bundle, cryptographic key)
key component
One of at least two parameters having the format of a cryptographic key that is added modulo-2 with one or more like parameters to form a cryptographic key. [X98][x917-85][x917-95][x98] (see also cryptographic key)
key confirmation
The assurance of the legitimate participants in a key establishment protocol that the intended recipient(s) of the shared key actually possess the shared key. [X942] The assurance of the legitimate participants in a key exchange protocol that the intended recipients of the shared key actually posses the shared key. [x942] (see also cryptographic key)
key encrypting key
A key used exclusively to encrypt and decrypt keys. [x917-85][x917-95][x928] (see also cryptographic key)
key encrypting key pair
Consists of two key encrypting keys used together to encrypt other keys. [x928] (see also cryptographic key)
key establishment
A protocol that reveals a secret key to its legitimate participants for cryptographic use. [x942] The procedure to share a common secret key among different parties by either key agreement or key transport. [X942] (see also cryptographic key)
key exchange
Keys exchanged between originator(s) and recipient(s) must be handled in a secure manner. [x919] (see also cryptographic key)
key exchange transaction
A set of CSMs used to transport keys. [x917-95][x928] (see also cryptographic key, transaction)
key generation center
The center within a group that performs the function of generating keys for any specific key exchange transaction. [x928] (see also cryptographic key)
key generator
A device, including associated alarms and self-tests, for generating cryptographic keys (and where needed IVs). [x917-85][x917-95] (see also cryptographic key)
key granularity
The number of individuals represented by a key, e.g., the finest granularity is one individual represented by one key; a coarser granularity is a node key. [x926] (see also cryptographic key)
key integrity
This implies a key is always used in the proper order and key space and that has not been altered. [X965] (see also cryptographic key)
key loader
An electronic, self-contained unit which is capable of storing at least one key and transferring that key, upon request, into cryptographic modules. [x917-85][x917-95] (see also cryptographic key)
key management
The generation, storage, secure distribution and application of keying material in accordance with a security policy which prevents its modification, unauthorized use, or a combination thereof. [X942] The generation, storage, secure distribution and application of keying material in accordance with a security policy. [X949][x930:3][x942][x957] (see also cryptographic key) (includes nonce)
key management facility
The physically protected enclosure (e.g., room or device) and its contents where cryptographic elements (i.e., cryptographic hardware, software, firmware, keys, or IVs) reside. [x917-85][x917-95] (see also cryptographic key)
key offset
The process of exclusive-OR'ing a count value to a key. [x917-85][x917-95] (see also cryptographic key)
key pair
Two key encrypting keys which are used together to encrypt other keys. [x917-95] When used in public key cryptography, a public key and its corresponding private key. [WD15782][X931][x930:3][x957] (see also cryptographic key)
key pair updating
The re-certification or replacement of a CA's public/private key pair. [WD15782] (see also cryptographic key)
key security
The security of the DEA authentication process is directly dependent on the security afforded to the cryptographic keys. Therefore, the utmost caution must be taken to ensure protection of the keys from compromise throughout their useful lives. [x919] (see also cryptographic key)
key service message
Used to transfer keys between subscribers (see ANSI X9.17). [x928] (see also cryptographic key)
key set
A group of keys all determined by a common cryptographic procedure and differentiated by non-secret input to this procedure such that knowledge of one key does not disclose any other key in the group. [X924][x924] (see also cryptographic key) (includes key set identifier)
key set identifier
A non-secret value which uniquely identifies a key set. [X924] A non-secret value which uniquely identifies a key-set. [x924] (see also cryptographic key, key set)
key state
(see also cryptographic key) (includes active (key state), compromised obsolete (key state), obsolete (key state), pending activation (key state), pending obsolete (key state))
key storage
Keys stored within the authentication equipment must be protected against unauthorized disclosure. Equipment must have design features, which resist and detect tampering, erase the stored keys upon tampering and require re-initialization of the equipment. [x919] (see also cryptographic key)
key subtype
A (*)KK is either a manually or electronically distributed (*)KK. A KD is either an authentication data key or an encryption data key. [x917-95] (see also cryptographic key)
key translation
A facility which transforms and then continues the key exchange sequence by transmitting the transformed key to the next logical recipient. [x928] (see also cryptographic key)
key transport
A key establishment protocol under which the secret key is determined by the initiating party. [x942] The procedure to send a secret key from one party to other parties. As a result, all legitimate participants share a common secret key in such a way that the secret key is determined entirely by one party. Contrast with key agreement. [X942] (see also cryptographic key)
key type
A key is either a key encrypting key or a data key. [x917-95] (see also cryptographic key)
key usage vector
Specifies cryptographic services, modes and key values, in which the associated key may be used. [X969][x969] (see also cryptographic key)
key validation
The procedure for the receiver of a public key (a.k.a.'key') to check that the number conforms to the arithmetic requirements for such a key in order to thwart certain types of attacks. It is also called public key validation in this standard. [X942] (see also cryptographic key)
keying material
