Nadogradnja SIM/USIM tehnologije, omogućuje brži prijenos podataka bežičnim putem. 3G mreže nude nove usluge kao što su prijenos pokretnih slika, pristup globalnoj mreži Internet, mobilna televizija i video pozivi. Dodatno, omogućava autentifikaciju mreže, što prije nije bilo moguće.
3G refers to the third generation of mobile telephony (that is, cellular) technology. The third generation replaced the older SIM/USIM technologies. 3G offers enhanced features like image transfer, Internet access, video calls and other. The most significant security enhancement is the added network authentication which disables man-in-the-middle attacks.
http://searchtelecom.techtarget.com/definition/3G
http://www.webopedia.com/TERM/3/3G.html
http://www.phonearena.com/htmls/terms.php?define=3G

Lista pomoću koje se određuju korisnička prava u odnosu na neki računalni objekt ili resurs. ACL određuje koji korisnici (ili procesi) imaju prava pristupa resursima, kao i akcije koje mogu izvoditi. Na primjer, ako Alisa smije brisati određenu datoteku, tada će u ACL listi postojati zapis oblika (Alisa, delete).
An access control list (ACL), with respect to a computer file system, is a list of permissions attached to an object. An ACL specifies which users or system processes are granted access to objects, as well as what operations are allowed on given objects. Each entry in a typical ACL specifies a subject and an operation. For instance, if a file has an ACL that contains (Alice, delete), this would give Alice permission to delete the file.
http://searchsoftwarequality.techtarget.com/definition/access-control-list
http://www.webopedia.com/TERM/A/ACL.html

ACTA je multilateralni sporazum kojim se predlažu međunarodni standardi za zaštitu intelektualnog vlasništva. Sporazum su ispregovarale nekolicina zemalja, no od samog njegovog nastanka prate ga brojne kontroverze. S jedne strane stoje zahtjevi vlasnika autorskih prava i intelektualnog vlasništva za zaštitom svojih djela i dobara od neovlaštenog kopiranja i krivotvorenja. S druge pak strane suprotstavljaju im se temeljna ljudska prava, pravo na slobodu govora i privatnost, koja bi provedbom ovog sporazuma mogla biti narušena.
ACTA is a multilateral agreement which proposes international standards for intellectual property protection. The agreement was negotiated by several countries, but since its creation it was accompanied by number of controversial. On one side, there are demands of owners of copyright and intellectual property rights for protecting their works and property from unauthorized copying and counterfeiting. On the other hand, there are basic human rights, the right of free speech and privacy, which would may be disrupted by the implementation of this agreement.
http://ec.europa.eu/trade/tackling-unfair-trade/acta/
http://en.wikipedia.org/wiki/Anti-Counterfeiting_Trade_Agreement

Kriptografski standard zasnovan na algoritmima sa simetričnim ključem, što znači da svaka strana u komunikaciji mora imati tajni ključ kako bi pročitala i poslala poruku. Standardom se opisuju tri blokovske šifre AES-128, AES-192 i AES-256. Svaki koriste blokove veličine 128 bitna, te ključeve veličine 128, 192 i 256 bita ovisno o algoritmu. Ponajbolji kriptografski standard, prihvaćen od vlade SAD-a i široko korišten. Poznat i pod nazivom Rijndael.
In cryptography, the Advanced Encryption Standard (AES) is a symmetric-key encryption standard adopted by the U.S. government. The standard comprises three block ciphers, AES-128, AES-192 and AES-256, adopted from a larger collection originally published as Rijndael. Each of these ciphers has a 128-bit block size, with key sizes of 128, 192 and 256 bits, respectively. The AES ciphers have been analyzed extensively and are now used worldwide, as was the case with its predecessor, the Data Encryption Standard (DES).
http://www.quadibloc.com/crypto/co040401.htm
http://searchsecurity.techtarget.com/definition/Advanced-Encryption-Standard

Tehnologija weba koja omogućuje transparentnu komunikaciju između klijenta i poslužitelja bez osvježavanja trenutne stranice. Kao i druge slične tehnologije (DHTML, LAMP), Ajax nije jedna tehnologija već skupina tehnologija. Koristi kombinaciju HTML i CSS jezika kako bi prenijela informaciju. DOM (engl. Document Object Model) modelu se pristupa putem JavaScript isječaka kako bi se dinamički izmijenio sadržaj web stranice.
Ajax is a group of interrelated web development methods used on the client-side to create interactive web applications. With Ajax, web applications can retrieve data from the server asynchronously in the background without interfering with the display and behavior of the existing page. Like DHTML and LAMP, Ajax is not one technology, but a group of technologies. Ajax uses a combination of HTML and CSS to mark up and style information. The DOM is accessed with JavaScript to dynamically display, and to allow the user to interact with the information presented. JavaScript and the XMLHttpRequest object provide a method for exchanging data asynchronously between browser and server to avoid full page reloads.
http://www.w3schools.com/ajax/default.asp
http://searchwindevelopment.techtarget.com/definition/Ajax
http://webtrends.about.com/od/web20/a/what-is-ajax.htm
http://www.wisegeek.com/what-is-ajax.htm

Anycast izmjena je slanje poruka najdostupnijem odredištu u skupini odredišta. To je poseban proces kojim je moguće pretvoriti anycast poruke u jednoodredišne poruke za određene instance modula.
Anycast relay is sending messages to the most available destination in a destination group. Anycast relay is a special process that is able to turn anycast messages into unicast messages for specific module instances.
http://sourceforge.net/apps/trac/ocfa/wiki/The%20ocfa%20message%20library%20

API predstavlja skup dobro definiranih pravila i koraka koji omogućuju interakciju dvaju ili više sustava. Služi kao sučelje između različitih programskih proizvoda i omogućuje njihovu interakciju.
An application programming interface (API) is a particular set of rules and specifications that software programs can follow to communicate with each other. It serves as an interface between different software programs and facilitates their interaction, similar to the way the user interface facilitates interaction between humans and computers.
http://www.webopedia.com/TERM/A/API.html
http://communication.howstuffworks.com/how-to-leverage-an-api-for-conferencing1.htm

Prvi programski alat za pretraživanje i pronalaženje informacija na Internetu, izumljen 1989.
The Internet’s first search engine appeared in 1989 and was invented by Alan Emtage, a computer science student from Barbados studying at McGill University. Emtage dubbed his invention Archie, a contraction of the word “archives” to fit the shortened naming conventions of the UNIX operating system.
http://www.salientmarketing.com/seo-resources/search-engine-history/grandfather-search-engine.html
http://www.technofreaky.com/archie-the-first-search-engine/

ARP je protokol koji se koristi za razlučivanje adresa između mrežnog i sloja podatkovne poveznice. Najčešće se koristi za pretvaranje IP adresa u MAC adrese (i obrnuto).
ARP (Address Resolution Protocol) is a telecommunications protocol used for resolution of network layer addresses into link layer addresses and vice versa. Usually it translates IP adress to MAC adress (and vice versa).
http://www.erg.abdn.ac.uk/~gorry/eg3561/inet-pages/arp.html
http://searchcio-midmarket.techtarget.com/definition/Address-Resolution-Protocol
http://linux-ip.net/html/ether-arp.html

ARP trovanje je napad na protokol ARP koji iskorištava nedovoljnu provjeru primljenih ARP odgovora. Slanjem posebno oblikovanog ARP odgovora, napadač može prisluškivati mrežni promet, izvesti DoS (eng. Denial of Service) ili MITM (eng. man-in-the-middle) napad.
ARP poison, also known as ARP spoofing, is a technique used to attack a local-area network by sending false ARP response. ARP poison can result with packet sniffing, DoS (Denial of Service) or MITM (man-in-the-middle) attack.
http://www.watchguard.com/infocenter/editorial/135324.asp
http://www.computer-network-security-training.com/what-is-arp-poisoning/

Asemblerski jezik je programski jezik niske razine namijenjen mikroprocesorima, mikrokontrolerima i drugim programirljivim uređajima. Predstavlja simboličku reprezentaciju strojnog koda i svih entiteta koji su potrebni kako bi se napravio program za određenu procesorsku arhitekturu. Način reprezentacije strojnog koda definira proizvođač procesora i zasniva se na mnemonicima koji predstavljaju pojedine korake u obradi naredba, registrima opće namijene i memorijskim adresama. Iz tog razloga ne postoji jedinstveni asemblerski jezik već više njih ovisno o arhitekturi procesora.
An assembly language is a low-level programming language for computers, microprocessors, microcontrollers, and other programmable devices. It implements a symbolic representation of the machine codes and other constants needed to program a given CPU architecture. This representation is usually defined by the hardware manufacturer, and is based on mnemonics that symbolize processing steps (instructions), processor registers, memory locations, and other language features. An assembly language is thus specific to a certain physical (or virtual) computer architecture.
http://www.wisegeek.com/what-is-assembly-language.htm
http://www.webopedia.com/TERM/A/assembly_language.html
http://www.osdata.com/topic/language/asm/asmintro.htm

Autentifikacija je proces određivanja identiteta nekog subjekta, najčešće se odnosi na fizičku osobu. U praksi subjekt daje određene podatke po kojima druga strana može utvrditi da je subjekt upravo taj kojim se predstavlja. Najčešći primjeri su: uz korištenje kartice na bankomatu i upisivanje PIN-a, ili upisivanje (korisničkog) imena i zaporke.
Authentication is the act of confirming the truth of an attribute of a datum or entity. This might involve confirming the identity of a person, tracing the origins of an artifact, ensuring that a product is what its packaging and labeling claims to be, or assuring that a computer program is a trusted one.
http://searchsecurity.techtarget.com/definition/authentication
http://en.wikipedia.org/wiki/Authentication

Metoda autentifikaciju korisnika na temelju prethodno registriranih pitanja i odgovora. Tijekom registracije korisnik mora odabrati pitanje te odgovoriti na isto. Tijekom procesa autentikacije, korisnik mora dati istu odgovor kao prilikom registracije.
A user authentication method based on previously registered questions and answers. During registration, a user must answer a chosen question. During the authentication process, the user must provide the same answer.
http://security.stackexchange.com/questions/31711/static-vs-dynamic-vs-challenge-response

Autorsko pravo je isključivo pravo autora na raspolaganje vlastitim književnim, znanstvenim ili umjetničkim djelima te djelima iz drugih područja stvaralaštva. Autorskim pravom ne štiti se ideja nego autorsko djelo koje je izražaj ideje, bez obzira na vrstu ili kvalitetu izražavanja. Autorsko pravo nastaje samim ostvarenjem djela i, za razliku od većine drugih oblika intelektualnog vlasništva, ne podliježe administrativnim ili registracijskim postupcima.
The authors of the works in the literary, scientific and artistic and other domains of creativity have the exclusive right to use or to authorize others to use their works. Such right of the author, as well as the system of legal instruments protecting such a right is called copyright. Copyright does not protect an idea but a work, expressing the idea of the human mind, irrespective of the form or quality of the expression. Copyright in a work is conferred to its author by the mere act of creation of the work and, contrary to the majority of other forms of intellectual property, it is not subject to any administrative or registration procedure.
http://www.dziv.hr/hr/intelektualno-vlasnistvo/autorsko-pravo/

Proces izrade i dorade logističkog plana koji daje smjernice kako izbjeći, ublažiti, te u slučaju najgoreg, oporaviti se, odnosno ponovno pokrenuti poslovanje, nakon kraha uzrokovanog nezgodom.
Process of making and improving a logistical plan which gives which gives guidelines for avoiding, alleviate, and in worst case to recover and restart business processes after a disaster.
http://en.wikipedia.org/wiki/Business_continuity_planning

Bežična pristupna točka (engl. Wireless access point) je uređaj koji omogućuje bežičnim korisnicima (uređajima) pristup računalnoj mreži pomoću Wi-Fi, Bluetooth ili sličnih standarda. WAP se obično spaja na usmjerivač i može prenositi podatke između bežičnih uređaja i žičanih uređaja na mreži.
Wireless access point (or WAP) is a device that allows wireless users (devices) to connect to a computer network using Wi-Fi, Bluetooth or related standards. The WAP usually connects to a router and can relay data between the wireless devices and wired devices on the network.
http://compnetworking.about.com/cs/wireless/g/bldef_ap.htm
http://en.wikipedia.org/wiki/Wireless_access_point

Protokol usmjeravanja između autonomnih sustava (skupine mreža koje imaju jednaku politiku usmjeravanja prema drugim autonomnim sustavima).
Routing protocol that is used to exchange routing information between autonomous systems.
http://www.bgp4.as/
http://osnove.tel.fer.hr/nastavnici/randic/oum/Seminar0506/BGP.pdf

Signal koji sadrži jednaku snagu unutar bilo kojeg frekvencijskog pojasa fiksne širine.Pojam se koristi, s ovim ili sličnim značenjem, u mnogim znanstvenim i tehničkim disciplinama, uključujući fizici, akustičnom inženjeringu, telekomunikaciji, statističkom predviđanjue.
Most commonly used to describe a signal that contains equal power within any frequency band with a fixed width. The term can be found in many scientific and technical disciplines, including physics, acoustic engineering, telecommunications, statistical forecasting, and many more.
http://www.howstuffworks.com/question47.htm
http://simplynoise.com/

BIOS predstavlja dobro usvojeni standard u oblikovanju sučelja prema vlasničkim komponentama. Programska potpora je ugrađena u računalo te predstavlja prvi program koji se izvodi prilikom pokretanja. Osnovna funkcionalnost BIOS sustava je inicijalizacija i identifikacija svih uređaja u sustavu. Nakon toga, BIOS pronalazi medij koji sadrži boot loader program, te ga učitava i izvodi. Ovo je obično operacijski sustav.
BIOS is a de facto standard defining a firmware interface. The BIOS software is built into the PC, and is the first code run by a PC when powered on. When the PC starts up, the first job for the BIOS is to initialize and identify system devices such as the video display card, keyboard and mouse, hard disk drive, optical disc drive and other hardware. The BIOS then locates boot loader software held on a peripheral device and executes that software. This is usually the operating system.
http://www.wisegeek.com/what-is-bios.htm
http://www.pcekspert.com/articles/82-1.html
http://kb.iu.edu/data/ahtz.html

Simetrični kriptografski algoritam za šifriranje blokova podataka, stvorio da je Bruce Schneier 1993. godine. Radi sa blokovima veličine 64 bita i podržava ključeve do 448 bita. Trenutno ne postoji učinkovit način razbijanja ovog algoritma, no dolaskom algoritma AES sve slabije se koristi.
Blowfish is a keyed, symmetric block cipher, designed in 1993 by Bruce Schneier and included in a large number of cipher suites and encryption products. Blowfish provides a good encryption rate in software and no effective cryptanalysis of it has been found to date. However, the Advanced Encryption Standard now receives more attention.
http://www.webopedia.com/TERM/B/Blowfish.html
http://searchsecurity.techtarget.com/definition/Blowfish
http://www.ucertify.com/article/what-is-blowfish.html

Bluetooth je otvoreni bežični protokol za razmjenu podataka između različitih digitalnih uređaja na malim udaljenostima (do 10 metara). Za prijenos se koristi ISM (Industrial-Scientific-Medicine) nelicencirani frekvencijski pojas raspona od 2.4 GHz do 2.4835 GHz.
Bluetooth is a proprietary open wireless technology standard for exchanging data between digital devices over short distances (up to 10 meters). It uses ISM (Industrial-Scientific-Medicine) unlicensed frequency band in the range 2.4 - 2.4835 GHz.
static.vip.hr/vipnet3/web/upload/resources/302426_Bluetooth.htm

Boot sektor je prvi sektor medija za pohranu podataka koja sadrži programski kod za pokretanje programa. Ovo je obično operacijski sustav, ali i drugi sustavi mogu doći u obzir ukoliko nude mogućnosti upravljanja računala.
A boot sector or boot block is a region of a data storage device that contains machine code to be loaded into random-access memory (RAM) by a computer system's built-in firmware. The purpose of a boot sector is to allow the boot process of a computer to load a program stored on the same storage device.
http://www.webopedia.com/TERM/M/MBR.html

U kriptografiji napad grubom silom podrazumijeva strategiju pronalaska tajnog ključa ili lozinke koja se, u teoriji, može iskoristiti protiv svakog kriptografskog algoritma. Podrazumijeva sistematično isprobavanje svih mogućih ključeva ili lozinki dok se ne otkrije ispravan. U najgorem slučaju mora se proći kroz cijeli prostor ključeva.
In cryptography, a brute-force attack or exhaustive key search is a strategy that can in theory be used against any encrypted data by an attacker who is unable to take advantage of any weakness in an encryption system that would otherwise make his/her task easier. It involves systematically checking all possible keys until the correct key is found. In the worst case, this would involve traversing the entire search space.
http://www.computerhope.com/jargon/b/brutforc.htm
http://www.imperva.com/resources/glossary/brute_force.html
https://www.owasp.org/index.php/Brute_force_attack

Način metoda ovjere korisnika koja se koristi kada se želi osigurati da odgovor daje osoba a ne računalo. Proces ovjere uključuje jedno računalo poslužitelj koje traži korisnika da izvede jednostavnu provjeru. Sigurnost ovjere se temelji na pretpostavci da računalo nije u stanju u konačnom vremenu dati odgovor na zadanu provjeru.
A CAPTCHA is a type of challenge-response test used in computing as an attempt to ensure that the response is generated by a person. The process usually involves one computer (a server) asking a user to complete a simple test which the computer is able to generate and grade. Because other computers are supposedly unable to solve the CAPTCHA, any user entering a correct solution is presumed to be human.
http://webtrends.about.com/od/gettingstarted/f/spam_filter.htm
http://www.gohacking.com/2010/06/what-is-captcha.html

Blokovski algoritam za šifriranje podataka korišten u mnogim proizvodima. Jedan od osnovnih algoritama u GNU Privacy Guard (GPG) i Pretty Good Privacy (PGP) sustavima. Podržava blokove veličine 64 bita, koristi ključeve veličine 40-128 bita i koristi 12-16 rundi za šifriranje.
CAST-128, also known as CAST5, is a block cipher used in a number of products, notably as the default cipher in some versions of GNU Privacy Guard (GPG) and Pretty Good Privacy (PGP) systems. It operates on block sizes of 64 bits, uses 12-16 rounds and supports key sizes from 40-128 bits.
http://www.vocal.com/cryptography/cast.html
http://www.thc.org/root/docs/cryptography/rfc2144.txt.html

