Reference Guide

50 Acronyms and Definitions
RSA BSAFE Crypto-C Micro Edition 4.1.4 Security Policy Level 1
4 Acronyms and Definitions
The following table lists and describes the acronyms and definitions used throughout
this document.
Table 14 Acronyms and Definitions
Term Definition
AES Advanced Encryption Standard. A fast symmetric key algorithm with a
128-bit block, and keys of lengths 128, 192, and 256 bits. Replaces DES as
the US symmetric encryption standard.
API Application Programming Interface.
BPS Brier, Peyrin and Stern. An encryption mode of operation used with the
AES and Triple-DES symmetric key algorithms for format-preserving
encryption (FPE).
Attack Either a successful or unsuccessful attempt at breaking part or all of a
cryptosystem. Various attack types include an algebraic attack, birthday
attack, brute force attack, chosen ciphertext attack, chosen plaintext attack,
differential cryptanalysis, known plaintext attack, linear cryptanalysis,
middle person attack and timing attack.
Camellia A symmetric key algorithm with a 128-bit block, and keys of lengths 128,
192, and 256 bits. Developed jointly by Mitsubishi and NTT.
CAVP Cryptographic Algorithm Validation Program (CAVP) provides validation
testing of FIPS-approved and NIST-recommended cryptographic
algorithms and their individual components.
CBC Cipher Block Chaining. A mode of encryption in which each ciphertext
depends upon all previous ciphertexts. Changing the Initialization Vector
(IV) alters the ciphertext produced by successive encryptions of an
identical plaintext.
CDH The cofactor ECC Diffie-Hellman key-agreement primitive defined in
SP800-56A.
CFB Cipher Feedback. A mode of encryption producing a stream of ciphertext
bits rather than a succession of blocks. In other respects, it has similar
properties to the CBC mode of operation.
CMVP Cryptographic Module Validation Program
CRNG Continuous Random Number Generation.
CSP A Critical Security Parameters is security related information, such as keys
or passwords, whose disclosure or modification can compromise security.
CTR Counter mode of encryption, which turns a block cipher into a stream
cipher. It generates the next keystream block by encrypting successive
values of a counter.