The data (e.g., keys and initialization vectors) (see Reference 1) necessary to establish and maintain cryptographic keying relationships. [X924] The data (e.g., keys, certificates and initialisation vectors) necessary to establish and maintain cryptographic keying relationships. [WD15782] The data (e.g., keys, certificates and initialization vectors) necessary to establish and maintain cryptographic keying relationships. [X962][x917-85][x917-95][x924][x928][x930:1][x930:3][x931:3][x957][x962] The data (e.g., keys, certificates, and initialization vectors) necessary to establish and maintain cryptographic keying relationships. [X931] (see also cryptographic key)
keying relationship
The state existing between two entities in which they share at least one cryptographic key. [x917-85][x917-95][x928][x930:3][x957] (see also cryptographic key)
label
Humanly readable name for a split (split key component). [x969] Name for a split. [X969] (see also split)
large prime factors
These are specially constructed large prime numbers, namely p1, p2, q1, and q2, each > 2100, where p1|p-1, p2|p+1, q1|q-1, and q2|q+1, where p and q are the Private Prime Factors. [X931]
least significant bit(s)
The right-most bit(s) of a binary vector. [X3.106] (see also most significant bit(s))
legal entity
A group or geographic area that has legal recognition, (e.g., a corporation, labor union, state or nation) or a device or process owned or controlled by the foregoing or an agent. [x930:1][x930:3][x931:1][x957] A group or geographic area that has legal recognition, e.g., a corporation, labor union, state or nation. [X931] (see also entity)
local registration agent
A Local Registration Agent is an entity appointed by a CA or AA to assist other entities in applying for certificates, revoking their certificates, or both. [x930:3][x957] (see also entity)
logical party
One or more physical parties that form one member of a communicating pair. [x917-85][x917-95][x923] (see also entity)
loss
(see deletion)
m-bit number
Positive integer consisting of m number of bits where the high order bit, by definition, is always a '1'. In the case of an m-bit prime number, the low order bit is also a '1' except for the 2-bit prime number '2' which has the binary value b'10'. For example, the two byte hexadecimal prime number x'01FD' (decimal 509) is the 9-bit prime number b'0000000111111101' represented in two bytes with 7 leading binary zeroes. [X931]
master key
In a hierarchy of Key Encrypting Keys and Transaction Keys, the highest level of Key Encrypting Key is known as a Master Key. [X924] (see also cryptographic key)
material data integrity
A property whereby data has not been altered or destroyed. [WD15782][x930:3][x957][x9xx]
message
A communication containing one or more transactions or related information. [x917-85][x919][x923][x924][x930:1][x930:3][x931:1][x957][x962] A set of data elements used to exchange information. [X924] The data to be signed. [WD15782][X931][X962]
message authentication
The act of determining that a message has not been changed since leaving its point of origin, where: (1) The identity of the originator is implicitly verified (X9.17, X9.24), and (2) The verification of the source, uniqueness and integrity of a message (X9.9). [X949] The act of determining that a message has not been changed since leaving its point of origin. The identity of the originator is implicitly verified (X9.17, X9.24). The verification of the source, uniqueness and integrity of a message (X9.9). [x949] The verification of the source, uniqueness and integrity of a message as specified in ANSI X9.9-1986. [x926] (see also authentication) (includes message authentication code)
message authentication code (MAC)
A cryptographic value which is the results of passing a financial message through the message authentication algorithm using a specific key. [x917-85][x917-95][x919][x924][x926][x928][x99] A cryptographic value which is the results of passing a financial message through the message authentication algorithm using a specific key. (X9.9 and X9.19). [X949] A cryptographically computed number which is the result of passing a message through the authentication algorithm using a specific key. [X924] (see also authentication, cryptography, message authentication)
message digest
The results of applying a hash function to a message, which is to be signed. [x931:1]
message element
A predefined meaning or representation of data within a message. [x919][x99]
message identifier
A field which may be used to identify a message or transaction. Typically, this field is a sequence number. [x930:1][x931:1][x962][x99] A field which may be used to identify a message. Typically, this field is a sequence number. [X931][X949][X962]
meta certificate
A certificate issued to a signatory authority, indicating any co-signature requirements for its signatory certificates. [x945] (see also certificate)
module
(see cryptographic module)
modulo-2 addition
Binary addition with no carry (also called Exclusive OR'ing) [X98][x98] (see also exclusive-or)
most significant bit(s)
The left-most bit(s) of a binary vector. [X3.106] (see also least significant bit(s))
multi-threaded
Several messages may be sent by one party to the same message recipient without waiting for a response to each message. [x917-95]
multiple center agent
A center within a multiple center group through which a subscriber obtains multiple center key management services. [x928]
multiple center group
A set of two or more centers which have agreed to share a common group identity and work together to provide cryptographic keying services to their subscribers. [x928]
multiple center subscriber
An entity obtaining multiple center key management services from a multiple center group via a multiple center agent. [x928] (see also subscriber)
nibble
Half a byte, i.e. 4 bits [x931] Half a byte, i.e. 4 bits. [X931]
node
Any message processing entity through which a transaction passes. [X98] Any point in a network that does some form of processing of data, such as a terminal, acquirer or switch. [X924][x924][x926][x98] (see also entity)
non-repudiation
This service provides proof of the integrity and origin of data - both in an unforgeable relationship - which can be verified by any party. [X949][x930:1][x930:3][x931:1][x957][x962] This service provides proof of the integrity and origin of data which can be validated by a third entity. [WD15782] This service provides proof of the integrity and origin of data which can be verified by a third party. [X931][X962] (see also repudiation, digital signature)