Blokovski algoritam za šifriranje podataka objavljen 1998. godine. Prijavljen kao jedan od kandidata za AES standard, nije dospio u prvih pet kandidata. Podržava blokove veličine 128 bita, koristi ključeve veličine 128-256 bita i koristi 48 rundi za šifriranje.
In cryptography, CAST-256 (or CAST6) is a block cipher published in June 1998. It was submitted as a candidate for the Advanced Encryption Standard (AES); however, it was not among the five AES finalists. It operates on block sizes of 128 bits, uses 48 rounds and supports key sizes from 128-256 bits.
http://cryptography.wikia.com/wiki/CAST-256
http://www.faqs.org/rfcs/rfc2612.html
http://www.vocal.com/cryptography/cast.html

CBC način rada (engl. Cipher Block Chaining mode) je najkorišteniji oblik šifriranja diskova. U ovom načinu rada svaki blok sa podacima se spaja sa prethodnim šifriranim blokom pomoću operacije ekskluzivno-ILI (engl. Exclusive OR – XOR), time svaki blok ovisi o svim prethodno obrađenim blokovima. Dodatno, kako bi svaka poruka bila jedinstvena koristi se posebna vrijednost za šifriranje prvog bloka, a ta vrijednost se naziva inicijalizacijski vektor (engl. Initialization vector).
Cipher block chaining (CBC) is a mode of operation for a block cipher (one in which a sequence of bits are encrypted as a single unit or block with a cipher key applied to the entire block). Cipher block chaining uses what is known as an initialization vector (IV) of a certain length. One of its key characteristics is that it uses a chaining mechanism that causes the decryption of a block of ciphertext to depend on all the preceding ciphertext blocks.
http://www.herongyang.com/Cryptography/DES-Mode-CBC-Cipher-Block-Chaining.html
http://www.cryptopp.com/wiki/CBC_Mode
http://www.pvv.ntnu.no/~asgaut/crypto/thesis/node15.html

Otvorena, praktična i nadogradiva specifikacija zapisivanja događaja, s ciljem reprezentacije i klasifikacije unificiranih događaja. Razvijana je u tvrtci MITRE Corporation, a izrađena je zbog nekonzistentnosti formata dnevničkih zapisa, koje otežavaju IT analizu.
Open source, practical and extendable specification of event logging with goal of unified event classification. It was developed in MITRE corporation. It was developed to prevent inconsistencies of event logs which make IT analysis of data very difficult.
http://cee.mitre.org/
http://scap.nist.gov/events/2009/itsac/presentations/day2/Day2_CNMAL_CEE_Shields_Heinbockel.pdf

Naziv koji se daje grupi stručnjaka koji zaduženi za rješavanje računalnih sigurnosnih incidenata. Vecina država ima vlastiti CERT zvan "Nacionalni CERT". Nacionalni CERT ima pravo iz područja svoje nadležnosti donositi upute, smjernice, preporuke, savjete i mišljenja.
Computer Emergency Response Team is a name given to expert groups that handle computer security incidents. Most groups append the abbreviation CERT or CSIRT to their designation where the latter stands for Computer Security Incident Response Team. For some teams the spelling of CERT refers to Computer Emergency Readiness Team while handling the same tasks.
http://www.cert.hr/onama

U kriptografiji, izdavatelj certifikata (eng. Certification Authority, CA) je osoba koja izdaje digitalne certifikate. U modelu povjerenja, CA je pouzdajuća treća strana kojoj vjeruje vlasnik certifikata i stranka koja se oslanja na certifikat. CA je karakteristika mnogih shema infrastrukture javnih ključeva (eng. Public key infrastructure, PKI).
In cryptography, a certificate authority or certification authority (CA) is an entity that issues digital certificates. In the model of trust relationships, a CA is a trusted third party that is trusted by both the subject (owner) of the certificate and the party relying upon the certificate. CA is characteristic of many public key infrastructure (PKI) schemes.
http://searchsecurity.techtarget.com/definition/certificate-authority
http://www.tech-faq.com/certificate-authority.html

Cezarova šifra vrsta jednoabecedne zamjenske šifre kod koje se svako slovo pomiče za tri mjesta u abecedi.
In cryptography, a Caesar cipher, also known as a Caesar's cipher, the shift cipher, Caesar's code or Caesar shift, is one of the simplest and most widely known encryption techniques. It is a type of substitution cipher in which each letter in the plaintext is replaced by a letter some fixed number of positions down the alphabet. For example, with a shift of 3, A would be replaced by D, B would become E, and so on. The method is named after Julius Caesar, who used it to communicate with his generals.
http://www.cs.trincoll.edu/~crypto/historical/caesar.html
http://www.secretcodebreaker.com/caesar-cipher.html
http://www.simonsingh.net/The_Black_Chamber/caesar.html

CFS predstavlja jedan od najpoznatijih kriptografskih datotečnih sustava namijenjenih za operacijski sustav Unix/Linux. Jedan od glavnih ciljeva sustava CFS je pružanje usluge sigurne pohrane podataka koja radi na transparentan način. Korisnik u većini slučajeva nema dojam da se radi o šifriranim datotekama.
CFS is a cryptographic filesystem designed for Unix/Linux operating systems. One of its advantages is user transparency. While CFS encrypts each file before writing it on the disk the user does not see any difference or delay while working.
http://www.techrepublic.com/article/using-cryptographic-filesystem-with-linux/5033691
http://www.linuxjournal.com/article/6381

Poseban oblik međujezika zvan bytecode koji nastaje prevođenjem CLI jezika .NET platforme. Klasični jezici poput programskog jezika C i C++ se prevode izravno u asembler, no jezici koji koriste virtualni jezični procesor se prevode u poseban međujezik. Za jezike .NET platforme to je originalno bio jezik MSIL (MicroSoft Intermediate Language), no novi naziv je CIL.
Common Intermediate Language (formerly called Microsoft Intermediate Language or MSIL) is the lowest-level human-readable programming language defined by the Common Language Infrastructure specification and used by the .NET Framework and Mono. Languages which target a CLR-compatible run-time environment compile to CIL, which is assembled into an object code that has a bytecode-style format.
http://www.scriptol.com/programming/cil.php
http://en.wikipedia.org/wiki/Common_Intermediate_Language

Arhitektura računala koja podržava složen skup procesorskih naredbi. Dok RISC računala sadrže tek mali skup operacija od kojih je moguće složiti kompleksnije cjeline, CISC računala sadrže složenije naredbe (npr. direktne naredbe za zbrajanje matrica) ali su zato sporiji od RISC računala.
Most personal computers, use a CISC architecture, in which the CPU supports as many as two hundred instructions. Later, it was discovered that, by reducing the full set to only the most frequently used instructions, the computer would get more work done in a shorter amount of time for most applications.
http://www.webopedia.com/TERM/C/CISC.html
http://searchcio-midmarket.techtarget.com/definition/CISC
http://www.wisegeek.com/what-is-cisc.htm

Otvorena specifikacija koju je izdala tvrtka Microsoft, a standardizirala ISO i ECMA. Specifikacija opisuje izvršni programski kod i okruženje koje čini jezgru Microsoft .NET platforme te besplatne implementacije otvorenog koda Mono i Portable.NET. Specifikacijom se definira okruženje koje omogućuje uporabu niza programskih jezika više razine prilikom izrade programskog proizvoda. Ovim se omogućuje migracija postojećeg koda na druge platforme bez dodatne obrade i prilagodbe. Neki od podržanih jezika su C#, VB.NET i J#.
The Common Language Infrastructure (CLI) is an open specification developed by Microsoft and standardized by ISO[ and ECMA that describes the executable code and run-time environment that form the core of the Microsoft .NET Framework and the free and open source implementations Mono and Portable.NET. The specification defines an environment that allows multiple high-level languages to be used on different computer platforms without being rewritten for specific architectures. Popular supported programming languages are: C#, VB.NET and J#.
http://searchsoa.techtarget.com/definition/Common-Language-Infrastructure
http://www.webopedia.com/TERM/C/Common_Language_Infrastructure.html
http://en.csharp-online.net/Introduction_to_the_Common_Language_Infrastructure

Jezgrena komponenta okruženja Microsoft .NET. Predstavlja konkretnu implementaciju standarda CLI (engl. Common Language Infrastructure) koji definira okruženje za izvođenje programa. Putem sustava CLR, programski kod se prevodi u poseban oblik međukoda poznat kao jezik CIL (Common Intermediate Language). Programeri mogu koristiti bilo koji programski jezik koji je podržan infrastrukturom CLR za izradu svojih aplikacija u okruženju .NET.
The .NET Framework provides a run-time environment called the common language runtime, which runs the code and provides services that make the development process easier. The common language runtime makes it easy to design components and applications whose objects interact across languages. Objects written in different languages can communicate with each other, and their behaviors can be tightly integrated. For example, you can define a class and then use a different language to derive a class from your original class or call a method on the original class.
http://msdn.microsoft.com/en-us/library/8bs2ecf4.aspx
http://whatis.techtarget.com/definition/0,,sid9_gci860097,00.html

Računalni crv je samo-replicirajući zloćudni program koji koristi mrežu računala kako bi poslao vlastite kopije na druge čvorove mreže bez pomoći korisnika. Ovakvo širenje računalnom mrežom je obično posljedica ranjivosti računala.
A computer worm is a self-replicating malware computer program, which uses a computer network to send copies of itself to other nodes (computers on the network) and it may do so without any user intervention. This is due to security shortcomings on the target computer. Unlike a computer virus, it does not need to attach itself to an existing program.
http://virusall.com/computer%20worms/worms.php
http://www.zsis.hr/site/Preporuke/Virusicrviitrojanskikonji/tabid/100/Default.aspx
http://www.tech-faq.com/computer-worm.html

Aplikacijsko sučelje uključeno u Windows operacijskim sustavima koje pruža razvijateljima gotove metode za zaštitu podataka. Predstavlja skup dinamički povezanih biblioteka (DLL) koje odvaja razvijatelje od samog aplikacijskog koda CryptoAPI biblioteke.
The Cryptographic Application Programming Interface (also known variously as CryptoAPI, Microsoft Cryptography API, MS-CAPI or simply CAPI) is an application programming interface included with Microsoft Windows operating systems that provides services to enable developers to secure Windows-based applications using cryptography. It is a set of dynamically-linked libraries that provides an abstraction layer which isolates programmers from the code used to encrypt the data.
http://technet.microsoft.com/en-us/library/cc962093.aspx
http://msdn.microsoft.com/en-us/library/aa380240%28v=vs.85%29.aspx

Napad na web stranice koji iskorištava ovjerenje web stranice/aplikacije prema legitimnom autoriziranom korisniku za izvođenje zlonamjernih radnji. Svrha napada je obično krađa povjerljivih informacija o autoriziranom korisniku, a napad se često dostavlja metodama društvenog inženjeringa. Točnije, žrtvi se dostavlja poveznica koja djeluje poznato, te kada korisnik otvori poveznicu pokreće se napad.
CSRF is an attack which forces an end user to execute unwanted actions on a web application in which he/she is currently authenticated. With a little help of social engineering (like sending a link via email/chat), an attacker may force the users of a web application to execute actions of the attacker's choosing. A successful CSRF exploit can compromise end user data and operation in case of normal user. If the targeted end user is the administrator account, this can compromise the entire web application.
https://www.owasp.org/index.php/Cross-Site_Request_Forgery_%28CSRF%29
http://security.lss.hr/documents/LinkedDocuments/NCERT-PUBDOC-2010-04-297.pdf

Opisni programski jezik koji služi za definiranje prikaza grafičkih elemenata na web sjedištu. Služi za upravljanje prikazom HTML elemenata. Koristi se za odvajanje funkcijske logike od logike za prikaz sadržaja. CSS je postao standard za izradu grafičkog sučelja web sjedišta, te je World Wide Web Consortium's (W3C) preporuka.
A style sheet language used to describe the presentation semantics (the look and formatting) of a document written in a markup language. Its most common application is to style web pages written in HTML and XHTML, but the language can also be applied to any kind of XML document, including plain XML, SVG and XUL. The CSS specifications are maintained by the World Wide Web Consortium (W3C).
http://www.w3schools.com/css/default.asp
http://www.w3.org/Style/CSS/

Način šifriranja podataka koji omogućuje obradu poruka koje nije moguće jednoliko podijeliti u blokove bez povećavanja šifrata. Način rada je nešto složeniji od ostalih načina rada kriptografskih algoritama.
In cryptography, ciphertext stealing (CTS) is a general method of using a block cipher mode of operation that allows for processing of messages that are not evenly divisible into blocks without resulting in any expansion of the ciphertext, at the cost of slightly increased complexity.
http://www.encyclo.co.uk/define/Ciphertext%20stealing
http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/ciphertext%20stealing%20proposal.pdf

CVE je rječnik javno poznatih sigurnosnih ranjivosti. Sadrži dodatne usluge koji imaju cilj korisnike informirati o sigurnosnim rizicima i prijetnjama.
Common Vulnerabilities and Exposures (CVE) is a dictionary of common names for publicly known information security vulnerabilities, while its Common Configuration Enumeration provides identifiers for security configuration issues and exposures.
http://searchfinancialsecurity.techtarget.com/definition/Common-Vulnerabilities-and-Exposures
http://cve.mitre.org/
http://www.ipa.go.jp/security/english/vuln/CVE_en.html

Cyber kriminalac je osoba koja koristi računala i Internet za počinjenje kaznenih dijela.
Cyber criminal is a person that uses computers and Internet to commit a crime.
http://www.webopedia.com/TERM/C/cyber_crime.html
http://www.cybercitizenship.org/crime/crime.html

Program čija je svrha raditi nešto u pozadini, bio korisnik prijavljen na računalo ili ne. Glavna svrha servisa nije interakcija s korisnikom nego obavljanje nekog zadatka: posluživanje datoteka, HTML datoteka preko http/https protokola - web server itd.
A computer program that runs in the background, rather than under the direct control of a user; they are usually initiated as background processes. Typically daemons have names that end with the letter "d": for example, syslogd, the daemon that handles the system log, or sshd, which handles incoming SSH connections.
http://searchsoa.techtarget.com/definition/daemon
http://www.webopedia.com/TERM/D/daemon.html

Datotečni sustav čine metode pohrane i organiziranja informacija u računalu na medij sa pohranu podataka.
A file system (or filesystem) is a means to organize data expected to be retained after a program terminates by providing procedures to store, retrieve and update data, as well as manage the available space on the device which contain it.
http://searchstorage.techtarget.com/definition/file-system

Debian je besplatni operacijski sustav objavljen pod GPL licencom. Danas Debian, osim Linux jezgre, podržava i druge jezgre, poput jezgre BSD operacijskog sustava. Inačica Debian 4.0 nazvana Etch, objavljena je 8. travnja 2007. godine.
Debian is a free operating system released under the GPL license. Today Debian supports many kernels, apart from Linux kernel it supports FreeBSD kernel. Version 4.0 named Etch was released April 8, 2007.
http://en.wikipedia.org/wiki/Debian
http://www.debian.org/

Program za pronalaženje pogrešaka koji se koristi prilikom ispitivanja drugih programa.
A debugger or debugging tool is a computer program that is used to test and debug other programs (the "target" program). It is the primary tool used when debugging programs.
http://www.iwebtool.com/what_is_debugger.html
http://www.webopedia.com/TERM/D/debugger.html

Vrlo popularan kriptografski standard, danas zamjenjen standardom AES. Tajni ključ za šifriranje podataka sastoji se od 56 bita, što znaći da postoji ukupno 2^56 (više od 72,000,000,000,000,000) mogućih kombinacija. Za šifriranje poruke se koristi jedan od ključeva iz velikog broja kandidata. Algoritam je simetričan, što znaći da obadvije strane moraju imati tajni ključ kako bi mogli komunicirati.
A widely-used method of data encryption using a private (secret) key. There are 72,000,000,000,000,000 (72 quadrillion) or more possible encryption keys that can be used. For each given message, the key is chosen at random from among this enormous number of keys. Like other private key cryptographic methods, both the sender and the receiver must know and use the same private key.
http://nvl.nist.gov/pub/nistpubs/sp958-lide/250-253.pdf
http://en.wikipedia.org/wiki/Data_Encryption_Standard

U kriptografiji označava proces obrade podataka iz nečitljivog oblika (šifrat) u oblik koji je čitljiv korisniku. Obično se koristi neki oblik tajnog ključa za dešifriranje podataka.
In cryptography, decryption is the process of decoding data that has been encrypted into a secret format. Decryption requires a secret key or password.
http://www.webopedia.com/TERM/D/decryption.html

Program koji prevodi strojni kod u asemblerski jezik. Kao ulaz prima izvršnu datoteku, odnosno, strojni kod programa a kao izlaz daje izvorni asemblerski kod u obliku koji je pogodan za čovjeka. Iz tog razloga se često koristi prilikom reverznog inženjeringa.
A disassembler is a computer program that translates machine language into assembly language—the inverse operation to that of an assembler. Disassembly, the output of a disassembler, is often formatted for human-readability rather than suitability for input to an assembler, making it principally a reverse-engineering tool.
http://whatis.techtarget.com/definition/0 sid9_gci804296 00.html

Domain Name System (DNS) je hijerarhijski sustav imenovanja izgrađen na distribuiranim bazama podataka za računala, usluge ili bilo koji resurs spojen na Internet ili privatnu mrežu.
The Domain Name System (DNS) is a hierarchical naming system built on a distributed database for computers, services or any resource connected to the Internet or a private network.
http://www.kb.iu.edu/data/adns.html
http://www.webopedia.com/TERM/D/DNS.html
http://searchnetworking.techtarget.com/definition/domain-name-system

Kod napada lažiranjem DNS priručne memorije, napadač šalje posebno oblikovani DNS odgovor DNS poslužitelju s namjerom da lažna informacija u DNS odgovoru bude pohranjena u priručnu memoriju DNS poslužitelja. Ovisno o informaciji u lažnom DNS odgovoru, moguć je DoS (eng. Denial of Service) ili MITM (eng. man-in-the-middle) napad.
With DNS cache poisoning an attacker attempts to insert a fake address record for an Internet domain into the DNS. If the server accepts the fake record, the cache is poisoned. Attack can result with obtaining sensitive data, DoS attack or MITM (man-in-the-middle) attack.
http://www.networkworld.com/news/tech/2008/102008-tech-update.html
http://www.freeonlineresearchpapers.com/dns-poisoning
http://froyn.name/poison.html

