| AE |
Algebraic Eraser (AE) |
| AES |
Advanced Encryption Standard (AES) |
| CA |
certificate authority |
| CCA |
chosen-ciphertext attack |
| CPA |
chosen-plaintext attack |
| DDH |
decisional Diffie–Hellman assumption |
| DEM |
data encapsulation mechanism |
| DES |
Data Encryption Standard (DES) |
| D-H |
Diffie–Hellman key exchange |
| DSA |
Digital Signature Algorithm (DSA) |
| FHE |
fully homomorphic encryption |
| IND |
indistinguishability |
| IND-CCA1 |
indistinguishability under chosen-ciphertext attack |
| IND-CCA2 |
indistinguishability under adaptive chosen-ciphertext attack |
| IND-CPA |
indistinguishability under chosen-plaintext attack |
| KEM |
key encapsulation mechanism |
| MAC |
message authentication code |
| MD |
Message Digest (MD) |
| NM |
non-malleability |
| NM-CCA1 |
non-malleability under chosen-ciphertext attack |
| NM-CCA2 |
non-malleability under adaptive chosen-ciphertext attack |
| NM-CPA |
non-malleability under chosen-plaintext attack |
| OAEP |
optimal asymmetric encryption padding |
| OT |
one-time attack |
| OTCCA |
one-time chosen-ciphertext attack |
| OTP |
one-time pad |
| OWF |
one-way function |
| OWP |
one-way permutation |
| PKE |
public-key encryption / asymmetric-key encryption |
| PKI |
public key infrastructure |
| PPT |
probabilistic polynomial-time |
| PRF |
pseudorandom function |
| PRG |
pseudorandom generator |
| PRP |
pseudorandom permutation |
| RC4 |
Rivest Cipher 4 (RC4) |
| RSA |
Rivest-Shamir-Adleman algorithm (RSA) |
| SHA |
Secure Hash Algorithm (SHA) |
| SKE |
symmetric-key encryption / private-key encryption |
| ZKP |
zero-knowledge proof |