non-reversible transformation
Encryption of cleartext in such a way that the ciphertext cannot be decrypted back to the original cleartext. [x924] encryption of cleartext in such a way that the ciphertext cannot be decrypted back to the original cleartext. [X924]
non-supersingular
If the elliptic curve is not supersingular, it is called non-supersingular. Only non-supersingular elliptic curves are considered in this Standard. [x930:1][x962]
nonce
A non-repeating value, such as a counter, used in key management protocols to thwart replay and other types of attack. [x942] A nonce is a time-variant parameter, such as a counter, random number, or time stamp, used in key management protocols to thwart message replay and other types of attacks. [X942] (see also key management, replay)
normal basis
A type of basis that can be used to represent the elements of the finite field F2m. (See Annex B.2.3.) [X962] (includes gaussian normal basis, optimal normal basis)
notarization
A method of modifying a key enciphering key in order to authenticate the identities of the originator and the ultimate recipient. [X98][x917-85][x917-95][x928][x98] (see also authentication)
object
That which is to be encrypted. [X969][x969]
obsolete (key state)
A state in which a key shall no longer be used to either secure information from the originator or process received secure information. [x917-95] (see also cryptographic key, key state)
obsolete date
The date and time when a key enters the Obsolete state. [x917-95]
octet
An octet is a binary string of length 8. An octet is represented by a hexadecimal string of length 2. The first hexadecimal digit represents the four most significant bits of the octet. The second hexadecimal digit represents the four least significant bits of the octet. For example, 9d represents the binary string 10011101. [x923][x930:1][x942][x962] An octet is a bit string of length 8. An octet is represented by a hexadecimal string of length 2. The first hexadecimal digit represents the four leftmost bits of the octet, and the second hexadecimal digit represents the four rightmost bits of the octet. For example, 9D represents the bit string 10011101. An octet also represents an integer in the interval [0, 255]. For example, 9D represents the integer 157. [X962] An octet is a bit string of length 8. An octet is represented by a hexadecimal string of length 2. The first hexadecimal digit represents the four most-significant bits of the octet. The second hexadecimal digit represents the four least-significant bits of the octet. For example, 9D represents the binary string 100111012. [X942] (includes octet string)
octet string
An octet string is a sequence of octets. [X942][x930:1][x942][x962] An octet string is an ordered sequence of octets. [X962] (see also octet)
octet string to binary string conversion
Let M be an octet string of length k. Let M1, M2, ..., Mk be the octet of M from first to last. Then M shall be converted to a binary string m of length 8k as follows. Let the bits of m be m1, m2, ..., m8k from first bit to last bit. For each, i, 1 œ i œ k, the bits m8(i -1)+j, 1 œ j œ 8, shall be the bits of octet Mi. [x930:1]
offset
The process of exclusive-OR'ing a counter with a key. [x917-85][x917-95][x928]
offset decrypt
Decryption using a key which is formed by exclusive-OR'ing a (*)KK with a count value. [x917-95]
offset encrypt
Encryption using a key which is formed by exclusive-OR'ing a (*)KK with a count value. [x917-95]
offset encryption
The process of generating ciphertext by using a key that has been offset. [x928]
one-way function
A (mathematical) function f which is easy to compute, but which for a general value y in the range, it is computationally difficult to find a value x in the domain such that f(x) = y. There may be a few values y for which finding x is not computationally difficult. [X509]
optimal normal basis
A type of Gaussian normal basis that can be used to represent the elements of the finite field F2m. (See Section 4.1.2.2.) There are two kinds of ONB, called Type I ONB and Type II ONB. [X962] (see also normal basis) (includes type I ONB, type II ONB)
optional
Not required by this Standard or not required to meet an optional provision of this Standard. Not to be confused with the ASN.1 key word 'OPTIONAL'. [WD15782] Not required by this standard or not required to meet a provision of this standard. [x917-85][x917-95][x930:3][x957]
order of a curve
The order of an elliptic curve E defined over the field Fq is the number of points on E, including O. This is denoted by #E(Fq). [X962] The order of an elliptic curve E defined over the field Fq is the number of points on the elliptic curve E defined over Fq, including O. This is denoted by #E( Fq ). [x962]
order of a point
The order of a point P is the smallest positive integer n such that nP = O (the point at infinity). [X962][x962]
organization split
(see fixed split)
originator
The person, institution or other entity that is responsible for and authorized to originate a message. [x917-85][x917-95][x919][x923][x924][x930:1][x931:1][x99] (see also sender)
out-of-band notification
Notification using a communication means independent of the primary communication means. [X949] Notification using a communication means independent of the primary communications means. [x957]
owner
The entity whose identity is associated with a private/public key pair. [X962] The party whose identity is associated with a private/public key pair. [x930:1][x931:1][x962] (see also entity)
padding
A bit or string of bits appended to a message in order to cause the message to contain an even multiple of the number of bits required by the cryptographic algorithm or for filtering. [x923]
pair of field elements ( , )
(where , Fq) such that the values x = xP and y = ? satisfy the equation defining E, or a special point O called the point at infinity. [X962]
parity
A measure of the number of '1' bits in a group of '0' and '1' bits; either odd or even. [X924] A measure of the number of 'l' bits in a group of '0' and 'l' bits, either odd or even. [x919][x924]
parity bit
A bit added to a group of '0' and '1' bits to make the parity of the group odd or even. [x919]
party a
The party that sends a KSM or DSM in a given transaction. The party may assume the role of Party B in a different transaction. [x917-95]