DNSSEC je skup proširenja DNS-a koji povećavaju sigurnost DNS-a. To se postiže digitalnim potpisivanjem svih DNS odgovora korištenjem strukture javnog ključa (PKI). Time se omogućuje provjera autentičnosti pošiljatelja DNS odgovora koja ne postoji u DNS-u.
The Domain Name System Security Extensions (DNSSEC) is a suite of specifications for securing DNS. All answers in DNSSEC are digitally signed using public key infrastructure (PKI).
http://www.enterprisenetworkingplanet.com/netsecur/article.php/3494711/DNSSEC-What-Is-It-Good-For.htm
http://www.neustarregistry.biz/?q=services/what-dnssec
http://www.icann.org/en/announcements/dnssec-qaa-09oct08-en.htm

Dokan biblioteka omogućuje izradu vlastitih datotečnih sustava te interakciju s istim. Slična je FUSE datoteci koja se koristi za operacijskim sustavima Unix/Linux.
The Dokan library makes it possible to implement a filesystem in a userspace. Dokan Library is similar to FUSE(Linux user mode file system) but works on Windows.
http://dokan-dev.net/en/about/

Platformski i jezično neovisna metoda pristupa objektima u jezicima HTML, XHTML i XML. Objekti DOM modela (kao što su HTML elementi) mogu se adresirati i manipulirati neovisno o jeziku koji se koristi.
The Document Object Model is a cross-platform and language-independent convention for representing and interacting with objects in HTML, XHTML and XML documents. Aspects of the DOM (such as its "Elements") may be addressed and manipulated within the syntax of the programming language in use.
http://www.w3.org/DOM/
http://searchwindevelopment.techtarget.com/definition/Document-Object-Model

Napad na sigurnost na način da se određeni resurs opterećuje onemogućujući mu normalan rad.
A denial of service (DoS) attack is an incident in which a user or organization is deprived of the services of a resource they would normally expect to have. In a distributed denial-of-service, large numbers of compromised systems (sometimes called a botnet) attack a single target.
http://searchsoftwarequality.techtarget.com/definition/denial-of-service
http://www.webopedia.com/TERM/D/DoS_attack.html
http://en.wikipedia.org/wiki/Denial-of-service_attack

Predstavlja širok skup pravila, tehnologija i alata kojima je cilj osigurati pravilnu uporabu digitalnog sadržaja. Osnovna izvedba svih DRM tehnologija se zasniva na nekom obliku šifriranja sadržaja. Ukoliko se sadržaj ne šifrira nije moguće ograničiti pristup tom sadržaju. Iz tog razloga većina DRM tehnologija šifrira autorski sadržaj pokušavajući što bolje sakriti tajni ključ za dešifriranje i ograničiti tok podataka nakon dešifriranja.
Digital rights management (DRM) is a term for access control technologies that are used by hardware manufacturers, publishers, copyright holders and individuals to limit the use of digital content and devices. The term is used to describe any technology that inhibits uses of digital content that is not desired or intended by the content provider.
http://www.wisegeek.com/what-is-drm.htm
http://computer.howstuffworks.com/drm1.htm
http://windows.microsoft.com/hr-HR/windows-vista/Windows-Media-Player-DRM-frequently-asked-questions

Društveni inženjering je oblik zavaravanja ljudi (a ne računala) kako bi obavili određene radnje ili izdali povjerljive informacije. Glavni cilj društvenog inženjeringa je prikupljanje informacija pomoću kojih će napadač lakše napasti informacijskih sustav ili ostvariti neovlašten pristup.
Social engineering is the act of manipulating people into performing actions or divulging confidential information, rather than by breaking in or using technical cracking techniques. While similar to a confidence trick or simple fraud, the term typically applies to trickery or deception for the purpose of information gathering, fraud, or computer system access; in most cases the attacker never comes face-to-face with the victim.
http://searchsecurity.techtarget.com/definition/social-engineering
http://www.social-engineer.org/
http://www.webopedia.com/TERM/S/social_engineering.html

DSA je propisani algoritam standardu digitalnog potpisivanja, a propisanom od strane američke vlade. Razvijen je u NIST-u 1991. godine, nakon čega je uslijedilo nekoliko revizija.
An asymmetric cryptographic algorithm that produces a digital signature in the form of a pair of large numbers. The signature is computed using rules and parameters such that the identity of the signer and the integrity of the signed data can be verified.
http://www.vocal.com/cryptography/dsa.html
http://en.wikipedia.org/wiki/Digital_Signature_Algorithm

DSSS je tehnika proširenog spektra koja omogućuje bolju kvalitetu prijenosa bežičnih signala ukoliko su prisutne velike smetnje. DSSS se koristi u WLAN (Wi-Fi) mrežama.
DSSS is a spread spectrum technique that allows better transmission quality of wireless signals when there is a great presence of noise. DSSS is used in WLAN (Wi-Fi) networks.
http://www.arcelect.com/dsss_fhss-spead_spectrum.htm
http://searchnetworking.techtarget.com/definition/direct-sequence-spread-spectrum

DTD (eng. Document Type Definition) je skup deklaracija označavanja koje određuju vrstu dokumenta za SGML-skup označnih jezika (SGML, XML, HTML). DTD su prethodnica XML shema i imaju sličnu funkciju, a različite mogućnosti.
DTD (Document Type Definition) is a set of markup declarations that define a document type for SGML-family markup languages (SGML, XML, HTML). DTDs were a precursor to XML schema and have a similar function, although different capabilities.
http://searchsoa.techtarget.com/definition/Document-Type-Definition
http://www.w3schools.com/dtd/default.asp
http://webdesign.about.com/od/dtds/a/aa101700a.htm

Predstavlja način prijenosa tekstualnih poruka putem komunikacijskih mreža, najčešće Interneta. Usluga omogućuje umetanje dodatnih datoteka kao privitke (engl. attachment), a ovisno o poslužitelju usluge može postojati ograničenje na količinu, veličinu i tip datoteka. Elektronička pošta je postala standard za poslovnu komunikaciju, te je zamijenilo standardne dopise (dopisi se i dalje šalju ali putem elektroničke pošte). Nedugo nakon popularizacije elektronička pošta je postala medij za prijenos raznih zlonamjernih, štetnih programa kao što su crvi i virusi. Uporabom raznih heurističkih metoda prepoznavanja ovo se većinom spriječilo, no i dalje se dnevno razmjenjuju razne (bezopasne) spam ili junk poruke kojima je cilj reklamirati neki proizvod ili uslugu.
Electronic mail, commonly called email or e-mail, is a method of exchanging digital messages from an author to one or more recipients. Modern email operates across the Internet or other computer networks. Some early email systems required that the author and the recipient both be online at the same time, a la instant messaging. Neither the users nor their computers are required to be online simultaneously; they need connect only briefly, typically to an email server, for as long as it takes to send or receive messages.
http://www.webopedia.com/TERM/E/e_mail.html
http://searchmobilecomputing.techtarget.com/definition/e-mail
http://email.about.com/cs/beginningemail/a/email_basics.htm

EFI predstavlja programsko sučelje između vlasničkih komponenti i operacijskog sustava. Stvoren je s ciljem mijenjanja starog BIOS sustava koji je zastario.
The Unified EFI (UEFI) Specification (previously known as the EFI Specification) defines an interface between an operating system and platform firmware. It is designed to replace the old BIOS software which has become obsolete.
http://www.pctechguide.com/motherboards/efi-extensible-firmware-interface-explained
http://www.intel.com/content/www/us/en/architecture-and-technology/unified-extensible-firmware-interface/efi-homepage-general-technology.html

EFS je dodatak datotečnog sustava NTFS koji omogućava zaštitu podataka šifriranjem. Za razliku od uobičajenih kriptografskih datotečnih sustava, koristi se kombinacija simetričnih i asimetričnih algoritama.
The Encrypting File System, or EFS, is an extension of the NTFS filesystem that allows data encryption. Unlike other cryptographic filesystems, EFS uses a combination of symmetric and asymmetric algorithms to encrypt data.
http://www.petri.co.il/whats_efs.ht
http://windows.microsoft.com/en-US/windows-vista/What-is-Encrypting-File-System-EFS

EMSEC (eng. Emission Security) je skup pravila i standarda koji se odnose na sigurnost podataka koji se prenose zračenjem. Slične je tematike kao TEMPEST, ali pokriva znatno šire područje.
EMSEC (Emission Security) is set of rules and standards concerning security of information that are transmitted by radiation. It has similar thematic as TEMPEST, but covers considerably wider area.
http://www.techopedia.com/definition/25856/emission-security-emsec http://www.slideshare.net/abe8512000/emission-security-tempest-attacks
http://www.cl.cam.ac.uk/~rja14/Papers/SE-15.pdf

Globalno prihvaćen standard za obavljanje bankovnih transakcija putem pametnih kartica i uređaja (bankomata). Standard opisuje tip čipa, sigurnosne protokole i način komunikacije između uređaja i kartice.
EMV Integrated Circuit Card (IC card) Specifications are an international, credit card industry standard for chip based debit and credit cards. The standard describes the type of chip, security protocols and communication between the reader and the chip.
http://www.emvx.co.uk/emv_guide.aspx
http://www.auditmypc.com/emv.asp
https://www.paymark.co.nz/cms_display.php?sn=38&st=1&pg=4320

EncFS koristi biblioteku FUSE za interakciju s datotečnim sustavom, a omogućuje zaštitu podataka. Nastao je s ciljem mijenjanja zastarjelog datotečnog sustava CFS na operacijskim sustavima Unix/Linux.
EncFS is a Free (GPL) FUSE-based cryptographic filesystem that transparently encrypts files, using an arbitrary directory as storage for the encrypted files.
http://linux.die.net/man/1/encfs

EncFS4Win predstavlja implementaciju EncFS datotečnog sustava za operacijski sustav Windows. Za razliku od izvorne EncFS biblioteke, EncFS4Win se zasniva na Dokan biblioteci.
EncFS4Win is a port of the EncFS cryptographic filesystem for the Windows operating system. Unlike EncFS which is based on the FUSE library, EncFS is based on Dokan.
http://members.ferrara.linux.it/freddy77/encfs.html

Predstavlja metodu proizvodnje inicijalizacijskih vektora za blokovske algoritme šifriranja. Uobičajena metoda proizvodnje inicijalizacijskih vektora često imaju predvidljive sekvence brojeva koje se zasnivaju na vremenskom oznakama ili brojevima sektora. ESSIV metodom se proizvode vektori na temelju tajnog ključa i broja sektora. Time inicijalizacijski vektori postaju nepredvidivi budući da tajni ključ nije dostupan.
Encrypted Salt-Sector Initialization Vector (ESSIV) is a method for generating initialization vectors for block encryption to use in disk encryption. The usual methods for generating IVs are predictable sequences of numbers based on for example time stamp or sector number and permits certain attacks such as a Watermarking attack. ESSIV on the other hand generates the IV from a combination of the sector number with the hash of the key. It is the combination with the key in form of a hash that makes the IV unpredictable.
http://cryptodox.com/Disk_encryption_theory#ESSIV
http://www.dtc.umn.edu/resources/hughes1.pdf

Najpoznatija licenca za zaštitu programskih proizvoda. Licenca određuje način i uvijete pod kojima se proizvod može koristiti i remiksirati, a konkretna ograničenja ovise o tipu licence.
A software license agreement is a contract between the "licensor" and purchaser of the right to use software. The license may define ways under which the copy can be used, in addition to the automatic rights of the buyer.
http://www.webopedia.com/TERM/E/EULA.html

Predstavlja odsječak programskog koda ili dio podataka koji iskorištava neispravnost ili aktivnu ranjivost određenog sustava kako bi se nanijela šteta, izazvalo neočekivano ponašanje ili omogućio neovlašten pristup.
An exploit is a piece of software, a chunk of data, or sequence of commands that takes advantage of a bug, glitch or vulnerability in order to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerised).
http://searchsecurity.techtarget.com/definition/exploit
http://www.webopedia.com/TERM/E/exploit.html

EXT3 je datotečni sustav zasnovan na dnevničkim zapisima, kao i NTFS sustav. No, koristi se isključivo u Unix/Linux operacijskim sustavima Unix/Linux. Iako je manje učinkovit u odnosu na novije datotečne sustave, kao što je EXT4, i dalje predstavlja glavni datotečni sustav otvorenog koda.
EXT3 is a journaled file system that is commonly used by the Linux kernel. It si similar to the NTFS filesystem which is used in Windows operating system. Although there a newer versions of the filesystem, like EXT4, it is stil the default filesystem for many popular Unix/Linux distributions.
http://www.ptdd.com/datarecovery/ext3.htm
http://www.linfo.org/ext3fs.html

FAT32 je datotečni sustav koji se koristio u operacijskim sustavima DOS i Windows 9x. Ovaj datotečni sustav se zasniva na održavanju pomoćne tablice u memoriji u kojoj se nalaze adrese blokova korisničkih datoteka. Zbog svoje jednostavnosti, danas se koristi kao datotečni sustav na prijenosnim medijima.
File Allocation Table (FAT) is a computer file system architecture. FAT is widely used on many computer systems and is commonly found on many portable devices because of their relative simplicity.
http://www.webopedia.com/TERM/F/FAT32.html
http://www.data-recovery-explained.com/what-is-fat32.php

FHSS je tehnika proširenog spektra koja omogućuje bolju kvalitetu prijenosa bežičnih signala ukoliko su prisutne velike smetnje. Temelji se na čestom mijenjanju frekvencije na kojoj se signal prenosi. Koristi se u WLAN (Wi-Fi) mrežama.
FHSS is a spread spectrum technique that allows better transmission quality of wireless signals even if there is interference. FHSS is based on frequent changing of frequency that is used for signal transmiting. FHSS is used in WLAN (Wi-Fi) networks.
http://www.arcelect.com/dsss_fhss-spead_spectrum.htm
http://www.tech-faq.com/frequency-hopping-spread-spectrum.html
http://www.webopedia.com/TERM/F/FHSS.html

Svaki mreža ima definiranu maksimalnu veličinu paketa ili MTU (eng. Maximal Transmission Unit). MTU je najveća veličina paketa kojeg mreža može prenijeti. Ukoliko mreža primi paket koji je veći od MTU vrijednosti, mora ga podijeliti u manje pakete kako bi ga mogla dalje prenijeti. Ovaj postupak se zove fragmentacija paketa. Fragmentacija paketa se može zloupotrijebiti za zaobilaženje sigurnosnih uređaja poput vatrozida ili IDS (eng. Intrusion Detection System) sustava.
Every packet based network has an MTU (Maximum Transmission Unit) size. The MTU is the size of the largest packet that that network can transmit. Packets larger than the allowable MTU must be divided into smaller packets or fragments to enable them to traverse the network. Packet fragmentation can be utilized to get around blocking rules on some firewalls or intrusion detection systems.
http://www.tech-faq.com/packet-fragmentation.html

FUSE predstavlja jezgreni modul za operacijske sustave Unix/Linux koji služi za stvaranje datotečnog sustava. Stvaranje i upravljanje datotečnog sustava moguće je neovisno o privilegijama korisnika.
The FUSE library makes it possible to implement a filesystem in a userspace program. It is used in many Unix/Linux applications that need to interact with the filesystem.
http://kerneltrap.org/node/4517
http://www.netbsd.org/docs/puffs/

GNU GPL licenca inačice 2 je jedna od najraširenijih licenci za programske proizvode otvorenog koda. Stvorio ju je Richard Stallman kako bi licencirao GNU projekt. Licenca zahtjeva da svi derivati nastali od prvotnog proizvoda imaju istu licencu.
The GNU General Public License is the most widely used free software license, originally written by Richard Stallman for the GNU project. The GPL is the first copyleft license for general use, which means that derived works can only be distributed under the same license terms.
http://www.gnu.org/licenses/gpl-2.0.html

Hardkodiranje je način izrade programske potpore koja se zasniva na smještanju podataka izravno u kod programa. Na taj način su podatci usko vezani uz kod i nije ih moguće dinamički mijenjati, za razliku od dinamičkog učitavanja podataka iz datoteke ili baze podataka za vrijeme izvođenja.
Hard coding (also, hard-coding or hardcoding) refers to the software development practice of embedding what may be regarded as input or configuration data directly into the source code of a program or other executable object, or fixed formatting of the data, instead of obtaining that data from external sources or generating data or formatting in the program itself with the given input.
http://whatis.techtarget.com/definition/0 sid9_gci214512 00.html
http://www.webopedia.com/TERM/H/hard_coded.html

Kodna imena klasificiranih napada usko vezana uz emisijsku sigurnost i TEMPEST. Cilj HIJACK-a je presretanje i iskorištavanje signala koji putuje preko komunikacijske linije. NONSTOP prati kompromitirajuća zračenja koja slučajno induciraju obližnji radio odašiljači.
Codenames of classified attacks closely related to emission security and TEMPEST. Objective of HIJACK is interception and utilization of signals which travel over communication line. NONSTOP monitors compromising emanations which are accidentally induced by nearby radio emitters.
http://www.kubieziel.de/blog/uploads/complete_unofficial_tempest_page.pdf
http://www.cl.cam.ac.uk/~rja14/Papers/SE-15.pdf

Vrsta kratke informacije korištene za ovjeru poruke. HMAC algoritam izgrađen je oko algoritma za izračunavanje sažetka poruke (oko hash algoritma). Može se koristiti za ovjeru integriteta i autentičnosti poruke. Može se koristiti bilo koji algoritam za dobivanje sažetaka, kao MD5 ili SHA-1.
HMAC (Hash-based Message Authentication Code) is a specific construction for calculating a message authentication code (MAC) involving a cryptographic hash function in combination with a secret key. As with any MAC, it may be used to simultaneously verify both the data integrity and the authenticity of a message. Any cryptographic hash function, such as MD5 or SHA-1, may be used in the calculation of an HMAC; the resulting MAC algorithm is termed HMAC-MD5 or HMAC-SHA1 accordingly.
http://os2.zemris.fer.hr/algoritmi/hash/2005_grmek/index.html
http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf

