SSL Glossary

A Glossary means a list of terms with their short description that arranged in alphabetical order. Our Glossary will help you to understand technical terms that might comes in your mind when you are looking up for SSL certificate. This Glossary will help you to understand the meaning of SSL related vocabulary.

128 bit and 256-bit Encryption

Encryption process turns useful information into encoded form. 128-bit encryption and 256-bit encryption are most powerful SSL encryption commercially available today. 128 bit and 256 bit encryption both these types of encryption make use of what is known as Advanced Encryption Standard (AES), which makes use of special algorithm. 256-bit encryption is much stronger than 128 bit. 256-bit encryption delivers higher level of protection. Read More…

Back To Top

1024 and 2048-bit Encryption

Key size or key length measured in bits. For getting 128 bit encryption you need 1024 bit key length same way for 256 bit encryption you need 2048 bit key length. You have to specify your key length while generating the CSR.

Back To Top

AES (Advanced Encryption Standard)

Advanced Encryption Standard (AES), also known as US FIPS PUB 197, is a block cipher, which has been adopted as an encryption standard by the U.S. government, it is hard to crack.

Back To Top

Assurance

SSL is not only about encryption but also about assurance. Users are more careful while dealing with e commerce sites. SSL Certificates stands for security. Symbol of padlock and Https make user more confident to deal with that site.

Back To Top

Authentication

When any user visits your website, the browser of a user gets a copy of your SSL Certificate from your web server, which contains your domain name and company details. This lets your browser to know that the web site is correct. This process is called authentication.

Back To Top

Business Validation SSL certificate

Business Validation SSL certificate contains your company details. For getting Business Validation SSL Certificate, you have to provide your company papers. Validation process of it takes 3 to 4 days. It is a manual process. It is commissioned by CA. After validation process, you can get Business Validation SSL Certificate. User can get your company name and your contact information from SSL properties in Business validation SSL certificate. Read More…

Back To Top

Cipher

Cipher is an algorithm of encryption- decryption.

Back To Top

Certificate

A record that, at a minimum:

  • Identifies the CA issuing it.
  • Names or otherwise identifies its Subscriber.
  • Contains a Public Key that corresponds to a Private Key under the control of the Subscriber.
  • Identifies its Operational Period.
  • Contains a Certificate serial number and is digitally signed by the CA.

Back To Top

Certificate Revocation List (CRL)

A time-stamped list of revoked Certificates that has been digitally signed by the CA.

Back To Top

Certificate Authority (CA)

A certificate Authority is a third party organization that generates and manages SSL certificate. VeriSign, Thawte, GeoTrust and RapidSSL are such Certificate Authorities. Before issuing SSL certificate CA verifies that the person or entity that has request for the certificate is authorized or not. If the certificate is not issued by CA, customer will get security alert message.

Back To Top

Certificate Expiry and Renewal

The expiry date is a date, after which your certificate is no longer trusted and after which your users will get security alert message from browser. You should manage your Expiry date and renewal date of SSL. After renewal process, you will be able to secure your domain again.

Back To Top

Certificate Signing Request (CSR)

A CSR is a message or a text file sent from requester to Certificate Authority in order to request public key for entity. It contains information about the organization. You have to generate CSR for your server where the certificate will be installed, before purchasing SSL certificate. Read More…

Back To Top

Code Signing SSL certificate

Code signing SSL certificate is useful while purchasing software online. A Code Signing Certificate can help the customer by making sure that the software comes from the authentic source and its code is not altered since it has been created. They can know who has published the software and they can check that the product has been unlocked before. Read More…

Back To Top

Chained Root

Most SSL Certificates are issued by CAs who own and use their own Trusted Root CA certificates. Some Certificate Authorities do not have Trusted Root CA certificate present in browser, so they need to chain their roots for their certificate to be trusted by the browsers. A chained-root certificate needs extra effort to install, as the web server must also have the chained root installed.

Back To Top

Decryption

Decryption is the process of transforming the encrypted data in to readable format. It is the reverse process of encryption.