party b
The party that receives a KSM or DSM in a given transaction. The party may assume the role of Party A in a different transaction. [x917-95]
pending activation (key state)
A state in which a key shall not be used to secure information other than the CSM(s) which transport that key. [x917-95] (see also cryptographic key, key state)
pending obsolete (key state)
A state in which a key shall not be used by the originator to secure information. However, a key in this state may be used by the receiver to process secure information. [x917-95] (see also cryptographic key, key state)
pending obsolete date
The date and time when a key leaves the Active state and enters the Pending Obsolete state. [x917-95]
pentanomial
A polynomial of the form where [X962]
pentanomial basis
A type of polynomial basis that can be used to represent the elements of the finite field F2m. (See Annex B.2.2.) [X962]
perfect forward secrecy
A key establishment protocol offers perfect forward secrecy if the compromise of a session key or a long-term private key does not cause the compromise of any earlier sessions. [x942]
performance
General design criteria defining the standard desired result without specifying the method of achieving that result. [x919]
performance standard
General design criteria defining the desired result without specifying the method of achieving that result. [x919]
personal authenticating information (PAI)
Information used to authenticate a user's identity. The information can be derived from something the user knows (e.g., a secret password), something the user has (e.g., exclusive possession of a badge), something the user is (e.g., a fingerprint) or any combination of the three. [x926] (see also authentication)
personal identification number (PIN)
The code or password the customer possesses for verification of identity. [X98][x98] (see also identification) (includes reference PIN, transaction PIN)
plaintext
Data in its original unenciphered form. [X98] Intelligible data that has meaning and can be read or acted upon without the application of decryption. [X3.106][X3.92][x917-85][x917-95][x923][x926][x928][x952][x98] Intelligible data that has meaning and can be read or acted upon without the application of decryption. Also known as cleartext. [X952][X965] (see plaintext) (see also cleartext, ciphertext)
point compression
Point compression allows a point P = ( , ) to be represented compactly using and a single additional bit derived from and . (See Section 4.2.) [X962]
policy mapping
Recognising that, when a CA in one domain certifies a CA in another domain, a particular certificate policy in the second domain may be considered by the authority of the first domain to be equivalent (but not necessarily identical in all respects) to a particular certificate policy in the first domain. [WD15782] Recognizing that, when a CA in one domain certifies a CA in another domain, a particular certificate policy in the second domain may be considered by the authority of the first domain to be equivalent (but not necessarily identical in all respects) to a particular certificate policy in the first domain. [X509] Recognizing that, when a CA in one domain certifies a CA in another domain, a particular certificate policy in the second domain may be considered by the authority of the first domain to be equivalent (but not necessarily in all respects) to a particular certificate policy in the first domain. [x955] (see also Certification Authority)
policy qualifier
Policy-dependent information that accompanies a certificate policy identifier in an X.509 certificate. [WD15782] (see also Certification Authority)
polyinstantiation
The deployment and/or existence of a cryptographic key in more than one secure physical location. [X949] (see also cryptographic key)
polynomial
as a product of two or more binary polynomials, each of degree less than the degree of f(x). [X962]
polynomial basis
A type of basis that can be used to represent the elements of the finite field F2m. (See Annex B.2.1.) [X962]
power of attorney certificate
A delegate certificate. [x945] (see also certificate)
primary account number (PAN)
The assigned number that identifies the card issuer and card holder. This number is composed of an issuer identification number, an individual account identification, and an accompanying check digit, as defined in ISO 7812-1985: [X98] The assigned number that identifies the card issuer and cardholder. This account number is composed of an issuer identification number an individual account Number Identification, and an accompanying check digit, as ISO 7812-1985: Identification Cards -Numbering system and registration procedure for issuer identifiers. [x98]
prime finite field
A finite field containing p elements, where p is an odd prime number. [X962][x962]
privacy
The confidential nature of data which requires protection against unauthorized disclosure. [X924] The confidential nature of data, which requires protection against, unauthorized disclosure. [x919][x924] (see also confidentiality)
private key
(In a public key cryptosystem) that key of a user's key pair which is known only by that user. [X509] A cryptographic key created and kept private by a party. A private key may be used (1) to compute the corresponding public key; (2) to make a digital signature which may be verified by the corresponding public key; (3) to decrypt the message encrypted by corresponding public key; or (4) together with other information to compute a piece of common shared secret information. [X942] In an asymmetric (public key) cryptosystem, that key of an entity's key pair which is known only by that entity. [X931] In an asymmetric (public) key cryptosystem, that key of an entity's key pair which is known only by that entity. [WD15782][x930:1][x930:3][x931:1][x957][x962] In an asymmetric (public) key system, that key of an entity's key pair which is known only by that entity. [X962] (see also asymmetric cryptographic algorithm, cryptographic key)
private prime factors
The two prime numbers, namely p and q, whose product is the modulus, pq = n [X931] (see also asymmetric cryptographic algorithm)
propagation delay
The delay between the presentation of a plaintext block to a TDEA mode and the availability of the resulting ciphertext block. [X952][X965] (see also Data Encryption Algorithm)