Osnovna i najčešća metoda prijenosa informacija na Webu. Predstavlja protokol na aplikacijskom sloju OSI modela, a osnovna namjena je prijenos HTML dokumenata (tj. web stranica). HTTP je request/response protokol za komunikaciju između poslužitelja i klijenta. HTTP klijent, kao što je web preglednik najčešće inicira prijenos podataka nakon što uspostavi TCP vezu s udaljenim web poslužiteljem na određenom priključku. Poslužitelj konstantno osluškuje zahtjeve na određenom mrežnom komunikacijskom priključku (tipično priključak 80), čekajući da klijent inicira komunikaciju.
The Hypertext Transfer Protocol (HTTP) is a networking protocol for distributed, collaborative, hypermedia information systems.[1] HTTP is the foundation of data communication for the World Wide Web. The standards development of HTTP has been coordinated by the Internet Engineering Task Force (IETF) and the World Wide Web Consortium (W3C).
http://hr.wikipedia.org/wiki/HTTP http://www.w3.org/Protocols/
http://www.ietf.org/rfc/rfc2616.txt
http://compnetworking.about.com/od/networkprotocols/g/bldef_http.htm

Algoritam sličan jednosmjernim funkcijama (engl. Hash Function). No, za razliku od njih HVA algoritmi iz ulaznog niza stvaraju sliku.
Similar to one-way hash functions. However, unlike hash function, they produce pictures from a given input.
http://dl.acm.org/citation.cfm?id=633455

Okviri omogućuju dokumentima da se podijele na segmente, od kojih svaki može prikazivati drugi dio dokumenta. i-frame se može koristiti u normalnom tijelu dokumenata i može sadržavati dio dokumenta.
Frames allow documents to be split into segments, each of which can show a different part of a document. i-frame can be used in a normal document body and can contain part of a document.
http://www.w3schools.com/TAGS/tag_iframe.asp
http://blog.plus.hr/2009/04/16/iframe-attacks/

U računarstvu, i-node predstavlja strukturu podatka koja se koristi u Unix/Linux operacijskim sustavima za održavanje datotečnih sustava. Ova struktura pohranjuje sve informacije vezane uz datoteke, direktorije i ostale elemente datotečnog sustava.
In computing, an index-node (inode) is a data structure on a traditional Unix-style file system such as UFS. An inode stores all the information about a regular file, directory, or other file system object, except its data and name.
http://www.webopedia.com/TERM/I/inode.html
http://scottlinux.com/2010/07/29/inode-what-is-it/

Intelova 32-bitna procesorska arhitektura predstavlja skup naredbi za najrašireniji mikroprocesor organizacije Intel. To je 32-bitno proširenje x86 procesorske arhitekture a prvi mikroprocesor koji je se zasnivao na ovoj arhitekturi je Intel 80386.
IA-32 is the instruction-set architecture of Intel's most commercially successful microprocessors yet. It is a 32-bit extension of x86 architecture, first implemented in the Intel 80386, of the earlier 16-bit Intel 8086, 80186 and 80286 processors and the common denominator for all subsequent x86 designs.
http://www.pctechguide.com/ia-32-intel-architecture-32-base-instruction-set-for-32-bit-processors
http://pc.wikia.com/wiki/Intel_Architecture_32-Bit

IETF je skupina koja razvija i promiče standarde u Internetu, a surađuje s W3C i ISO/IEC standardizacijskim tijelima. Svi članovi su volonteri i ne postoji službeno članstvo.
The Internet Engineering Task Force (IETF) develops and promotes Internet standards, cooperating closely with the W3C and ISO/IEC standards bodies and dealing in particular with standards of the TCP/IP and Internet protocol suite. It is an open standards organization, with no formal membership or membership requirements.
http://www.webopedia.com/TERM/I/IETF.html
http://www.ietf.org/

Naziv za skupinu protokola usmjeravanja koji usmjeravaju pakete unutar autonomnog sustava (skupine mreža koje imaju zajedničku politiku usmjeravanja prema drugim autonomnim sustavima).
Group of routing protocols that are used to exchange routing information within an autonomous system.
http://www.ehow.com/facts_6870441_igp-protocol_.html
http://www.livinginternet.com/i/iw_route_igp.htm

Industrijsko vlasništvo je zajednički pojam koji obuhvaća prava kojima proizvođači od konkurenata štite svoje poslovne interese, položaj na tržištu te sredstva uložena u istraživanje razvoj i promociju. Obuhvaća sljedeća prava: patente, žigove, industrijski dizajn, oznake zemljopisnog podrijetla i oznake izvornosti te topografiju poluvodičkih proizvoda.
Industrial property is a common name for the rights by which manufacturers protect from competitors their business interests, their position on the market and their investments in research, development and promotion. Industrial property comprises following rights: patents, trademarks, industrial designs, geographical indications and designations of origin and topographies of semiconductor products.
http://hr.wikipedia.org/wiki/Industrijsko_vlasni%C5%A1tvo

Windows CardSpace (kodnog naziva InfoCard) je Microsoftov klijentski softver za metasustav digitalnih identiteta. InfoCard pohranjuje reference za korisničke digitalne identitete, predstavljajući ih korisnicima kao vizualne informacije kartice.
Windows CardSpace (codenamed InfoCard), is a Microsoft client software for the digital identity meta-system. InfoCard stores references to users digital identities for them, presenting them to users as visual Information Cards.
http://upon2020.com/2005/05/what-is-microsoft-infocard/
http://en.wikipedia.org/wiki/Windows_CardSpace

Intelektualno vlasništvo je kreativna ili umjetnička realizacija neke ideje koja je plod ljudskog intelekta i pripada njezinom stvaratelju. Iako neopipljivo u fizičkom smislu, intelektualno vlasništvo ima sve karakteristike imovine, pa se ono može kupiti, prodati, licencirati, zamijeniti, pokloniti, naslijediti kao i svako drugo vlasništvo. Obuhvaća autorsko i srodna prava, te prava industrijskog vlasništva.
Intellectual property is creative or artistic realization of an idea which is a result of human intellect belongs to its creator. Although non-tangible in a physical sense, intellectual property has all the characteristics of property, so it can be bought, sold, licensed, exchanged, presented as a gift and inherited like any other property. Intellectual property comprises copyright and related rights, and industrial property rights
http://www.dziv.hr/hr/intelektualno-vlasnistvo/o-intelektualnom-vlasnistvu/

U računarstvu IOCTL predstavlja poziv sustava za određenom operacijom koja je vezana za uređaj ili operaciju koju nije moguće obaviti putem standardnih poziva sustava. Operacija se određuje pomoću posebnog koda (engl. Request Code) koji ovisi o operaciji ili uređaju.
In computing, ioctl is a system call for device-specific operations and other operations which cannot be expressed by regular system calls. It takes a parameter specifying a request code; the effect of a call depends completely on the request code. Request codes are often device-specific.
http://www.gnu.org/s/hello/manual/libc/IOCTLs.html
http://www.kernel.org/doc/man-pages/online/pages/man2/ioctl.2.html

IP je jedan od glavnih protokola u Internetu, a koristi se za usmjeravanja paketa kroz Internet. U tu namjenu, dodjeljuje IP adrese izvora paketa i njegovog odredišta na temelju kojih će se paketi usmjeravati kroz nekoliko računalnih mreža.
The Internet Protocol (IP) is the principal communications protocol used for relaying datagrams (packets) across Internet. It is responsible for addressing hosts and routing datagrams (packets) from a source host to the destination host across one or more IP networks.
http://compnetworking.about.com/od/networkprotocolsip/g/ip_protocol.htm
http://en.wikipedia.org/wiki/Internet_Protocol
http://www.ietf.org/rfc/rfc791.txt

Pojam se odnosi na pokušaj neovlaštenog entiteta da dobije autoriziran pristup sustavu pretvarajući se da je autoriziran korisnik.Sastoji se od slanja IP paketa s lažiranom izvorišnom IP adresom
In computer networking, the term IP address spoofing or IP spoofing refers to the creation of Internet Protocol (IP) packets with a forged source IP address, called spoofing, with the purpose of concealing the identity of the sender or impersonating another computing system.
http://www.symantec.com/connect/articles/ip-spoofing-introduction
http://www.cisco.com/web/about/ac123/ac147/archived_issues/ipj_10-4/104_ip-spoofing.html
http://www.spamlaws.com/how-IP-spoofing-works.html

IPsec je standard i skup protokola (opcionalan za IPv4, a obavezan za IPv6) koji obuhvaća mehanizme za zaštitu prometa na razini trećeg sloja OSI modela - kriptiranjem i/ili autentifikacijom IP paketa. IPsec osigurava tajnost, autentičnost, raspoloživost i besprijekornost.
Internet Protocol Security (IPsec) is a protocol suite for securing Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a communication session. IPsec also includes protocols for establishing mutual authentication between agents at the beginning of the session and negotiation of cryptographic keys to be used during the session.
http://technet.microsoft.com/en-us/network/bb531150
http://os2.zemris.fer.hr/ns/2006_kukec/

IPv6 je nova inačica IP protokola. Trenutna inačica (IPv4) koristi 32 bita za IP adrese, dok IPv6 koristi IP adrese od 128 bita. Time se uvelike povećao adresni prostor što je jedan od glavnih problema IPv4 inačice. IPv6 također unosi bolju podršku za mobilnost i višeodredišne adrese, kao i neke dodatne mogućnosti koje nisu dostupne u trenutnoj inačici.
IPv6 is the new version of IP protocol. IPv6 uses 128-bit addresses (instead of 32) wich increased address space. IPv6 also implements additional features not present in IPv4 (multicasting, better mobility options etc.)
http://www.networkworld.com/news/2011/082911-ipv6-250196.html
http://www.opus1.com/ipv6/whatisipv6.html

ISM su frekvencijski pojasevi koji su globalno rezervirani za industrijske, znanstvene i medicinske svrhe te su besplatni za korištenje. Najpoznatiji ISM pojas se nalazi na 2,4 GHz, a koriste ga WLAN (Wi-Fi) mreže i Bluetooth uređaji.
ISM are radio bands internationally reserved for industrial, scientific and medical purposes and are free of charge. ISM band at 2.4 GHz is used for WLAN (Wi-Fi) networks and Bluetooth devices.
http://encyclopedia2.thefreedictionary.com/ISM+band

Broj koji se koristi zajedno sa tajnim ključem prilikom šifriranja podataka. Stalno se mijenja kako bi osigurao nasumičnost što je vrlo važno svojstvo u svim kriptografskim algoritmima.
A continuously changing number used in combination with a secret key to encrypt data. Initialization vectors (IVs) are used to prevent a sequence of text that is identical to a previous sequence from producing the same exact ciphertext when encrypted.
http://whatis.techtarget.com/definition/initialization-vector.html
http://www.pcmag.com/encyclopedia_term/0,2542,t=initialization+vector&i=44997,00.asp
http://www.javvin.com/networksecurity/IV.html

Jammer je uređaj koji ometa radio signal te tako otežava ili onemogućuje bežičnu komunikaciju (DoS napad). Uređaji za ometanje se najčešće koriste za ometanje WLAN mreža i signala mobilnih telefona.
Jammer is a device that interferes with the radio signal. Main goal is to make communication more difficult or even empossible (DoS attack). Jammers are most commonly used for obstructing WLAN networks and mobile phone signals.
http://www.forensicswiki.org/wiki/Radio_Frequency_%28RF%29_Jammers
http://blog.makezine.com/archive/2005/04/the-worlds-simplest-radio.html

JavaScript je skriptni programski jezik, koji se izvodi u web pregledniku na strani korisnika. Napravljen je da bude sličan Javi, zbog lakšega korištenja, ali nije objektno orijentiran kao Java, već se temelji na prototipu i tu prestaje svaka povezanost s programskim jezikom Java. Izvorno ga je razvila tvrtka Netscape (www.netscape.com). JavaScript je izrađen primjenom standarda ECMAScript.
JavaScript is a prototype-based, object-oriented scripting language that is dynamic, weakly typed and has first-class functions. JavaScript is an implementation of the ECMAScript language standard and is primarily used in the form of client-side JavaScript, implemented as part of a web browser in order to provide enhanced user interfaces and dynamic websites. This enables programmatic access to computational objects within a host environment.
http://javascript.about.com/od/reference/p/javascript.htm
http://www.w3schools.com/js/default.asp

Jezični prevoditelj je računalni program koji čita program napisan u izvornom jeziku, te ga prevodi u istovjetni program u ciljnom (najčešće strojnom) jeziku.
A compiler is a computer program that transforms source code written in a programming language (the source language) into another computer language (the target language, often having a binary form known as object code).
http://www.webopedia.com/TERM/C/compiler.html
http://lambda.uta.edu/cse5317/notes/node3.html
http://whatis.techtarget.com/definition/0,,sid9_gci211824,00.html

Kerberos predstavlja mrežni protokol koji se zasniva na oznakama koji omogućuje sigurnu komunikaciju računala putem nesigurne mreže. Koristi klijent-poslužitelj arhitekturu prilikom dodjeljivanja oznaka.
Kerberos is a computer network authentication protocol which works on the basis of "tickets" to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner. Its designers aimed primarily at a client–server model, and it provides mutual authentication.
http://searchsecurity.techtarget.com/definition/Kerberos
http://technet.microsoft.com/en-us/library/cc780469%28WS.10%29.aspx

Predstavlja alat koji proizvodi serijske brojeve ili druge identifikacijske oznake pomoću kojih je moguće zaobići metodu autentifikacije u nekom programskom proizvodu.
A computer program that generates a product licensing key, serial number, or some other registration information necessary to activate for use a software application.
http://www.real-knowledge.com/keygen.htm
http://www.internetslang.com/KEYGEN.asp

Datoteka koja sadrži podatke o posjeti web stranici. Na taj način vlasnici web stranice rade statistiku posjeta. Cookie također pamti neke postavke koje ste namjestili i podatke koje ste upisali na posjećenoj stranici (npr. lozinku). cookie datoteka
A cookie, also known as a web cookie, browser cookie, and HTTP cookie, is a piece of text stored on a user's computer by their web browser. A cookie can be used for authentication, storing site preferences, shopping cart contents, the identifier for a server-based session, or anything else that can be accomplished through storing text data.
http://www.httpwatch.com/httpgallery/cookies/
http://webdesign.about.com/cs/cookies/a/aa082498a.htm
http://www.nczonline.net/blog/2009/05/05/http-cookies-explained/

Koncentrator je uređaj za povezivanje više uvijenih parica ili svjetlovodnih niti zajedno na način da oni djeluju kao jedinstveni mrežni odsječak. Za razliku od preklopnika, koji dijeli mrežni promet i šalje ga samo na određeno odredište, koncentrator šalje pakete svim uređajima u mreži.
Hub is a device for connecting multiple twisted pair or fiber optic devices together and making them act as a single network segment. While switch divides network traffic and sends it to a particular destination, hub sends all data to all devices in the network.
http://www.phy.hr/~dandroic/nastava/rm/hub_vs_switch.pdf
http://www.megabajt.org/rjecnik/koncentrator-hub/

Kriptoanaliza je znanstvena disciplina koja se bavi razbijanjem kriptografskih algoritama i šifri bez uporabe tajnih informacija kao što su ključ ili lozinka za šifriranje.
Cryptanalysis is the study of methods for obtaining the meaning of encrypted information, without access to the secret information that is normally required to do so. Typically, this involves knowing how the system works and finding a secret key.
http://www.webopedia.com/TERM/C/cryptanalysis.html
http://os2.zemris.fer.hr/algoritmi/simetricni/2005_poljak_darko/seminar/index.html#chapter1
http://searchsecurity.techtarget.com/definition/cryptanalysis

Kriptografija je područje kriptologije koje se bavi stvaranjem kriptografskih algoritama za zaštitu podataka. Točnije, podrazumijeva stvaranje i analizu protokola i algoritama koji osiguravaju siguran prijenos i pohranu informacija, bilo u računalnoj mreži ili mediju za pohranu podataka.
Cryptography is the practice and study of techniques for secure communication in the presence of third parties. More generally, it is about constructing and analyzing protocols that overcome the influence of adversaries and which are related to various aspects in information security such as data confidentiality, data integrity, and authentication.
http://searchsoftwarequality.techtarget.com/definition/cryptography
http://web.math.pmf.unizg.hr/~duje/kript/kriptografija.html http://klub.posluh.hr/list/010/kriptografija.htm http://fly.srk.fer.hr/~peloquin/

Znanost koja obuhvaća pojmove kritpografije i kriptoanalize. Kriptografija je umješnost izmišljanja šifri, dok je kriptoanaliza umješnost njihova probijanja.
The science of cryptology is the science of secure communications, formed from the Greek words kryptós, "hidden", and lógos, "word".
http://searchsecurity.techtarget.com/definition/cryptology
http://www.math.okstate.edu/~wrightd/crypt/crypt-intro/node2.html
http://www.wisegeek.com/what-is-cryptology.htm

Napad uključivanja lokalnih datoteka (engl. Local File Inclusion) predstavlja napad na web stranice/aplikacije koji iskorištava propuste u filtriranju korisničkog unosa kako bi se dobio prikaz proizvoljnih datoteka na poslužitelju. Uspješnim izvođenjem napada prikazuje se sadržaj ciljane datoteke, a ne stvarni sadržaj web stranice. Česta meta na Unix/Linux operacijskim sustavima je datoteka /etc/passwd, te datoteka C:\WINDOWS\system32\drivers\etc\hosts na Windows operacijskim sustavima.
A method for servers/scripts to include local files on run-time, in order to make complex systems of procedure calls. Usually an attacker wishes to get a file that resides on the server to gain information about the target. The most commonly attacked files are the /etc/passwd on Unix/Linux operating systems, and the C:\WINDOWS\system32\drivers\etc\hosts on Windows operating systems.
www.exploit-db.com/download_pdf/13678/ https://www.owasp.org/index.php/PHP_File_Inclusion
http://hakipedia.com/index.php/Local_File_Inclusion