Back To Top

Domain Validation SSL certificate

Domain SSL certificate is very fast in issuing among the entire SSL Certificates. You do not need to provide any information related to your business for validation process. It is very easy to get Domain Validated SSL certificate. It takes few minutes only in issuing. Read More…

Back To Top

Digital Certificate

Digital Certificates are used to prove your identity electronically while doing transaction on the web. It is issued by Certificate Authority. With Digital Certificate, a user can verify that the person having digital certificate is authentic. The main purpose of Digital Certificate is to make a user confident that the public key contained in the certificate belongs to the organization to which the certificate was issued.

Back To Top

Digital Signature

Digital signature is also known as electronic signature. It authenticates e documents in a same way hand written signature authenticates printed documents.

Back To Top

Encryption

Encryption is the process of scrambling a message so that only the intended audience has access to the information. Secure Sockets Layer (SSL) technology establishes a private communication channel where data can be encrypted during online transmission, protecting sensitive information from electronic eavesdropping. Read More…

Back To Top

EV SSL Certificate

EV SSL certificate represents for Extended Validation Secure Socket Layer. EV SSL provides the highest level of security to your e commerce site. Website having EV SSL can easily found that the address bar turns into green. Customers trust more on those sites, which are having EV SSL certificate. Read More…

Back To Top

Extension

Extension means to place additional information about a Certificate within a Certificate. The X.509 standard defines a set of Extensions that may be used in Certificates.

Back To Top

FQDN

FQDN stands for Fully Qualified Domain Name. It represents the full name of domain that you want your SSL certificate to secure. A FQDN always starts with a host name and continues all the way up to the top-level domain name.

Back To Top

HTTP and HTTPS

HTTP stands for Hyper Text Transfer Protocol and HTTPS stands for Hyper Text Transfer Protocol Secure. HTTPS shows that the website is having SSL Certificate. Information sent via HTTP will be considered as public so it can be understood. HTTPS uses SSL certificate so information sent via HTTPS is secure and it cannot be read. HTTPS is a symbol of trust for your visitors.

Back To Top

Hacker

Hacker is a person who is skilled at subverting technological systems and making them do things they were not originally created to do.Back To Top

IIS (Internet Information Services)

Internet Information Server is a famous web server by Microsoft. Back To Top

Install SSL

After issuing the SSL certificate, you need to install it on your server for activate it. Read More…

Back To Top

Key Pair

Two mathematically related keys, having the following properties:

  • One key can be used to encrypt a message that can only be decrypted using the other key,
  • Even knowing one key, it is computationally impractical to discover the other key.

Back To Top

Microsoft Exchange Server 2007

Microsoft Exchange Server is the server side of a client server application product by Microsoft. It consists of emails, contacts, calendar and tasks. It supports mobile and web based access to information and supports to data storage.

Back To Top

Organization

The entity named or identified in a Certificate in the Organizational Name field that has purchased a Certificate.

Back To Top

Protocol

In simple terms, a protocol stands for special set of rules. This way SSL is a protocol for secure transmission over the internet.

Back To Top

PKI (Public Key Infrastructure)

PKI is a security architecture that has been created for securing data transmitting over the internet. Key terms and concepts used in a PKI including the use of encryption, digital signatures, public keys, private keys, Certificate Authorities, digital certificates, certificate revocation and storage. It mentions the features and services used by the PKI and the techniques involved in public key cryptography.

Back To Top

Public Key and Private Key

A public key or private key is an algorithmic pattern used to decrypt the information that will be encrypted by another key in a secure transaction. Information encrypted by public key that only the correspondence private key can decrypt or the information encrypted by private key that only the correspondence public key can decrypt. User can circularize their public or private key only single with others. In a combination with private key plays a major role in secure transaction.

Back To Top

Registration Authority

The registration Authority is responsible for identification and authentication of requestor before issuing certificate but it does not right to sign or issue the certificate.

Back To Top

Root Certificate

Root Certificate is a self-signed certificate issued form root level Certificate Authority.

Back To Top

Secure Server

Secure server is a server that supports security protocols. Secure web server ensures users that they are safe in that site and they can enter secure information on that site. Secure Server includes SSL, SHTTP, PCT and IPSec etc.