protection mapping
A specification which relates a protection requirement to a security transformation used to satisfy that requirement. [x941]
protocol
A protocol is a series of ordered steps performed by several parties to achieve an objective. [X942] A series of ordered steps performed by several parties to achieve an objective. [x942]
pseudo-random
A value which is statistically random and essentially random and essentially unpredictable although generated by an algorithm. [X924][x924]
pseudo-random number
A number that is statistically random and essentially unpredictable although generated by an algorithmic process. [X98][x98]
public key
(In a public key cryptosystem) that key of a user's key pair which is publicly known. [X509] A cryptographic key which is non-secret. A public key may be used (1) to verify a digital signature which is signed by the corresponding private key; (2) to encrypt a mesasage which may be able to be decrypted by the corresponding private key; (3) to be used by other parties to compute a piece of shared information. [X942] In an asymmetric (public) key cryptosystem, that key of an entity's key pair which is publicly known. [WD15782][x930:1][x930:3][x957][x962] In an asymmetric key system, that key of an entity's key pair which is publicly known. [X931][X962] (see also asymmetric cryptographic algorithm, cryptographic key)
public key certificate
The public keys of a user, together with some other information, rendered unforgeable by encipherment with the private key of the certification authority which issued it. [X509] (see also asymmetric cryptographic algorithm, certificate)
random
A value in a set that has equal probability of being selected from the total population of possibilities, hence unpredictable. [X924][x919][x924]
random data
Data that is unpredictable and statistically unique. [X942]
random number generator (RNG)
(includes seed)
random split
Unnamed Split; created at time of encryption using ANSI recognized random number generation techniques. [X969] (see also split)
rDSA
This standard, X9.31-1997, Digital Signatures Using Reversible Public Key Cryptography For The Financial Services Industry [X931] (see also digital signature, reversible public key cryptography)
reasonable assurance
A high degree of confidence to an individual, entity, or application that the data should be accepted as valid. [x930:1]
receiver
The person, institution, or other entity receiving a transmitted message. [X924][x919][x924] (see also recipient)
recipient
The person, institution or other entity responsible for verifying that selected contents of the message have not been altered in transit, as well as validating the authority of the message originator. [x919] The person, institution or other entity that is responsible for and authorized to receive a message. [x917-85][x917-95][x923][x924][x930:1][x931:1][x99] (see also receiver, entity)
reduction polynomial
The irreducible binary polynomial f(x) of degree m that is used to determine a polynomial basis representation of F2m. [X962]
reference PIN
The value of the PIN used to verify the transaction PIN. [X98][x98] (see also personal identification number)
relying party
A recipient of a certificate who acts in reliance on that certificate, digital signatures verified using that certificate or both. [WD15782] (see also entity)
remote access
Access from outside the financial institution's administrative and hardware control. [X949][x949]
replay
The process of sending a previously sent message as a method of perpetrating a fraud. [X924][x919][x924] (see also risk, threat) (includes nonce)
repudiation
The denial by a user of having participated in part or all of a communication. See non-repudiation which has the opposite meaning. [x930:1][x931:1] The denial by an entity of having participated in part or all of a communication. [X931] (see also non-repudiation, entity)
request for service initiation message
An optional ANSI X9.17 message which is used to request keys from a multiple center group with a key generation capability. [x928]
request for service message
An ANSI X9.17 message which is used to request the translation of keys by a Key Translation Center for re-transmission to another party. [x928]
requester
The entity requesting sign-on. The request is sent to a grantor. (The identity of the requester is authenticated by the grantor only upon successful completion of all requirements for sign-on authentication as specified in this Standard (X9.26). [x926]
response service message
An ANSI X9.17 message which is used to provide an authenticated acknowledgment of receipt of a CSM. [x928]
response to request message
An ANSI X9.17 message which is used to send keys from a Key Distribution Center or from a Key Translation Center. In this standard, the center is a multiple center group. [x928]
restriction certificate
An authorization certificate which indicates the restrictions on documents and transactions an entity may authorize. [X945] (see also certificate)
reversible encipherment
Transformation of plain text to cipher text in such a way that the original plain text can be recovered. [X98] (see also irreversible encipherment, cryptography, encipherment) (includes reversible public key cryptography)
reversible encryption
DEA transformation of cleartext in such a way that the encrypted text can be decrypted back to the original cleartext. [x919][x98]
reversible public key cryptography
An asymmetric cryptographic algorithm where data encrypted using the public key can only be decrypted using the private key and conversely, data encrypted using the private key can only be decrypted using the public key. [X931] (see also cryptography, reversible encipherment) (includes rDSA)
risk
The potential for direct or indirect loss of a financial institution's assets due to threats occurring through one or more vulnerabilities to a financial institution, such as monetary loss, productivity loss, embarrassment, and legal liability. [X949] (includes alteration, forgery, replay, risk assessment, threat)
risk assessment
An organized method to estimate or calculate risk to a financial institution and/or financial service. [X949] (see also risk)
role certificate
An authorization certificate which indicates the authorizations of a specific type of user (with the type indicated by the user's (current) role). [X945] (see also certificate)