LGPL spada u besplatne programski licence. Program izdan pod tom licencom spada u slobodan softver, ali pruža blaže uvjete nego GPL. Tako se primjerice programima izdanim pod ovom licencom omogućuje lakše povezivanje s programima koji su izdani pod drugim licencama. Ova je licenca osmišljena kao kompromis između izrazito popustljive BSD licence i GPL-a. LGPL je uglavnom namijenjena za programske biblioteke.
LGPL is a free software license. Software released under this license belongs to free software, but provides less stringent terms than the GPL. For example, it allows software issued under this license easy connection to the software that was released under another license. It was designed as a compromise between the GPL and permissive BSD licenses. LGPL is primarily intended for software libraries.
http://www.gnu.org/licenses/lgpl.html
http://en.wikipedia.org/wiki/GNU_Lesser_General_Public_License
http://wiki.open.hr/wiki/LGPL

LM hash je jedan od formata u kojemu se spremaju lozinke kraće od 15 znakova. Format se koristi na operacijskom sustavu Windows, a u inačicama od Me do Viste, u kojoj se ta opcija mora dodatno omogućiti.
LM hash, LanMan, or LAN Manager hash is the primary hash that Microsoft LAN Manager and Microsoft Windows versions prior to Windows NT used to store user passwords. Support for the legacy protocol continued in later versions of Windows for backward compatibility, but was recommended by Microsoft to be turned off by administrators; as of Windows Vista, the protocol is disabled by default, but continues to be used by some non-Microsoft CIFS implementations.
http://www.ucertify.com/article/what-is-lm-hash.html
http://en.wikipedia.org/wiki/LM_hash

LRW način rada dobiva naziv po njegovim izumiteljima Liskov, Rivest i Wagner, jedan je od najpopularnijih usko-blokovskih načina rada, a puno ime je LRW-AES jer se koristi u kriptografskom algoritmu AES. Ovaj način rada veže šifrat sa adresom na disku pomoću matematičke procedure zvane Galois množenje polja, kombinacijom pred-procesiranja i post-procesiranja šifriranog bloka kao rezultat se dobiva šifrat. LRW koristi dodatni ključ koji služi kao konstanta za obavljanje Galois množenja. Dodatni ključ ne proizlazi iz informacija vezanih za osnovni ključ već se mora zasebno isporučiti.
LRW is a block encryption mode named after its creators Liskov, Rivest and Wagner. It is a tweakable narrow-block encryption mode of operation and its full name is LRW-AES. It uses a special mathematical function called Galois field miltiplication to bind the cyphertext to a specific memory location. The Galois field miltiplication function uses a diferent key thant the one used fore encryption/decryption, to LRW uses two different keys.
http://en.wikipedia.org/wiki/Disk_encryption_theory#LRW

Media Access Control (MAC) je protokol za komunikaciju podacima, također poznat kao Medium Access Control protokol (protokol upravljanja pristupom mediju). On omogućuje mehanizme adresiranja i kontrole pristupa kanalima koji služe za komunikaciju terminala, odnosno čvorišta, s mrežom koja ima više pristupnih točaka.
Media Access Control (MAC) is a data communication protocol, also known as the Medium Access Control protocol. It provides addressing and channel access control mechanisms that make it possible for several terminals or network nodes to communicate within a multi-point network.
http://ahyco.ffri.hr/ritehmreze/teme/mac.htm
http://www.dce.fe.untz.ba/MAC%20LAYER.pdf

Blokovski algoritam za šifriranje podataka koji je organizacija IBM razvila s ciljem da postane AES standard. Koristi blokove veličine 128 bita i ključeve od 128-448 bita. Razlikuje se od ostalih blokovskih algoritama svojom heterogenom strukturom.
MARS is a block cipher that was IBM's submission to the Advanced Encryption Standard process. It has a 128-bit block size and a variable key size of between 128 and 448 bits (in 32-bit increments). Unlike most block ciphers, MARS has a heterogeneous structure: several rounds of a cryptographic core are "jacketed" by unkeyed mixing rounds, together with key whitening.
http://cryptography.wikia.com/wiki/MARS_%28cryptography%29
http://www.encryptfiles.net/encryption/algorithm/mars.php

Prvi sektor na disku (često nazvan sektor 0), nosi naziv MBR (engl. Master Boot Record) i koristi se za pokretanje računala. Na kraju zapisa MBR nalazi se popis particija. Točnije, za svaku particiju na disku se pamti njezina početna i krajnja adresa. Samo jedna od tih particija je aktivna i ona se koristi kod pokretanja.
The first sector of a disk is called the master boot record, and it contains a list of all the partitions of the disk it belongs to. The master boot record keeps the addresses of each partition on the disk. Only one of the partition may be defined as active, and this partition is used to boot the computer.
http://www.easeus.com/resource/mbr.htm
http://www.dewassoc.com/kbase/hard_drives/master_boot_record.htm

Jedan od najpopularnijnih hashing algoritama, korišten za generiranje sažetaka poruka. Kao izlaz daje 128-bitni sažetak dobiven miješanjem 512-bitnih blokova.
he MD5 Message-Digest Algorithm is a widely used cryptographic hash function with a 128-bit (16-byte) hash value. Specified in RFC 1321, MD5 has been employed in a wide variety of security applications, and is also commonly used to check data integrity. However, it has been shown that MD5 is not collision resistant.
http://os2.zemris.fer.hr/algoritmi/hash/2002_fabris/index.htm
http://www.gohacking.com/2010/01/what-is-md5-hash-and-how-to-use-it.html

MESH mreža je vrsta računalne mrežne topologije u kojoj svaki čvor služi ne samo za dohvat i prijenos vlastitih podataka, već i kao posrednik za druge čvorove pri prijenosu podataka mrežom.
MESH network is a type of computer network topology where each node must not only capture and disseminate its own data, but also serve as a relay for other nodes to propagate the data in the network.
http://www.wisegeek.com/what-is-a-mesh-network.htm
http://en.wikipedia.org/wiki/Mesh_networking
http://itsec.rwth-aachen.de/files/andre/talk_sick10.pdf

Algoritam koji se koristi prilikom proizvodnje prostih brojeva za kriptografske algoritme. Koristi se za provjeru velikih prostih brojeva, odnosno, je li broj prost ili nije. Algoritam su razvili Gary L- Miller i Michael O. Rabin.
Rabin–Miller primality test is a primality test: an algorithm which determines whether a given number is prime. Its original version, due to Gary L. Miller, is deterministic, but the determinism relies on the unproven generalized Riemann hypothesis, Michael O. Rabin modified it to obtain an unconditional probabilistic algorithm.
http://mathworld.wolfram.com/Rabin-MillerStrongPseudoprimeTest.html
http://rosettacode.org/wiki/Miller-Rabin_primality_test
http://www.math.uic.edu/~marker/math435/rm.pdf

Napad na sigurnost pri kojem se zlonamjerni napadač umiješa u komunikaciju na način da se postavi između sugovornika te čita i izmjenjuje poruke.
The man-in-the-middle attack is a form of active eavesdropping in which the attacker makes independent connections with the victims and relays messages between them, making them believe that they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all messages going between the two victims and inject new ones, which is straightforward in many circumstances.
https://www.owasp.org/index.php/Man-in-the-middle_attack
http://www.bsacybersafety.com/threat/man-in-the-middle.cfm
http://www.ethicalhacker.net/content/view/182/1/

Najveća dozvoljena količina izgubljenih poslovnih podataka nakon prekida poslovnih procesa. Procjenjuje se sa pretpostavkom da bi gubitak veći od MTDL-a ozbiljno narušio mogućnost oporavka poslovanja tvrtke.
Maximum amount of business data allowed to be lost after a business process disruption. It is estimated with an assumption that a loss higher than MTDL would seriously hinder the ability of recovering a business.
http://www.webopedia.com/TERM/M/MTDL.html

Najduži vremenski period dozvoljen za ponovno uspostavljanje (engl. Maximum Tolerable Period of Disruption) poslovnih procesa nakon nezgode. Donosi se sa pretpostavkom da bi više utrošenog vremena na ponovno pokretanje poslovanja ozbiljno ugrozilo mogućnost nastavka poslovanja.
The longest period of time allowed for restarting a business process after a disaster. It is estimated with the assumption that more time used for restarting a business would seriously hinder the chances of staying in business.
http://www.continuitycentral.com/feature0675.html
http://searchdisasterrecovery.techtarget.com/definition/Maximum-tolerable-period-of-disruption-MTPOD

Arhitektonski oblikovni obrazac, odnosno arhitektura izrade programske potpore, koja omogućuje raslojavanje poslovne, podatkovne i prezentacijske logike. Točnije, odvaja kod koji reprezentira problem domene od koda koji prezentira problem korisniku (grafičko sučelje). MVC znatno utječe na organiziranost i čitljivost programskog koda te je postao standard u pisanju modernih web aplikacija.
A software architecture, currently considered an architectural pattern used in software engineering. Model-View-Controller is a fundamental design pattern for the separation of user interface logic from business logic. IT has become a standard for building complex web applications.
http://en.wikipedia.org/wiki/Model%E2%80%93view%E2%80%93controller http://csis.pace.edu/~bergin/mvc/mvcgui.html http://msdn.microsoft.com/en-us/library/ff649643.aspx
http://www.enode.com/x/markup/tutorial/mvc.html

Napad na sigurnost pri kojem zlonamjerni napadač snima poruke te ih kasnije sam šalje u mrežu pokušavajući oponašati izvornog pošiljatelja. Ukoliko izvor ne otkrije da se radi o dupliciranoj poruci te ju prihvati, napad je uspješan.
Replay attacks use a simple method of exploiting a captured packet or packets, and resend that traffic to cause unexpected results. If the source does not detect the duplication of the communications and accepts the repeated packets, then the attack is successful.
http://www.sans.org/security-resources/security_plus/replay_attack_sp08.php
http://msdn.microsoft.com/en-us/library/aa738652.aspx

U kriptografiji napad rječnikom predstavlja metodu pogađanja lozinke (ili tajnog ključa) isprobavanjem svih mogućih riječi iz određenog popisa koji se zove rječnik. Za razliku od napada grubom silom gdje se isprobavaju sve moguće kombinacije znakova, kod napada rječnikom isprobavaju se samo one kombinacije koje su statistički vjerojatnije.
A dictionary attack uses a targeted technique of successively trying all the words in an exhaustive list called a dictionary (from a pre-arranged list of values). In contrast with a brute force attack, where a large proportion key space is searched systematically, a dictionary attack tries only those possibilities which are most likely to succeed, typically derived from a list of words for example a dictionary.
http://www.webopedia.com/TERM/D/dictionary_attack.html
http://www.tech-faq.com/dictionary-attack.html
http://www.pinkas.net/PAPERS/pwdweb.pdf

NDP je jedan od protokola koji se koriste u novoj inačici protokola IP (IPv6). NDP zamjenjuje ARP protokol na razini podatkovne poveznice, a odgovoran je za otkrivanje mrežnih čvorova i njihovih adresa, pronalaženje odgovarajućih usmjeritelja i DNS poslužitelja itd.
The Neighbor Discovery Protocol is a protocol used with IPv6. It operates in the Link Layer and is responsible for address autoconfiguration of nodes, discovery of other nodes on the link, determining the Link Layer addresses of other nodes, duplicate address detection, finding available routers and Domain Name System (DNS) servers, address prefix discovery, and maintaining reachability information about the paths to other active neighbor nodes. NDP replaces ARP protocol as used in IPv4.
http://fengnet.com/book/CCIE%20Professional%20Development%20Routing%20TCPIP%20Volume%20I/ch02lev1sec5.html
http://www.ngnet.it/e/ipv6proto/ipv6-proto-6.php

Nekada poznata pod imenom NBS (National Bureau of Standards), NIST je agencija koja se bavi mjeriteljstvom, standardizacijom tehnologija u cilju poboljšanja ekonomske sigurnosti i kvalitete života.
Formerly known as the National Bureau of Standards, NIST solves science and technology problems today so that U.S. industry and science can produce the improved products, services, and technologies of tomorrow.
http://www.nist.gov/public_affairs/overview_video/overview_video.html
http://www.nist.gov/index.html

Naziv za informacije o putovima koje izmjenjuju BGP usmjeritelji kako bi osvježavali svoje tablice usmjeravanja. Podrazumijeva informacije sadržane u BGP porukama koje opisuju određeni put između usmjeritelja. BGP usmjeritelji koriste te informacije kako bi osvježavali svoje tablice usmjeravanja.
Network Layer Reachability Information (NLRI) is included in BGP routing update messages which describe a route and how to get there. In this context, an NLRI is a prefix. A BGP-update message carries one or more NLRI prefixes and the attributes of a route for the NLRI prefixes; the route attributes include a BGP next hop gateway address, community values, and other information.
http://www.inetdaemon.com/tutorials/internet/ip/routing/bgp/operation/messages/update/nlri.shtml
http://tools.ietf.org/html/rfc5549

NTFS predstavlja datotečni sustav organizacije Microsoft koji je 1993. godine uveden u inačicu NT 3.1. Windows operacijskog sustava. Cilj novog datotečnog sustava bio je zaobići nedostatke starijeg FAT32 sustava. NTFS podržava diskove veličine 256TB, te je trenutno primarni datotečni sustav za Windows inačicu XP i novije.
New Technology File System (NTFS) is a file system that was introduced by Microsoft in 1993 with Windows NT 3.1. NTFS supports hard drive sizes up to 256TB. NTFS is the primary file system used in Microsoft's Windows 7, Windows Vista, Windows XP, Windows 2000 and Windows NT operating systems.
http://pcsupport.about.com/od/termsns/g/ntfs.htm
http://technet.microsoft.com/en-us/library/cc778410%28WS.10%29.aspx

Obfuskatori predstavljaju skupinu alata koji otežavaju čitanje izvornog koda programa i time sprječavaju ili barem otežavaju zaobilaženje sigurnosnih zaštita programskog proizvoda.
Obfuscation is the concealment of intended meaning in communication, making communication confusing, intentionally ambiguous, and more difficult to interpret.
http://www.wisegeek.com/what-is-an-obfuscator.htm
http://searchsoftwarequality.techtarget.com/definition/obfuscation

Proces reverznog inženjerstva podrazumijeva otkrivanje tehnoloških principa i načina rada određenog uređaja, objekta ili sustava analizom njegove unutrašnje strukture. Često uključuje fizičko otkrivanje unutrašnjih dijelova (npr., mehanički uređaj, elektronička komponente, računalni program) i detaljno analiziranje. Ovisno o primjeni ciljevi mogu biti različiti. Moguće je otkriti određenu poslovnu tajnu rada uređaja, otkrivanje tajnog algoritma koji se implementira i drugo. Prilikom analize programske potpore najčešće se žali zaobići određen dio koda koji implementira određenu sigurnosnu politiku.
Reverse engineering is the process of discovering the technological principles of a human made device, object or system through analysis of its structure, function and operation. It often involves taking something (e.g., a mechanical device, electronic component, or software program) apart and analyzing its workings in detail to be used in maintenance, or to try to make a new device or program that does the same thing without using or simply duplicating (without understanding) the original.
http://searchcio-midmarket.techtarget.com/definition/reverse-engineering
http://www.npd-solutions.com/reoverview.html
http://www.wisegeek.com/what-is-reverse-engineering.htm

OpenID je otvoreni standard koji opisuje kako korisnici mogu biti autenticirani na decentralizirani način čime se uklanjanja potreba za omogućavanjem korisničkih ad hoc sustava i omogućuje korisnicima objedinjavanje svojih digitalnih identiteta.
OpenID is an open standard that describes how users can be authenticated in a decentralized manner, obviating the need for services to provide their own ad hoc systems and allowing users to consolidate their digital identities.
http://en.wikipedia.org/wiki/OpenID
http://openid.net/

OpenSUSE je operacijski sustav opće namjene izgrađen nana Linux jezgri kojeg je razvila zajednica OpenSUSE projekta. Poput većine Linux distribucija, OpenSUSE uključuje mogućnost odabira grafičkog korisničkog sučelja ili sučelja komandne linije. Najnovija inačica je 12.1 izdana 16. studenog 2011.
OpenSUSE is a general purpose operating system built on top of the Linux kernel, developed by the community-supported openSUSE Project. Like most Linux distributions, openSUSE includes both a default graphical user interface (GUI) and a command line interface option. The latest version is 12.1 which was released November 16, 2011.
http://en.wikipedia.org/wiki/OpenSUSE
http://www.opensuse.org/en/

OSI model se koristi za standardizaciju mrežnih protokola. Definira sedam logičkih razina ili slojeva: aplikacijski, prezentacijski, sjednički, transportni, mrežni, sloj podatkovne poveznice i fizički sloj. Kontrola se prenosi iz jednog sloja u drugi, počevši od aplikacijskog sloja.
The OSI model defines a networking framework for implementing protocols in seven logical layers: Application, Presentation, Session, Transport, Network, Data Link and Physical Layer. Control is passed from one layer to the next starting from the top layer.
http://www.webopedia.com/quick_ref/OSI_Layers.asp
http://www.roseindia.net/technology/networking/osi.shtml

OTFE metoda kriptiranja podataka je posebna metoda zaštite koja se zasniva na šifriranju, odnosno dešifriranju podataka u stvarnom vremenu. Ovom metodom podaci se transparentno šifriraju prilikom pisanja na medij, te se na isti način dešifriraju prilikom čitanja. Korisnik prilikom rada ne zna da se u pozadini obavljaju dodatne operacije šifriranja, a isto vrijedi i za sve pokrenute procese.
On-the-fly encryption (OTFE), also known as Real-time Encryption, is a method used by some encryption programs, for example, disk encryption software. "On-the-fly" refers to the fact that the files are accessible immediately after the key is provided, and the entire volume is typically mounted as if it were a physical drive, making the files just as accessible as any unencrypted ones.
http://defendyourdata.com/endpoint/encrypt.htm

Patent je isključivo pravo koje se priznaje za izum kojim se daje novo rješenje nekog tehničkog problema. Priznaje se za izume koji se odnose na određeni proizvod, postupak ili primjenu. Patentom se njegovom vlasniku osigurava isključivo pravo na izradu, korištenje, stavljanje u promet ili prodaju izuma zaštićenog patentom.
Patent is an exclusive right that is recognized for the invention which provides a new solution to a technical problem. It is recognized for inventions relating to a particular product, process or application. A patent provides its owner the exclusive right of making, using, marketing or selling the invention protected by patent.
http://www.dziv.hr/hr/intelektualno-vlasnistvo/patenti/
http://hr.wikipedia.org/wiki/Patent http://en.wikipedia.org/wiki/Patent