Back To Top

SAN SSL certificate

SAN stands for Subject Alternative Name. It is also known as UCC Unified Communication Certificates. SAN SSL Certificates can protect your main domain and multiple sub domains along with your single main domain. It can secure more than 25 sub domains. It would be more cost effective to purchase SAN SSL certificate for your multiple sub domains and single main domain. Read More…

Back To Top

SGC SSL certificate

SGC SSL certificate means Server Gated Cryptography SSL certificate. SGC SSL Certificates allows older browser to connect to a site using 128 bit or 256 bit encryption even if the normal browser encryption rate is 40 bit or 56 bit. This type of SSL certificate refers to a special certificate that enables strong encryption in browser that supports weak encryption. Read More…

Back To Top

Secure Site Seal

Secure Site Seal is a symbol, which your visitors can see on your website. Secure Site Seal comes with SSL certificate. You can simply copy and paste canned HTML code into the location on the web page where you want Secure Site Seal to be displayed. It helps you to gain the trust of your customers. Read More…

Back To Top

Single Root SSL Certificate

When connecting to a web server over SSL, the browser checks whether the SSL certificate issued by trusted CA or not. For determining this browser, looks at its list represented by a collection of Trust Root CA certificate added into the browser by the browser vendor. Most SSL Certificates are issued by CAs who own and use their own Trusted Root CA certificates. These SSL Certificates are known as “single root” SSL Certificates.

Back To Top

Secure Socket Layer (SSL) Technology

SSL and its successor, transport layer security (TLS), use cryptography to provide security for online transactions. SSL uses two keys to encrypt and decrypt data – a public key known to everyone and a private or secret key known only to the recipient of the message.

Back To Top

SSL Certificate

SSL certificate means Secure Socket Layer. SSL Certificate holds information about the entity. It is all about the security. SSL certificates are used to encrypt the data transferring over the internet. It helps user to be confident about their security while entering personal details on the internet. Read More…

Back To Top

SSL Handshake

Starting session of the SSL is called SSL Handshake that begins with exchange of message. The handshake grants the server to authenticate itself to the client by using public-key techniques, and then allows the client and the server to cooperate in the creation of symmetric keys used for quick encryption, decryption, and tamper detection during the session that follows. The handshake also allows the client to authenticate itself to the server.

Back To Top

SSL Proxy

SSL proxy secures non-SSL aware application by SSL.

Back To Top

SSL Port

A port is the place where a browser will connect to a web server. An SSL session is started with sending a request to the Web server with HTTPS in URL, which causes port number 443 to be placed into the packets. Port 443 is the number allocated to the SSL application on the server.

Back To Top

Trust List

Trust list is collection of trusted certificates used by reliable parties to authentic other certificates.

Back To Top

TLS (Transport Layer Security)

TLS stands for Transport Layer Security. It is a protocol that makes sure about secure connection between client and server on the internet. TLS assures that is no third party temper with any information. The main aim of the TLS Protocol is to provide privacy and data integrity between two communicating applications.

Back To Top

Wildcard SSL Certificate

Wildcard SSL Certificate secures your main domain and multiple sub domains over a single FQDN. With wildcard SSL Certificate, you do not need to worry about your sub domains. You are running several websites or sub domains, which all belong to the same company than Wild card SSL Certificate is the right option for you. Read More…

Back To Top

X.509

In cryptography, X.509 is an ITU-T (international telecommunication union) standard for public key infrastructure (PKI). X.509 specifies, among other things, standard formats for public key certificates and a certification path validation algorithm.

Back To Top

We Assure to Serve

Leading Brands

Leading Brands

ClickSSL is platinum partner of leading CAs & offering broad range of SSL certificate products.

Valued Price

Valued Price

You are at right place to get cheapest SSLs; our prices are up to 79% low as compared to CAs.

100% Refund Policy

100% Refund Policy

If you are not satisfied, our all SSL certificates are backed by 30-day 100% money back guarantee.

24×7 Support

24×7 Support

Our experts are always active to help you, so you will get instant solutions for your queries.