scalar multiplication
If k is a positive integer, then kP denotes the point obtained by adding together k copies of the point P. The process of computing kP from P and k is called scalar multiplication. [X962] If k is a positive integer, then kP denotes the point obtained by adding together k copies of the point P. the process of computing kP from P and k is called scalar multiplication. [x962]
Secure Hash Algorithm, Revision 1 (SHA-1)
SHA-1 implements a hash function which maps messages of a length less than 2**64 bits to hash values of a length which is exactly 160 bits. [X962] (see also algorithm, cryptographic hash function)
secured information
Information which has been processed using a cryptographic key. The information may be encrypted or may have an authentication code accompanying the information or both. All or only part of the information in a message may be secured. [x917-95]
security association
The relationship between two entities, which allows the protection of information, communicated between the entities. This relationship includes a shared symmetric key, and security attributes describing the relationship. The security association is used to negotiate the characteristics of these protection mechanisms, but does not include the protection mechanisms themselves. [x941]
security attribute
Information, other than cryptographic keys, needed to establish and describe the protection mechanisms, which secure the communications between two entities. [x941]
security exchange
A mechanism for conveying security-related information between two entities. [x941]
security life
The time span over which cryptographically protected data have value. [x917-85][x917-95][x930:3][x957]
security management information data (SMID)
security policy
The set of rules laid down by the security authority governing the use and provision of security services and facilities. [X509]
security transformation
A mechanism for maintaining the confidentiality and/or integrity of data transferred between two entities. [x941]
seed
Random value input into a pseudo-random bit generator (PRBG) algorithm. [X962] Random value input into a pseudo-random number generator (PRNG) algorithm. The output of an PRNG is a random number, typically which is used as the SEED input into a hash function. [X931] Random value output from either a random number generator (RNG) or a pseudo-random number generator (PRNG) used as an input value into a hash function. The output of the hash algorithm is then used as an input parameter into a key generation algorithm. [X931] (see also random number generator)
sender
The person, institution, or other entity transmitting a message. [X924][x919][x924] (see also originator, entity)
shadow
A permutation of the bits in a byte or other data unit, which is used to increase redundancy during the signature process. [x931:1]
signatory
The entity that generates a digital signature on data. [X931][X962][x930:1][x962] (see also digital signature, entity)
signatory authority
An agreed entity (typically a neutral third party) which issues signatory certificates to organizations participating in this authorization system [x945] (see also authorization, entity) (includes authorized signatory, signatory certificate)
signatory certificate
A certificate issued by a signatory authority, which indicates the authorized signatories of an organization. [x945] (see also certificate, signatory authority)
signature
(see digital signature)
signed document
The information being authorized (i.e. a document), along with all signatures needed to authorize the document. [X945] (see also digital signature)
simple authentication
Authentication by means of simple password arrangements. [X509] (see also authentication)
single threaded
A response message must be received for each message sent to a particular message recipient before the next message to that same recipient may be sent. [x917-95]
SMID
Security Management Information Data element used to manage and control cryptographic operations. [x924]
split
A random number; a component of the working key. [X969] A secret random number; a component of the final, working key. [x969] (see also split knowledge, working key) (includes fixed split, label, random split)
split knowledge
A condition under which two or more entities separately have key components which, individually, convey no knowledge of the resultant cryptographic key. [X924] A condition under which two or more parties separately and confidentially have custody of components of a single key that, individually, convey no knowledge of the resultant cryptographic key. [X98][x917-85][x917-95][x924][x930:3][x957][x98] A condition under which two or more parties separately and confidentially have information (e.g. key components) which, individually, convey no knowledge of the resulting combined information (e.g. cryptographic key). [X949][x949] (see also cryptographic key, dual control) (includes split)
sponsor certificate
A certificate, which indicates the restrictions on documents and transactions, an entity may authorize. [x945] (see also certificate)
static data
Data that is relatively long-lived. In this standard, static data may include static domain parameters and static public/private keys. The static data is denoted by subscript 's'. [X942] The term is used in this Standard, to describe data that typically has much longer lifetime or period of validity relative to ephemeral data. Both types of data are valuable ingredients for building robust key agreement protocols. It is important to note that this Standard makes no requirement on the absolute or relative periods of validity of so-called ephemeral or static data. [x942]
statistically unique
For an n-bit quantity, the term statistically unique shall mean that the probability of two values repeating is less than or equal to the probability of two n-bit quantities repeating at random. [X942] For the generation of n-bit quantities, the probability of two values repeating is less than or equal to the probability of two n-bit random quantities repeating. [X962]
store-and-forward
An environment in which Alice wants to initiate a protocol with Bob, but he is not available immediately (for example, Bob is not logged on to his computer). [x942] An environment in which the sender initiates a protocol with the intended receiver(s) who may not be immediately available. Contrast with an interactive or session-oriented environment. [X942]