Na području informacijske sigurnosti, koristan teret označava odsječak koda pomoću kojeg se iskorištava određeni propust računala mete. Na primjer, koristan teret računalnog crva može sadržati modul za širenje vlastite kopije putem globalne mreže Internet.
In computer security, payload is a buzz word referring to the effect that executing or loading code has on a target computer or device. The payload of a computer worm may include altering and deleting files, self-replicating itself through the Internet, or other destructive activity.
http://searchsecurity.techtarget.com/definition/payload
http://www.webopedia.com/TERM/P/payload.html

PCAP predstavlja programsko sučelje za pristup mrežnim uređajima. Mnogi alati za praćenje i analizu mrežnog prometa koriste ovo sučelje kako bi komunicirali s mrežnim uređajem.
In the field of computer network administration, pcap (packet capture) consists of an application programming interface for capturing network traffic.
http://www.tech-faq.com/pcap.html
http://www.tcpdump.org/pcap.html

Licenca "Perl Artistic Licenses" je zajedničko ime za skupinu licenca koje su namijenjene programskim proizvodima otvorenog koda pisanih u jeziku Perl. Većina modula u CPAN biblioteci koriste ove licence.
The Artistic License refers most commonly to the original Artistic License (version 1.0), a software license used for certain free and open source software packages, most notably the standard Perl implementation and most CPAN modules, which are dual-licensed under the Artistic License and the GNU General Public License (GPL).
http://dev.perl.org/licenses/artistic.html
http://dev.perl.org/licenses/

Phishing je način prikupljanja nekih osjetljivih informacija, kao što su korisnička imena, lozinke i detalji kreditnih kartica, zamaskiravanjem u pouzdan entitet elektroničkih komunikacija.
Phishing is a way of attempting to acquire sensitive information ,such as usernames, passwords and credit cards details, by masquerading as a trustworthy entity in an electronic communication.
http://www.webopedia.com/TERM/P/phishing.html
http://www.anti-phishing.info/what-is-phishing.html
http://www.surfnetkids.com/what_is_phishing.htm

Objektno-orijentiran programski jezik namijenjen prvenstveno za izradu dinamičnih web sjedišta. PHP je besplatan proizvod, objavljen pod licencom PHP License. Sintaksom je vrlo sličan popularnim jezicima poput C/C++, Java i Perl, a u potpunosti je implementiran u programskom jeziku C. Zbog jednostavnosti uporabe i visoke popularnosti postao je jednim od najpopularnijih jezika za izradu web sjedišta i usluga. Za razliku od jezika C/C++ i Jave koji su strogo tipizirani, PHP nema tipove podataka.
PHP is a general-purpose scripting language originally designed for web development to produce dynamic web pages. For this purpose, PHP code is embedded into the HTML source document and interpreted by a web server with a PHP processor module, which generates the web page document. PHP is based on the popular C/C++, Java and Perl languages, but unlike C/C++ and Java it is loosely typed.
http://www.techrepublic.com/article/what-is-php/5074693
http://php.net/manual/en/index.php
http://www.php.net/
http://www.w3schools.com/php/default.asp

Naredba pomoću kojeg je moguće provjeriti da li neko računalo na Internetu radi i koliko mu je vremena potrebno da odgovori na neki upit. Naredba se zadaje u obliku ping ime-računala
Ping is a computer network administration utility used to test the reachability of a host on an Internet Protocol (IP) network and to measure the round-trip time for messages sent from the originating host to a destination computer. The name comes from active sonar terminology.
https://kb.iu.edu/data/aopu.html
http://www.manpagez.com/man/8/ping/

PIPA je prijedlog koji se u američkom Senatu nalazi od svibnja 2011. Njegovo izglasavanje omogućilo bi američkoj vladi i tvrtkama da pokrenu zakonske mjere protiv bilo koje internetske stranice za koju smatraju da dozvoljava kršenje autorskih prava, bez obzira nalazi li se ta stranica u SAD-u (domena, hosting) ili ne.
PIPA is a proposal in the U.S. Senate from May 2011. Its vote would allow the U.S. government and companies to launch legal action against any website which is considered allowing copyright infringement, regardless of whether the page is in the U.S. (domain, hosting) or not.
http://www.netokracija.com/sopa-pipa-objasnjenje-22254
http://en.wikipedia.org/wiki/PROTECT_IP_Act

PKI je sustav poslužitelja koji služi kao središnji autoritet koji povezuje javne ključeve s njihovim vlasnicima.
Public Key Infrastructure (PKI) is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates.
http://searchsecurity.techtarget.com/definition/PKI
http://www.articsoft.com/public_key_infrastructure.htm

Preklopnik je uređaj koji upravlja protokom podataka između dijelova lokalne računalne mreže. Za razliku od usmjeritelja, preklopnik dijeli mrežni promet te ga šalje na određena odredišta, dok usmjeritelj šalje podatke na sve uređaje koji su u mreži.
Switch is a device that manages data flow between parts of a local network. Unlike hub, switch divides network traffic and sends it to a particular destination, while hub sends data to all devices in the network.
http://en.wikipedia.org/wiki/Network_switch
http://www.phy.hr/~dandroic/nastava/rm/hub_vs_switch.pdf

U programskom i sigurnosnom inženjerstvu označava anomaliju u kojoj program prepisuje određeni dio memorije kojemu inače ne bi trebao pristupiti. Prepisivanje memorije se može pokrenuti sa posebno stvorenim korisničkim unosom koji je stvoren za izvođenje programskog koda ili promjenu toka izvođenja programa. Iz tog razloga se smatra jednim od osnovnih izvora ranjivosti računalnih programa.
In computer security and programming, a buffer overflow is an anomaly where a program, while writing data to a buffer, overruns the buffer's boundary and overwrites adjacent memory. Buffer overflows can be triggered by inputs that are designed to execute code, or alter the way the program operates. They are thus the basis of many software vulnerabilities and can be maliciously exploited.
http://os2.zemris.fer.hr/ns/malware/2007_klaric/buffer_overflow.html
http://searchsecurity.techtarget.com/definition/buffer-overflow
https://www.owasp.org/index.php/Buffer_Overflow

Brojčane vrijednosti temeljem kojih računalo po prihvatu podataka zna koju uslužnu programsku potporu (servise) mora aktivirati te na koji način razmjenjivati podatke na transportnom sloju.
Numerical values that define wich service program must be activated in communication.
http://searchnetworking.techtarget.com/definition/port-number
http://www.iana.org/assignments/port-numbers

Prisluškivanje mreže, prometa ili paketa. Prisluškivanjem bežične ili žične mreže napadač analizira pakete kako bi došao do željene informacije. Protiv toga se može boriti zaštitom pristupa fizičkoj mreži ili kriptiranjem sadržaja paketa. Problem s kriptiranjem je da se zaglavlja paketa ne kriptiraju, a sadrže informacije korisne napadaču.
Network, traffic or packet sniffing is an attack technique to acquire useful information from target system by eavesdropping of physical communication lines or ether of wireless networks. Protection is either by restricting physical access to cables or by encrypting the content of the packages. The problem with encrypting is that packet headers are not encrypted, although they contain valuable information for an attacker.
http://www.iss.net/security_center/advice/Underground/Hacking/Methods/Technical/Packet_sniffing/default.htm http://computer.howstuffworks.com/carnivore2.htm

Pristupnik je složeni mrežni element koji stoji na rubu jedne mreže i povezuje ju s drugom mrežom. Pristupnik često ujedno obavlja funkcije posredničkog poslužitelja, vatrozida, DNS poslužitelja i sl.
A gateway is a network point that acts as an entrance to another network. Gateway is often also acting as a proxy server, firewall server, DNS server etc.
http://compnetworking.about.com/od/networkdesign/g/network-gateway.htm
http://compnetworking.about.com/od/internetaccessbestuses/f/default_gateway.htm
http://searchnetworking.techtarget.com/definition/gateway

Arhitektura psBGP je prijedlog arhitekture koja bi trebala povećati sigurnost BGP protokola. Kao sigurnosni mehanizmi koristi se infrastruktura javnih ključeva i razni certifikati.
The psBGP is a proposed architecture which should increase the security of BGP protocol. As a security mechanism, it uses the infrastructure of public keys and certificates.
http://www.sciweavers.org/publications/pretty-secure-bgp-psbgp
http://www.isoc.org/isoc/conferences/ndss/05/proceedings/papers/tao-psBGP.pdf

Race condition je sigurnosni problem do kojeg dolazi kada dva procesa istovremeno i nesinkronizirano pristupaju određenom resursu sustava (memorijskom prostoru, datoteci, itd.)
A race condition is an undesirable situation that occurs when a device or system attempts to perform two or more operations at the same time, but because of the nature of the device or system, the operations must be done in the proper sequence in order to be done correctly.
http://www.tech-faq.com/race-condition.html
http://download.tutoriali.org/Tutorials/Security_coding/Race_Condition_propusti.pdf
http://searchstorage.techtarget.com/definition/race-condition

Rav je dio metrike OSSTMM priručnika. Predstavlja mjeru površine napada te količinu nekontroliranih interakcija s metom, izračunate preko ravnoteže Poroznosti, Ograničenja i Kontrola. U ovoj skali, 100 rava (ili 100% rava) predstavlja savršenu ravnotežu. Manje od toga znači da je premalo kontrola te je površina za napad veća. Više od toga znači prevelik broj kontrola što može predstavljati problem jer više kontrola znači povećanu kompleksnost i više problema s održavanjem.
The rav is a scale measurement of the attack surface, the amount of uncontrolled interactions with a target, which is calculated by the quantitative balance between operations, limitations, and controls. Having the ravs is to understand how much of the attack surface is exposed. In this scale, 100 rav (also shown as 100% rav for simplicity of understanding although not precisely a percentage) is perfect balance and anything less is too few controls and therefore a greater attack surface. More than 100 rav shows more controls than are necessary which itself may be a problem as controls often add interactions within a scope as well as complexity and maintenance issues.
http://www.isecom.org/research/ravs.shtml

U telekomunikacijama i programskom inženjerstvu, razmjerni rast je sposobnost sustava, mreže ili procesa da obradi rastući količinu zadataka na zadovoljavajući način, odnosno na njegovu sposobnost da bude dovoljno velik da smjesti taj porast.
In telecommunications and software engineering, scalability is the ability of a system, network or process to handle growing amounts of work in a graceful manner or its ability to be enlarged to accommodate that growth.
http://searchdatacenter.techtarget.com/definition/scalability
http://www.royans.net/arch/what-is-scalability/

RC6 algoritam predstavlja poboljšanu inačicu RC5 blokovskog algoritma koji se zasniva na rotacijama ovisnim o podatcima u bloku.
The RC6 algorithm is an evolutionary improvement over the RC5 block cipher, and like RC5, it makes essential use of data-dependent rotations.
http://www.rsa.com/rsalabs/node.asp?id=2512

Izrazi kojim se definira uzorak koji se koristi za pretraživanje teksta. Regularni izrazi se, kao i svi drugi matematički izrazi, sastoje od operatora i operanada. Operandi su jezici (skupovi riječi), a operatori oni već dobro poznati iz teorije skupova – unija, produkt i slično. Regularne izraze koriste mnogi uređivači teksta i pomoćni programi za pretragu i manipulaciju teksta ovisno o nekim uzorcima. Mnogi programski jezici podržavaju regularne izraze za manipulaciju znakovnim nizovima.
An expression that defines a patter of characters used to search text. Like all other mathematical expressions, regular expressions are made up of operators and operands. Operands represent languages, and the operators are the well known unions, intersection etc. They are used in many textual editors, and are supported by many programming languages.
http://www.java.hr/node/181 http://www.webmajstori.net/clanci/programiranje/regularni-izrazi-teorija-i-praksa-regularni-izrazi-u-teoriji/137/
http://www.zytrax.com/tech/web/regex.htm
http://www.regular-expressions.info/reference.html
http://www.osvemu.com/tutorijali/20

Ključni entitet u domensko-orijentiranom dizajnu (engl. Domain-Driven Design). Enkapsulira svu logiku perzistencije korisničkih objekata što ostatku objekata u domeni nudi neovisnost o konkretnoj metodi perzistencije - baza podataka, datoteka i drugo. Također, osigurava sučelje za dohvat željenih objekata skrivajući konkretan način dohvata objekata.
One of the major structural patterns encountered in DDD (Domain-Driven Design). It is used to persist and retrieve objects, thus giving the application enough flexibility to change the persistent technology without changing the rest of the model.
http://geekswithblogs.net/gyoung/archive/2006/05/03/77171.aspx
http://evan.bottch.com/2007/12/06/factory-and-repository-in-the-domain/

REST predstavlja teorijski model programske arhitekture za ostvarivanje raspodijeljenih sustava, a opisao ga je Roy Fielding u svojoj doktorskoj disertaciji. Nastao je iz WWW tehnologije uvođenjem određenih ograničenja.
REST is a style of software architecture for distributed hypermedia systems such as the World Wide Web. The term representational state transfer was introduced and defined in 2000 by Roy Fielding in his doctoral dissertation.
http://searchsoa.techtarget.com/definition/REST
http://rest.elkstein.org/2008/02/what-is-rest.html

Čip tehnologija koja omogućava prijenos podataka sa čipa do čitača putem radijskih frekvencija. Trenutno se najviše koristi za obilježavanje proizvoda u skladištima i prodavaonicama, a u zadnje vrijeme postaje popularan za identifikaciju osoba.
Radio-frequency identification (RFID) is a technology that uses communication through the use of radio waves to exchange data between a reader and an electronic tag attached to an object, for the purpose of identification and tracking.
http://www.aimglobal.org/technologies/RFID/what_is_rfid.asp
http://www.technovelgy.com/ct/Technology-Article.asp

RIB je baza koju svaki BGP usmjeritelj održava, a koja sadrži informacije u putovima. Na temelju podataka u toj bazi, usmjeritelj određuje kojim putem će slati pakete.
Each BGP router contains a Routing Information Base (RIB) that contains the routing information maintained by that router. With information in that base, router determines by wich route will he send packets.
http://www.inetdaemon.com/tutorials/internet/ip/routing/routing_information_base.shtml
http://www.birds-eye.net/definition/acronym/?id=1165714009
http://www.networkers-online.com/blog/2010/03/bgp-routing-information-base-rib/

Arhitektura računala koja koristi mali skup jednostavnih procesorskih naredbi. Danas predstavlja de-facto standard za ugradbena računala. Zbog jednostavnijih instrukcija moguće je u jednom taktu obaviti više operacija.
Reduced instruction set computing, is a CPU design strategy based on the insight that simplified (as opposed to complex) instructions can provide higher performance if this simplicity enables much faster execution of each instruction.
http://www.webopedia.com/TERM/R/RISC.html
http://search400.techtarget.com/definition/RISC

Rootkit-ovi su zlonamjerni programi koji su napravljeni da bi preuzeli kontrolu nad operacijskim sustavom tako da nadomjeste sustavske procese i podatke bez dopuštenja korisnika.
A rootkit is software that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications.
http://os2.zemris.fer.hr/ns/2008_Mackovic/rootkit.htm
http://searchmidmarketsecurity.techtarget.com/definition/rootkit

Rođendanski napad je često korištena metoda u kriptoanalizi, a temelji se na matematičkom paradoksu koji pokazuje da ukoliko se slučajno odabere dvadeset i tri osobe, vjerojatnost da barem jedan par ima rođendan na isti dan je 50%. Ukoliko se odabere pedeset i tri ili više osoba, vjerojatnost je 99%.
A birthday attack refers to a class of brute-force attacks, which gets its name from the surprising result that the probability that two or more people in a group of 23 share the same birthday is greater than 1/2; such a result is called a birthday paradox. Birthday attacks are often used to find collisions of hash functions. To avoid this attack, the output length of the hash function used for a signature scheme can be chosen large enough so that the birthday attack becomes computationally infeasible.
http://www.javvin.com/networksecurity/BirthdayAttack.html
http://eprint.iacr.org/2008/288.pdf

Prihvatljiva količina gubitka poslovnih podataka, odnosno najstarije dopušteno vrijeme iz kojeg je potrebno povratiti poslovne podatke.
Acceptable amount of lost business data measured as the earliest point in time from which you data must be recovered.
https://secure.wikimedia.org/wikipedia/en/wiki/Recovery_point_objective
http://whatis.techtarget.com/definition/0,,sid9_gci1189259,00.html

Popularan algoritam kriptografije javnih ključeva baziran na faktorizaciji velikih brojeva. Predstavlja prvi algoritam koji je bio pogodan za šifriranje i potpisivanje poruka, te se smatra jednim od prvih postignuća u kriptografiji javnog ključa. RSA se koristi u mnogim protokolima za sigurnu komunikaciju i smatra se da je dovoljno siguran za sve današnje potrebe.
In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and was one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be sufficiently secure given sufficiently long keys and the use of up-to-date implementations.
http://web.math.hr/~duje/kript/rsa.html
http://library.thinkquest.org/27158/concept2_4.html
http://searchsecurity.techtarget.com/definition/RSA

Prihvatljiva količina vremena potrebnog za ponovno pokretanje određenog poslovnog i/ili organizacijskog procesa odnosno prikupljanje količine podataka navedenih u RPO.
Acceptable amount of time needed for restarting a Business process after a disaster and acquiring the amount of Business data required by RPO.
https://secure.wikimedia.org/wikipedia/en/wiki/Recovery_time_objective
http://whatis.techtarget.com/definition/0,,sid9_gci1188984,00.html

RTP definira standardizirani format paketa za dostavu audio i video sadržaja preko IP mreža. Koristi se u komunikacijskim sustavima i sustavima za zabavu koji uključuju dohvati različitih vrsta medija (zvuk, video, sintetički sadržaj...)
RTP defines a standardized packet format for delivering audio and video over IP networks. RTP is used extensively in communication and entertainment systems that involve streaming different types of media.
http://searchnetworking.techtarget.com/definition/Real-Time-Transport-Protocol
http://www.3cx.com/PBX/RTP.html
http://www.ietf.org/rfc/rfc1889.txt

S-BGP je prijedlog arhitekture koja bi trebala povećati sigurnost BGP protokola koji u svojoj osnovnoj inačici nema mehanizme autentikacije. U S-BGP arhitekturi koristi se infrastruktura javnog ključa (PKI) i razni certifikati za povećanje sigurnosti.
S-BGP is proposed architecture which should increase the security of the BGP protocol because BGPm in its basic versionm has no authentication mechanisms. The S-BGP architecture uses public key infrastructure (PKI) and various certificates for increased security.
http://www.ir.bbn.com/sbgp/
http://zvon.org/comp/r/ref-Security_Glossary.html#Terms~Secure_BGP_%28S-BGP%29

S/MIME je sigurnosni standard koji koristi arhitekturu javnog ključa za šifriranje i potpisivanje MIME podataka. S/MIME omogućuje autentikaciju, čuva integritet poruka, privatnost i sigurnost poruka.
S/MIME is a standard for public key encryption and signing of MIME data. S/MIME provides the following cryptographic security services for electronic messaging applications: authentication, message integrity, privacy and data security (using encryption).
http://www.rsa.com/rsalabs/node.asp?id=2292
http://www.imc.org/smime-pgpmime.html
http://datatracker.ietf.org/wg/smime/charter/

Kriptografska metoda koja se koristi za otežavanje napada rječnikom prilikom pogađanja lozinke. Nasumični niz bitova se dodaje lozinki prije nego što se proizvede sažetak (koristeći SHA1, MD5 ili neki drugi algoritam). Napadač mora postojeći rječnik ponovno proizvesti sa odgovarajućom salt vrijednošću (spomenuti nasumični niz bitova) što produljuje vrijeme potrebno za otkrivanje lozinke.
A cryptographic method used to restrict dictionary attacks against an encoded value. A random array of bits is added to the original value before a one way hash is produced (using a one way hash function like MD5 or SHA1). The attacker must then compute his dictionary again with the new bits (or salt value).
http://www.ucertify.com/article/salt-cryptography.html
http://www.bookrags.com/wiki/Salt_%28cryptography%29
http://www.enotes.com/topic/Salt_%28cryptography%29

Security Assertion Markup Language(SAML) je XML zasnovani otvoreni standard za razmjenu autentikacijskih i autorizacijskih podataka između sigurnosnih domena, odnosno između pružatelja identiteta i pružatelja usluga.
Security Assertion Markup Language (SAML) is an XML based open standard for exchanging authentication and authorization data between security domains, that is, between an identity provider and a service provider.
http://xml.coverpages.org/saml.html
http://searchfinancialsecurity.techtarget.com/definition/SAML
http://sigurnost.lss.hr/documents/LinkedDocuments/CCERT-PUBDOC-2009-10-279.pdf
http://www.oasis-open.org/committees/tc_home.php?wg_abbrev=security

Protokol za objavu sjednice i njenog opisa. Pokretač sjednice periodički šalje objavu sjednice, a potencijali sudionici sjednice osluškuju unaprijed poznatu priključnicu i IP adresu. Ukoliko su zainteresirani, mogu se pridružiti sjednici.
Protocol for broadcasting session and session description. Session initiator periodically sends session announcement and potential participants listen to wel-known port and IP adress. If they are interested, they can join the session.
http://tools.ietf.org/html/rfc2974
http://www.cl.cam.ac.uk/~jac22/books/mm/book/node184.html
http://www.protocolbase.net/protocols/protocol_SAP.php

Protokol koji definira format za opis sjednice. Ne koristi se za pokretanje sjednice i dostavu medijskih paketa nego za pregovaranje o tipovima medijskih podataka, formatima i ostalim parametrima.
Protocol that defines format for session description. SDP does not iniciate sessions and deliver media itself but is used for negotiation between end points of media type, format, and all associated properties.
http://searchunifiedcommunications.techtarget.com/definition/SDP
http://www.ietf.org/rfc/rfc2327.txt
http://tools.ietf.org/html/rfc4566

Opisuje sekundarni mehanizam autentifikacije koji se koristi kada korisnik ne može koristiti primarni mehanizam autentikacije. Na primjer, ako korisnik zaboravi svoju lozinku, sustav može korisnika zatražiti da otkriju svoje tajno pitanje/odgovor. U ovom slučaju, tajno pitanje/odgovor je sekundarni mehanizam autentifikacije.
Describes a secondary authentication mechanisms which is used when the user is unable to use the primary authentication mechanism. For example, if a user forgets their password, the system can ask them to reveal their secret question/answer. In this case, the secret question/answer would be the fallback authentication mechanism.
http://sawaal.ibibo.com/computers-and-accessories/what-fallback-authentication-that-how-set-up-authentication-among-computers-not-running-same-domain-544798.html

Označava jedinstveni identifikator koji se razlikuje od svojih prethodnika i sljedbenika za određenu vrijednost. Danas se često koristi u autentifikaciji programskih proizvoda, a vrijednosti samog serijskog broja poprimaju i alfanumeričke znakove kako bi se povećao broj mogućih identifikatora.
A serial number is a unique number assigned for identification which varies from its successor or predecessor by a fixed discrete integer value. Common usage has expanded the term to refer to any unique alphanumeric identifier for one of a large set of objects.
http://pcsupport.about.com/od/termss/g/serial-number.htm

Simetrični kriptografski algoritam za šifriranje blokova podataka. Bio je jedan od kandidata prilikom odabira AES algoritam, bio je na drugom mjestu, dok je prvo mjesto pripalo algoritmu Rijndael. Algoritam Serpent su napravili Ross Anderson, Eli Biham i Lars Knudsen. Algoritam koristi ključeve veličine 128, 192 i 256 bita te blokove veličine 128 bita.
Serpent is a symmetric key block cipher which was a finalist in the Advanced Encryption Standard (AES) contest, where it came second to Rijndael. Serpent was designed by Ross Anderson, Eli Biham, and Lars Knudsen. Serpent has a block size of 128 bits and supports a key size of 128, 192 or 256 bits.
http://neohumanism.org/s/se/serpent_encryption_algorithm.html

SGML (eng. Standard Generalized Markup Language) je ISO-standardna tehnologija (ISO 8879:1986 SGML) za definiranje standardnog označnog jezika za formatiranje dokumenata.
SGML (Standard Generalized Markup Language) is an ISO-standard technology (ISO 8879:1986 SGML) for defining generalized markup languages for documents.
http://www.shorelinerecordsmanagement.com/customer-service/education-center/a-guide-to-sgml---standard-generalized-markup-language/
http://www.webopedia.com/TERM/S/SGML.html
http://www.w3.org/MarkUp/SGML/

SHA-1 je jedan od najpopularnijih hashing algoritama, a služi za provjeru autentičnosti datoteka ili poruke prilikom prijenosa između pošiljaoca i primatelja. Koristi se za generiranje sažetaka poruka, kao izlaz daje 160-bitni sažetak dobiven miješanjem 512-bitnih blokova. SHA-1 je nasljednik MD-5 i koristi se u raznim sigurnosnim programima ili u protokolima kao što su: TLS, SSL, PGP, SSH, S/MIME, i IPsec.
In cryptography, SHA-1 is a cryptographic hash function that produces a 160-bit message digest based on principles similar to those used the MD5 algorithm. SHA-1 produces a 160-bit (20 byte) message digest. Although slower than MD5, this larger digest size makes it stronger against brute force attacks.
http://www.zemris.fer.hr/predmeti/os2/SHA-1.html
http://www.secure-hash-algorithm-md5-sha-1.co.uk/
http://www.faqs.org/rfcs/rfc3174.html

U kriptografiji označava proces obrade podataka (izvorni tekst) koristeći kriptografski algoritam kako bi podatci bili nečitljivi svima osim onome tko posjeduje tajni ključ za dešifriranje podataka.
In cryptography, encryption is the process of transforming information (referred to as plaintext) using an algorithm (called cipher) to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key.
http://www.webopedia.com/TERM/E/encryption.html
http://searchsecurity.techtarget.com/definition/encryption

Sigurnosna stijena (engl. Firewall) je skup komunikacijskih nakupina koji služe kako bi odvojili privatnu mrežu od javne. Sastoje se od programa koji služe kako bi pratili i upravljali promet između računala i mreža. Sigurnosne stijene mogu propuštati, blokirati, šifrirati promet na temelju pravila koja korisnik postavlja.
A firewall is a set of related programs, located at a network gateway server, that protects the resources of a private network from users from other networks. Basically, a firewall, working closely with a router program, examines each network packet to determine whether to forward it toward its destination.
http://searchsecurity.techtarget.com/definition/firewall
http://kb.iu.edu/data/aoru.html

Čip tehnologija koja se koristi u mobilnim uređajima, a sadrži podatke i aplikacijsku logiku za pristup uslugama koje nudi davatelj. Sadrži jedinstveni identifikator IMSI koji identificira pretplatnika kojem pripada kartica. Koristi se u GSM mrežama, a danas je zamijenjena USIM i 3G karticama.
A subscriber identity module or subscriber identification module (SIM) is an integrated circuit which securely stores the service-subscriber key (IMSI) used to identify a subscriber on mobile telephony devices.
http://www.tech-faq.com/subscriber-identity-module-sim.html
http://searchmobilecomputing.techtarget.com/definition/SIM-card
http://www.wisegeek.com/what-is-a-sim-card.htm

Konstrukcijski oblikovni obrazac koji se koristi kada je potrebno osigurati da uvjek postoji samo jedna instanca objekta za vrijeme izvođenja aplikacije. Korištenjem jedne instance je pogodno kada postoje različite konkurentne operacije (npr. zapisivanje u datoteku) jer se time sprječavaju "sudari" budući da samo jedna instanca radi upis.
A constructional design pattern used to restrict the number of instances for a given class. Using one instance is useful when one wishes to avoid concurrences or deadlocks.
http://www.dofactory.com/Patterns/PatternSingleton.aspx
http://www.fluffycat.com/Java-Design-Patterns/Singleton/

SIP protokol se koristi za uspostavu, izmjenu i raskid sjednice između dva ili više sudionika koje koriste jedan ili više medijskih struja podataka. SIP koristi mehanizam zahtjeva i odgovora slično kao HTTP, a može raditi zajedno s nekoliko drugih protokola poput SDP protokola.
SIP protocol can be used for creating, modifying and terminating two-party or multiparty sessions consisting of one or several media streams. SIP employs design elements similar to the HTTP request/response transaction model and works in concert with several other protocols such as SDP protocol.
http://searchunifiedcommunications.techtarget.com/definition/Session-Initiation-Protocol
http://www.ietf.org/rfc/rfc3261.txt

Zasebna organizacija u IEEE organizaciji koja se bavi sigurnosnim rješenjima za zaštitu podataka na mediju i upravljanjem ključevima.
The IEEE Security in Storage work group (SISWG) is working on standards related to encrypted storage media, including both encryption and key management.
http://siswg.net/index.php

SNR je mjera koja uspoređuje razinu željenog signala u odnosu na pozadinski šum. Računa se kao omjer snage signala i snage šuma, najčešće u logaritamskoj skali. U pravilu su poželjne veće vrijednosti SNR.
SNR is a measure that compares the level of a desired signal to the level of background noise. It is calculated as the ratio of signal power to the noise power usually in logarithmic scale. Typically, higher values of SNR are desirable.
http://searchnetworking.techtarget.com/definition/signal-to-noise-ratio
http://stereos.about.com/od/faqs/f/SNratio.htm
http://www.bcae1.com/sig2nois.htm

Protokol koji služi za izmjenu strukturiranih informacija web usluga u računalnim mrežama. Za prijenos sadržaja se koristi jezik XML i koristi protokole na aplikacijskom sloju za prijenos podataka.
A protocol used for exchanging information between web services across a network. XML is used as a means of communication.
http://www.w3.org/TR/soap/
http://www.w3schools.com/soap/default.asp

SOAP (eng. Simple Object Access Protocol) je protokol za razmjenu strukturiranih podataka u implementaciji Web servisa u računalnim mrežama. Oslanja se na XML (eng. Extensible Markup Language) za definiranje oblika poruke te se obično oslanja na druge protokole aplikacijskog sloja, od kojih su najpoznatiji RPC (eng. Remote Procedure Call) i HTTP (eng. Hypertext Transfer Protocol), za pregovaranje i prijenos poruka.
SOAP (Simple Object Access Protocol) is a protocol specification for exchanging structured information in the implementation of Web Services in computer networks. It relies on XML (Extensible Markup Language) for its message format, and usually relies on other Application Layer protocols, most notably RPC (Remote Procedure Call) and HTTP (Hypertext Transfer Protocol), for message negotiation and transmission.
http://hrcak.srce.hr/55559
http://www.w3schools.com/soap/default.asp
http://www.soapuser.com/basics1.html

Arhitektura soBGP povećava sigurnost BGP protokola, koji u svojoj osnovnoj inačici, nema mehanizme autentikacije. U soBGP arhitekturi koristi se hijerarhijska infrastruktura javnog ključa i razni certifikati za povećanje sigurnosti.
Architecture soBGP increases security of BGP protocol, which in its basic version, has no authentication mechanisms. The soBGP architecture uses a hierarchical public key infrastructure and various certificates for increased security.
http://www.networkworld.com/details/6485.html
http://tools.ietf.org/html/draft-weis-sobgp-certificates-01

Zakon o zaustavljanju online piratstva (SOPA) je zakon predložen u američkom Predstavničkom domu u listopadu 2011. godine s ciljem provođenja borbe protiv nedopuštenog online trgovanja intelektualnim vlasništvom i krivotvorenom robom.
SOPA is a law proposed in the U.S. House of Representatives in October 2011. with the aim of conducting the fight against unauthorized online trading of intellectual property and counterfeit goods.
http://gizmodo.com/5877000/what-is-sopa
http://en.wikipedia.org/wiki/Stop_Online_Piracy_Act

SPIT ili VoIP spam su neželjeni, automatski i unaprijed snimljeni pozivi koji koriste IP mrežu za prijenos govora (VoIP). SPIT je sličan e-mail spamu.
SPIT or VoIP spam is unwanted, automatically dialed, pre-recorded phone calls using Voice over Internet Protocol (VoIP). SPIT is similar to e-mail spam.
http://searchunifiedcommunications.techtarget.com/definition/SPIT
http://blog.tmcnet.com/blog/rich-tehrani/voip/preventing-spam-over-internet-telephony.html

Špijunski program (engl. Spyware) je program koji se tajno instalira na računalu kako bi presretao ili potpuno preuzeo kontrolu nad računalom bez dozvole korisnika. Iako bi se iz naziva moglo zaključiti da samo špijunira rad korisnika, većina Spyware-a radi puno više od toga. Mogu služiti kako bi sakupljali informacije o korisniku, mijenjali početnu stranicu u Internet pregledniku, instalirali dodatne programe na računalo i drugo.
Spyware is any technology that aids in gathering information about a person or organization without their knowledge. On the Internet (where it is sometimes called a spybot or tracking software), spyware is programming that is put in someone's computer to secretly gather information about the user and relay it to advertisers or other interested parties.
http://os2.zemris.fer.hr/ns/2008_Mackovic/Spyware.htm
http://searchsecurity.techtarget.com/definition/spyware
http://www.cexx.org/whatis.htm

SQL je programski jezik za pohranu, upravljanje i dohvat podataka pohranjenih u relacijskoj bazi podataka. SQL je najrašireniji programskih jezik za upravljanje bazama podataka.
SQL is a computer language designed for storing, manipulating and querying data stored in relational databases. SQL is most widely used database language.
http://www.1keydata.com/sql/sql.html
http://searchsqlserver.techtarget.com/definition/SQL
http://www.webmajstori.net/clanci/programiranje/uvod-u-baze-podataka-i-sql/92/

Napadačka tehnika koja koristi sigurnosnu ranjivost kod pristupa web programa bazi podataka. Na taj način moguće je ugroziti sigurnost web programa koji konstruira SQL upite iz podataka koje su unijeli korisnici.
SQL injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. The vulnerability is present when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby unexpectedly executed. It is an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another.
https://www.owasp.org/index.php/SQL_Injection
http://os2.zemris.fer.hr/ns/malware/2007_zelanto/sql.html
http://msdn.microsoft.com/en-us/library/ms161953.aspx

Sigurnosna ljuska (eng. Secure Shell, SSH) je mrežni protokol za siguran prijenos podataka, udaljeno upravljanje i prijavljivanje te pružanje ostalih sigurnih mrežnih usluga između dva računala povezana sigurnim kanalom preko nesigurne mreže. SSH koristi kriptografiju javnog ključa za autentikaciju udaljenog računala te omogućuje autentikaciju korisnika, ako je to potrebno.
Secure Shell (SSH) is a network protocol for secure data transmission, remote controlling, remote logging and for other secure network services between two computers connected with secure channel over an insecure network. SSH uses public key cryptography for both connection and authentication of remote user and computer.
http://searchsecurity.techtarget.com/definition/Secure-Shell
http://www.techterms.com/definition/ssh
http://en.wikipedia.org/wiki/Secure_Shell

Single sign-on (SSO) je način kontrole pristupa s više povezanih, ali neovisnih softverskih sustava. Uz ovakvu kontrolu pristupa korisnik se mora prijaviti samo jednom i dobiva pristup svim sustavima bez potrebe prijavljivanja u svakog od njih.
Single sign-on (SSO) is a property of access control of multiple related, but independent software systems. With this property a user logs in once and gains access to all systems without being prompted to log in again at each of them.
http://searchsecurity.techtarget.com/definition/single-sign-on
http://www.opengroup.org/security/sso/
http://www.authenticationworld.com/Single-Sign-On-Authentication/

U kriptografiji, TCA (eng. Trusted Certificate Authority ili Trusted Certification Authority) je osoba koja izdaje digitalne certifikate na nacionalnoj razini.
In cryptography, a trusted certificate authority or trusted certification authority (TCA) is an entity that issues digital certificates on national level.
http://en.wikipedia.org/wiki/Certificate_authority

Jedan od dva protokola usmjeravanja koja se koriste u Internetu, uspostavlja logičku vezu između krajnjih računala i osigurava pouzdani prijenos. TCP se nalazi na transportnom sloju OSI modela.
One of two transporting protocols in Internet. It establishes a logical connection between the end computers and ensures reliable transmission.
http://www.webopedia.com/TERM/T/TCP.html
http://www.networksorcery.com/enp/protocol/tcp.htm
http://searchnetworking.techtarget.com/definition/TCP