strong authentication
Authentication by means of cryptographically derived credentials. [X509] (see also authentication)
subject
An entity whose public key is certified in a public key certificate. [WD15782] (see also entity)
subject CA
A CA that is certified by the issuing CA and hence complies with the certificate policy of the issuing CA. [WD15782] (see also Certification Authority)
subject end entity
An end entity who is the subject of a certificate. [WD15782] (see also entity)
subscriber
A party, which has a keying relationship with a center or an entity that, has applied for and received a certificate from a CA. [x917-85][x928][x930:3][x957] (see also Certification Authority, entity) (includes multiple center subscriber, subscriber a, subscriber b, subscriber key)
subscriber a
The initial recipient of a multiple center key exchange transaction. Subscriber A is the entity identified in ANSI X9.17 as Party A. [x928] (see also subscriber)
subscriber b
The ultimate recipient of a multiple center key exchange transaction. Subscriber B is the entity identified in ANSI X9.17 as Party B. [x928] (see also subscriber)
subscriber data key
(see subscriber key)
subscriber key
A key encrypting key or data key transported in a multiple center CSM for eventual distribution to a pair of subscribers. [x928] (see also cryptographic key, subscriber)
subscriber key encrypting key
(see subscriber key)
supersingular
An elliptic curve defined over Fp is supersingular if #E(Fp) = p + 1. An elliptic curve defined over F2m is supersingular if its defining equation is of the form y2 +cy = x3 + ax +b, where a, b, c I F2m and c 1 0) these curves are not considered in this standard. [x930:1][x962]
switch
A node that can route data from a node to other nodes. [X924][x924]
symmetric
??? [X924]
symmetric key
A cryptographic key which is used in symmetric keyed algorithms. The same symmetric key may be used for both encryption and decryption. [X942] (see also cryptographic key)
system key
A key used to provide privacy to an encrypted object as it transits a communication network. [x969] A key used to provide privacy to an encrypted object as it transits a communications network. [X969] (see also cryptographic key)
tamper resistant security module (TRSM)
tampering
Penetration or modification of internal operation and/or insertion of active or passive tapping mechanisms to determine or record secret data. [x924] The penetration or modification of internal operation and/or insertion of active or passive tapping mechanisms to determine or record secret data. [X924] (see also threat)
terminal
A device/system that initiates a transaction. [X924][x924] (see also transaction)
TG-17
Mathematical Background for Elliptic Curve Cryptography [TG-17]
The Secure Hash Algorithm1, (SHA-1),
Implements a hash function which maps Algorithm, Revision 1 messages of length less than 264 bits to hash values of length exactly 160 bits. [x962]
threat
Adversarial attack or inadvertent error that causes damage to a financial institution, such as the disclosure, modification, or substitution of data. [X949] (see also risk) (includes compromise, replay, tampering, vulnerability)
time-variant parameter (TVP)
A random or pseudorandom value that is never intentionally repeated during the cryptoperiod of the corresponding key. [x926]
time-variant value
A value which changes with each message value or transaction. [x919]
token
A user-controlled device (e.g. disk, smart card, computer file) that contains the credentials needed for the CKM system to operate. [x969] A user-controlled device (e.g. disk, smart card, computer file) that contains the credentials needed for the Constructive Key Management System (CKM) to operate. [X969] (see authentication token)
transaction
A series of messages to perform a predefined function. [X924][x917-85][x917-95][x919][x924][x928] (includes derived unique key per transaction, key exchange transaction, terminal, transaction PIN, transaction initiator, transaction integrity, transaction key, unique key per transaction)
transaction initiator
The center which originates a transaction within the multiple center group. [x928] (see also transaction)
transaction integrity
The soundness of a transaction flowing through a network to its intended destination without impairing its function, meaning or content. [x919] (see also transaction)
transaction key
A key used to cryptographically process the transaction. If more than one key is used for different cryptographic functions, each may be a variant of the Transaction Key. A Transaction Key is sometimes referred to (but not in this standard) as a Data Key, communications key, session key, or working key. [X924] A key used to cryptographically process the transaction. If more than one key is used for different cryptographic functions, each may be a variant of the transaction key. A transaction key is sometimes referred to (but not in this standard) as a data key, communications key, session key, or working key. [x924] (see also cryptographic key, transaction)
transaction PIN
The term used to describe the PIN as entered by the customer. [X98][x98] (see also personal identification number, transaction)
translate
The process of offset decrypting a key or set of keys using a transportation key shared with one center and then offset encrypting the same key or keys under a transportation key shared with a different center. [x928]
Transportation *KK
A key pair shared between a pair of centers and used to offset encrypt the highest-level un-notarized subscriber key(s) transported in a CSM. [x928]
transportation authentication data key
The cryptographic key used for the authentication of a multiple-center message its transportation within a multiple key center group. [x928] (see also authentication, cryptographic key)
trinomial
A polynomial of the form xm + xk + 1, where [X962]
trinomial basis
A type of polynomial basis that can be used to represent the elements of the finite field F2m. (See Annex B.2.2.) [X962]
TRSM
Tamper Resistant Security Module [x924]
trust
Generally, an entity can be said to 'trust' a second entity when it (the first entity) makes the assumption that the second entity will behave exactly as the first entity expects. This trust may apply only for some specific function. The key role of trust in the authentication framework is to describe the relationship between an authenticating entity and a certification authority; an authenticating entity shall be certain that it can trust the certification authority to create only valid and reliable certificates. [X509]
type I ONB
A kind of optimal normal basis. (See Section 4.1.2.2.) [X962] (see also optimal normal basis)
type II ONB
A kind of optimal normal basis. (See Section 4.1.2.2.) [X962] (see also optimal normal basis)
UKPT
Unique-key-per-transaction. [x924]
ultimate recipient
The multiple center subscriber that receives an ANSI X9.17 message from the initial recipient as a result of a multiple center key exchange transaction (identified in the ID field of the multiple center CSMs). [x928]
uncompressed form
Octet string representation for an uncompressed elliptic curve point. (See Section 4.4.2.) [X962]
unique key per transaction (UKPT)
(see also transaction)
unsolicited RTR
An RTR message which is not sent in response to an RSI, RFS or ERS message from a subscriber (Party A). The unsolicited RTR is sent from a CKD only. [x917-95]
user
Any customer who receives financial services via remote access [x949] Financial institution's customer who receives financial services via remote access. [X949] (see also entity) (includes user certificate)
user certificate
(see also certificate, user)
valid elliptic curve parameters
A set of elliptic curve parameters that have been validated using the method specified in Section 5.1.1.b or Section 5.1.2.b. [X962] (see also elliptic curve)
value date
The date the transfer entry to an account is considered effective; either the day the instruction is received or some future date as stipulated by the originator. [X9.9]
variant of a key
A new key formed by a non-secret process with the original key, such that one or more of the non-parity bits of the new key differ from the corresponding bits of the original key. [X98] A new key formed by a process (which key need not be secret) with the original key, such that one or more of the non-parity bits of the new key differ from the corresponding bits of the original key. [x919][x924][x926][x928][x98] A new key formed by a process (which need not be secret) with the original key, such that one or more of the non-parity bits of the new key differ from the corresponding bits of the original key. [X924] (see also cryptographic key)
verification
The process of associating and/or checking a unique characteristic. [X924][x919][x924] (see also authentication)
verifier
The entity that verifies the authenticity of a digital signature. [X931][X962][x930:1][x962] (see also entity)
vulnerability
Point of weakness within the financial institution whereby threats can occur, such as personnel, facilities, equipment, hardware, software, and operating systems. [X949] (see also threat)
wire service
Any telecommunication service over which messages or transmissions can be sent between subscribers (e.g., TELEX, S.W.I.F.T., and FedWire). [x99]
working key
Key generated by the constructive process. [X969] (see also cryptographic key) (includes split)
x-coordinate
The x-coordinate of an elliptic curve point, [X962] The x-coordinate of an elliptic curve point.
P = (xP, yP) is xP. [x962] (see also elliptic curve)
X3.106
DEA Modes of Operation [x3106]
X3.92
Data Encryption Algorithm [x392]
X9.17/85
Financial Institution Key Management (Wholesale) [x917-85][x917-95]
X9.17/95
Financial Institution Key Management (Wholesale) [x917-85][x917-95]
X9.19
Financial Institution Retail Message Authentication [x919]
X9.23
Encryption of Wholesale Financial Messages [x923]
X9.24
Financial Institution Retail Key Management [x924]
X9.26
Financial Institution Secure Sign-On Authentication For Wholesale Financial Services [x926]
X9.28
Multiple Center Key Management (Wholesale) [x928]
X9.30-1
Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry, Part 1: The Digital Signature Algorithm (DSA) [x930-1]
X9.30-2
Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry, Part 2: The Secure Hash Algorithm (SHA) [x930-2]
X9.30-3
Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry, Part 3: Certificate Management for DSA (Now called X9.57) [x930-3]
X9.31-1
Public Key Cryptography Using Reversible Algorithms for the Financial Services Industry, Part 1: The RSA Signature Algorithm [x931-1]
X9.31-2
Public Key Cryptography Using Reversible Algorithms for the Financial Services Industry, Part 2: The Hash Algorithm [x931-2]
X9.41
Security Services Management [x941]
X9.42
Establishment of Symmetric Algorithm Keys Using Diffie-Hellman Algorithm [x942]
X9.44
Public Key Cryptography Using Reversible Algorithms for the Financial Services Industry: Management of Symmetric Keys Using RSA [x944]
X9.45
Enhanced Management Controls Using Attribute Certificates [x945]
X9.49
Remote Access for Financial Databases [x949]
X9.50
Certificate Management For Encryption Management. [x950]
X9.52
Triple Data Encryption Algorithm Modes of Operations [x952]
X9.55
Certificate Extensions for Multi-Domain Operations [x955]
X9.57
Public Key Cryptography For the Financial Services Industry: Certificate Management [x957]
X9.59
Electronic Commerce Payments [x959]
X9.61
Financial Industry Cryptographic Module Service Calls and Audit Requirements [x961]
X9.62
Public Key Cryptography For The Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA) [x962]
X9.65
Triple DES Implementation Guideline [x965]
X9.66
Security Requirements For Cryptographic Module [x966]
X9.69
Key Management Extensions [x969]
X9.70
Management of Symmetric Keys Using Public Key Algorithms [x970]
X9.74
Certificate Path Processing [x974]
X9.76
Partial Key Refreshing [x976]
X9.78
Attribute Certificate Extensions [x978]
X9.8
Personal Identification Number (PIN) Management and Security [x98]
X9.80
Prime Number Generator [x980]
X9.82
Random Number Generation [x982]
X9.9
Financial Institution Message Authentication (Wholesale) [x99]
y-coordinate
The y-coordinate of an elliptic curve point, [X962] The y-coordinate of an elliptic curve point.
P = (xP, yP) is yP. [x962] (see also elliptic curve)
zeroized
The degaussing, erasing or overwriting of electronically stored data. [x917-85][x917-95][x930:3][x957][x962]