TEMPEST je kodni naziv koji je stvorila Vlada SAD-a. Odnosi se na široko područje sigurnosnih politika, studija i istraživanja. Glavna tema njegovih proučavanja su kompromitirajuća elektromagnetska zračenja elektroničkih uređaja koja mogu prenositi osjetljive informacije. Termin TEMPEST smatra se zastarjelim te se kao zamjena koristi termin EMSEC.
TEMPEST is a codename invented by the US Government. It refers to a massive area of security policies, studies and researches. Main theme of its studies are compromising electromagnetic emanations of electronic devices that can carry sensitive information. Term TEMPEST is considered out-of-date and term EMSEC is used instead.
http://en.wikipedia.org/wiki/TEMPEST
http://www.tscm.com/TSCM101tempest.html
http://www.kubieziel.de/blog/uploads/complete_unofficial_tempest_page.pdf

TLS je kriptografski protokol koji pruža sigurnu komunikaciju Internetom. TLS šifrira dijelove iznad transportnog sloja koristeći simetrične kriptografske ključeve i autentikacijski kod poruka. TLS je nasljednik SSL protokola.
TLS is a cryptographic protocol that provides communications security over the Internet. TLS encrypts the segments of network connections above the Transport Layer, using symmetric cryptography for privacy and a keyed message authentication code for message reliability. TLS is successor of SSL protocol.
http://searchsecurity.techtarget.com/definition/Transport-Layer-Security-TLS
http://www.techsoup.org/learningcenter/networks/page11959.cfm
http://datatracker.ietf.org/wg/tls/charter/

TRA (eng. Trusted Registration Authority) je registarsko tijelo ili agencija odgovorna za održavanje popisa šifri (kodova) na temelju međunarodnih standarda te za izdavanja novih šifri za one koji se žele registrirati.
TRA (trusted registration authority or maintenance agency) is a body given the responsibility of maintaining lists of codes under international standards and issuing new codes to those wishing to register them.
http://itlaw.wikia.com/wiki/Registration_authority

Trojanski konj je oblik zloćudnog programa koji se pretvara kao legitimna aplikacija. U početku se pretvara kao da obavlja korisnu funkcionalnost za korisnika, no u pozadini izvodi štetne radnje (na primjer, krađa informacija). Za razliku od crva, ovaj oblik zloćudnih programa se ne širi samostalno.
A Trojan horse, or Trojan, is a destructive program that masquerades as an application. The software initially appears to perform a desirable function for the user prior to installation and/or execution, but (perhaps in addition to the expected function) steals information or harms the system. Unlike viruses or worms, Trojan horses do not replicate themselves, but they can be just as destructive.
http://www.webopedia.com/TERM/T/Trojan_horse.html
http://www.zsis.hr/site/Preporuke/Virusicrviitrojanskikonji/tabid/100/Default.aspx
http://searchsecurity.techtarget.com/definition/Trojan-horse

U IP protokolu TTL označava koliko još usmjeritelja podatkovni paket smije proći prije nego dođe do odredišta. Neki drugi protokoli TTL-om označavaju koliko dugo neka informacija smije postojati prije nego se odbaci jer je zastarjela
Time to Live is a field in the Internet Protocol (IP) datagram that specifies how many more hops a packet can travel before being discarded or returned. It is used in other protocols to specify how long is some information valid.
http://searchnetworking.techtarget.com/definition/time-to-live
http://kb.mediatemple.net/questions/908/Understanding+TTL+%28time-to-live%29

Simetrični kriptografski algoritam za šifriranje blokova podataka veličine 128 bita. Koristi ključ veličine 256 bita, predstavlja pobpoljšanu verziju alogiritma Blowfish.
In cryptography, Twofish is a symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits. It was one of the five finalists of the Advanced Encryption Standard contest, but was not selected for standardisation. Twofish is related to the earlier block cipher Blowfish.
http://searchsecurity.techtarget.com/definition/Twofish
http://www.ucertify.com/article/what-is-twofish.html

Ubuntu je računalni operacijski sustav temeljen na Debian Linux distribuciji te je besplatno distribuiran, koji koristi vlastito desktop okruženje. Prema online istraživanjima Ubuntu je najpopularnija Linux distribucija na prijenosnim i osobnim računalima. No često se koristi i kod poslužitelja te računarstva u oblacima. Posljednja inačica 12.04 objavljena je 26.travnja 2012.
Ubuntu is a computer operating system based on the Debian Linux distribution and distributed as free and open source software, using its own desktop environment. According to online surveys, Ubuntu is the most popular Linux distribution on desktop/laptop personal computers, however, it is also popular on servers and for cloud computing. The latest release is Ubuntu 12.04, released on 26 April 2012.
http://en.wikipedia.org/wiki/Ubuntu_(operating_system)
http://www.ubuntu.com/

Standard ostvarivanja javnog imenika web servisa koji sadrži pristupna sučelja, najčešće u WSDL obliku.
UDDI is a platform-independent framework for describing services, discovering businesses, and integrating business services by using the Internet.
http://searchsoa.techtarget.com/definition/UDDI

Unified Modeling Language (UML) ili jezik za unificirano modeliranje grafički je jezik za vizualiziranje, specificiranje, konstruiranje i dokumentiranje artefakata softverski intenzivnog sustava.
Unified Modeling Language (UML) is a standardized general-purpose modeling language in the field of object-oriented software engineering. The standard is managed, and was created by, the Object Management Group.
http://spvp.zesoi.fer.hr/seminari/2003/duvnjak/UML3.htm
http://www.codemanship.co.uk/parlezuml/e-books/umlformanagers/index.htm

UMTS je treća generacija tehnologije mobilnih telefona za mreže temeljene na GSM standardu. UMTS koristi W-CDMA tehnologiju u pristupnoj mreži kako bi ostvarila bolju spektralnu učinkovitost. UMTS pokriva cijelu mobilnu mrežu: pristupnu mrežu (UTRAN), jezgrenu mrežu i autentikaciju korisnika pomoću SIM kartica.
UMTS is a third generation mobile cellular technology for networks based on the GSM standard. UMTS employs wideband code division multiple access (W-CDMA) radio access technology to offer greater spectral efficiency and bandwidth to mobile network operators. UMTS specifies a complete network system, covering the radio access network (UMTS Terrestrial Radio Access Network, or UTRAN), the core network (Mobile Application Part, or MAP) and the authentication of users via SIM cards (Subscriber Identity Module).
http://www.wisegeek.com/what-is-umts.htm
http://www.umtsworld.com/technology/overview.htm
http://searchmobilecomputing.techtarget.com/definition/UMTS

Unicode je širokoprihvaćeni standard za kodiranje, prikaz i rukovanje tekstualnim znakovima. Svaki znak je predstavljen jedinstvenim identifikatorom bez obzira na platformu, program ili jezik. Unicode je implementiran u brojnim tehnologijama poput XML-a, Java, Microsoft .NET, ali i u modernim operacijskim sustavima.
Unicode is a computing industry standard for the consistent encoding, representation and handling of text expressed in most of the world's writing systems. Unicode provides a unique number for every character, no matter what the platform, program or language. The standard has been implemented in many recent technologies, including XML, the Java programming language, the Microsoft .NET Framework, and modern operating systems.
http://unicode.org/standard/WhatIsUnicode.html

Metoda testiranja programske podrške u kojoj se svaka funkcionalna jedinica koda testira zasebno kako bi se ustanovilo je li spremna za uporabu.
Unit testing is a method by which individual units of source code are tested to determine if they are fit for use. A unit is the smallest testable part of an application.
http://msdn.microsoft.com/en-us/library/aa292197%28v=vs.71%29.aspx
http://www.extremeprogramming.org/rules/unittests.html

URI je niz znakova koji se koristi za identifikaciju imena ili nekog drugog resursa na Internetu. URI sintaksa započinje URI shemom (npr. http, ftp, mailto, sip), nakon čega slijedi dvotočka i niz znakova koji ovisi o odabranoj shemi.
URI is a string of characters used to identify a name or a resource on the Internet. The URI syntax consists of a URI scheme name (such as http, ftp, mailto or sip followed by a colon character, and then by a scheme-specific part.
http://searchsoa.techtarget.com/definition/URI
http://labs.apache.org/webarch/uri/rfc/rfc3986.html

URL predstavlja adresu određenog resursa na Internetu. Resurs na koji pokazuje URL adresa može biti HTML dokument, slika, datoteka ili bilo koja datoteka koja se nalazi na određenom web poslužitelju.
It represents the address of a resource on the Internet. A resource can be anything that resides on a web server - HTML document, picture, or other file types.
http://searchnetworking.techtarget.com/definition/URL
http://www.ietf.org/rfc/rfc1738.txt

USIM je komponenta 3G mreže koja osigurava autentifikaciju korisnika, odnosno uređaja. PRedstavlja logičku nadogradnju SIM kartice, sadrži napredniju aplikacijsku logiku koja nudi bolju zaštitu i pristup naprednijim uslugama.
Universal Subscriber Identity Module (USIM), is a component in the UMTS 3G network that securely stores the key identifying a mobile phone service subscriber, as well as subscription information, saved telephone numbers, preferences, text messages and other information. It is equivalent to the Subscriber Identity Module (SIM) in the GSM 2G wireless network.
http://www.javvin.com/wireless/USIM2.html
http://www.justaskgemalto.com/en/communicating/tips/what-difference-between-sim-and-usim-cards

Usmjeritelji su uređaji koji imaju barem dva sučelja na različitim mrežama, a usmjeravaju pakete do njihovog odredišta. Na svom putu, paketi prolaze kroz nekoliko usmjeritelja, a svaki zasebno određuje put kojim će ga dalje slati.
Routers are devices that are connected to two or more data lines from different networks and are used for forwarding data packets. Packets go through several routers before arriving to their destination.
http://www.webopedia.com/TERM/R/router.html
http://searchnetworking.techtarget.com/definition/router

Metoda prisluškivanja zračenja računalnih monitora koju je utemeljio nizozemski računalni stručnjak Wim van Eck. Cilj joj je rekonstrukcija sadržaja računalnih zaslona te krađa informacijom prikazanih na žrtvinom ekranu.
eavesdropping of computer screen radiation
http://searchsecurity.techtarget.com/definition/van-Eck-phreaking
http://en.wikipedia.org/wiki/Van_Eck_phreaking
http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-577.pdf http://eckbox.sourceforge.net/

Vigenèreova šifra je pojednostavljena višeabecedna zamjena kod koje se primjenjuje poopćena Cezarova šifra, a svako slovo kriptira se drugim ključem.
The Vigenère cipher is a method of encrypting alphabetic text by using a series of different Caesar ciphers based on the letters of a keyword. It is a simple form of polyalphabetic substitution.
http://www.4to40.com/qa/index.asp?p=What_is_Vigenere_cipher
http://www.cs.trincoll.edu/~crypto/historical/vigenere.html

Virusi su programi koji se mogu kopirati i zaraziti računalo bez znanja ili dopuštenja korisnika. Računalo se može zaraziti na razne načine preko Internet-a, CD-a, USB-a... Virusi dolaze većinom sa drugim programima, kao što su npr. Trojanski konji kako bi maskirali svoj rad i kako bi ih bilo još teže za otkriti. Namjene virusa su različite, mogu služiti samo kako bi radili štetu no neki su manje štetni i samo usporavaju računalo i smetaju korisniku u radu. Virusi se spremaju u memoriju računala i pokreću se s operacijskim sustavom i inficiraju programe koji se pokreću.
A computer virus is a computer program that can copy itself and infect a computer. A true virus can spread from one computer to another (in some form of executable code) when its host is taken to the target computer; for instance because a user sent it over a network or the Internet, or carried it on a removable medium such as a floppy disk, CD, DVD, or USB drive.
http://www.ust.hk/itsc/antivirus/general/whatis.html
http://os2.zemris.fer.hr/ns/2008_Mackovic/virusi.htm

Višefaktorska autentifikacija je proces kod kojeg se koristi više različitih faktora autentikacije (lozinka, korisničko ime, digitalni žig, digitalni certifikat,...).
Multifactorial (or two-factor) authentication is a process in which is used more different factors of authentication (password, username, digital stamp, digital certificate,...).
http://en.wikipedia.org/wiki/Two-factor_authentication

VoIP je skup internetskih tehnologija, komunikacijskih protokola i tehnologija prijenosa kako bi se ostvario prijenos govora preko IP mreže. VoIP koristi protokole za podršku sjednice poput SIP-a i SAP-a za uspostavljanje i raskid sjednica, tj. poziva.
VoIP is one of a family of internet technologies, communication protocols, and transmission technologies for delivery of voice communications and multimedia sessions over Internet Protocol (IP) networks. VoIP systems employ session control protocols such as SIP and SAP to control the set-up and tear-down of calls.
http://voip.about.com/od/voipbasics/a/whatisvoip.htm
http://www.edinformatics.com/internet/voice_over_IP.htm
http://transition.fcc.gov/voip/

W3C (eng. World Wide Web Consortium) je organizacija koja se bavi standardizacijom tehnologija korištenih na Internetu.
W3C (Eng. World Wide Web Consortium) is an organization for standardization of technologies used on the Internet.
http://www.w3.org/
http://www.webopedia.com/TERM/W/W3C.html

Wi-Fi je naziv za skup standarda IEEE 802.11. Ovaj standard je najčešće korišteni standard za WLAN mreže koje se koriste za bežični pristup Internetu.
Wi-Fi is the brand name for IEEE 802.11 standards. Wi-Fi is the most widely used standard for WLAN networks (used for wireless Internet access).
http://www.gsmarena.com/glossary.php3?term=wi-fi
http://www.webopedia.com/TERM/W/Wi_Fi.html
http://www.techterms.com/definition/wifi

WiFi je mehanizam koji omogućuje bežičnu razmjenu podataka elektroničkim uređajima preko računalne mreže. Uređaj kao što je osobno računalo, igraća konzola, pametni telefon, tablet ili digitalni audio svirač, koji ima omogućen WiFi spaja se na mrežne resurse preko bežične pristupne točke
WiFi is a mechanism that allows electronic devices to exchange data wirelessly over a computer network. A device enabled with WiFi, such as a personal computer, video game console, smartphone, tablet, or digital audio player, can connect to a network resource via a wireless network access point.
http://www.wisegeek.com/what-is-wifi.htm

WiMax je bežična mreža za širokopojasni pristup Internetu za fiksne ili mobilne korisnike. Trenutačna inačica WiMax standarda omogućuje brzine do 40 Mbit/s.
WiMax is protocol that provides broadband fixed and mobile Internet access. The current WiMAX revision provides up to 40 Mbit/s.
http://info.biz.hr/Typo3/typo3_01/dummy-3.8.0//index.php?id=485
http://www.wimax.com/general/what-is-wimax

WLAN služi za bežično povezivanje dva ili više računala u lokalnu mrežu, a omogućuje i pristup Internetu preko bežične pristupne točke. Najrašireniji standard u WLAN mrežama je standard 802.11 ili Wi-Fi.
WLAN links two or more devices using radio waves, usually providing a connection through an access point to the Internet. Most common standard for WLAN networks is 802.11 standard (Wi-Fi).
http://searchmobilecomputing.techtarget.com/definition/wireless-LAN
http://www.pc.ibm.com/ww/healthycomputing/lan.html
http://kb.iu.edu/data/aick.html

Bežična MESH mreža (engl. Wireless MESH network) je računalna komunikacijska mreža koja se sastoji od čvorova organiziranih u MESH topologiju. Bežične MESH mreže se najčešće sastoje od korisnika, MESH usmjerivača te veza među njima.
A wireless MESH network (WMN) is a communications computer network made up of nodes organized in a MESH topology. Wireless MESH networks often consist of clients, MESH routers and gateways.
http://communication.howstuffworks.com/how-wireless-mesh-networks-work.htm
http://en.wikipedia.org/wiki/Wireless_mesh_network

Usmjerivači za bežične MESH mreže su uređaji koji služe za prijenos podataka u MESH računalnim mrežama. Njihova funkcija, osim primanja i prijenosa vlastitih podataka, je i prosljeđivanje podataka drugih čvorova u mreži.
Wireless MESH network gateway routers are devices that forwards data packets across MESH computer networks. Their function, in addition to receiving and transfer their own data, is also transmitting the information of other nodes in the network.
http://en.wikipedia.org/wiki/Wireless_mesh_network

WS-* predstavlja skup predložaka i standarda koji se koriste prilikom oblikovanja web servisa. Podijeljen je u niz potkategorija i klasa od kojih svaka ima određenu namjenu.
WS-* defines a set of templates and design patterns used for creating web services. It is structured in a set of different categories, and each one defines a solution for a set of problems.
http://en.wikipedia.org/wiki/List_of_web_service_specifications

WSDL predstavlja dokument zasnovan na jeziku XML kojime se opisuje pristupno sučelje web servisa. U raspodijeljenim okolinama se često na temelju WSDL opisa mogu donositi određeni zaključci o korištenju (ili ne korištenu) servisa prema određenim kriterijima. WSDL opis definira izgled SOAP poruke. Točnije, koji parametri se mogu koristiti te koje metode su dostupne.
The Web Services Description Language is an XML-based language that is used for describing the functionality offered by a Web service. A WSDL description of a web service provides a machine-readable description of how the service can be called, what parameters it expects and what data structures it returns.
http://www.w3.org/TR/wsdl
http://www.tutorialspoint.com/wsdl/wsdl_introduction.htm

WWW (eng. World Wide Web) je jedna od najkorištenijih usluga Interneta koja omogućava dohvaćanje dokumenata. Dokumenti mogu sadržavati tekst, slike i multimedijalne sadržaje, a međusobno su povezani poveznicama (eng. hiperlink).
WWW (World Wide Web) is one of the most used Internet service that allows to retrieve documents. Documents can contain text, images and multimedia, and they are interconnected by hiperlinks.
http://www.webopedia.com/TERM/W/World_Wide_Web.html
http://www.w3.org/WWW/
http://searchcrm.techtarget.com/definition/World-Wide-Web

X.509 predstavlja standard za opisivanje digitalnih certifikata. Standard je opisan u ITU preporuci ITU-T X.509 i ISO/IEC/ITU 9594-8 standardu koji opisuje strukturu certifikata javnih ključeva i način validacije certifikata.
A widely used standard for defining digital certificates. X.509 is published as ITU recommendation ITU-T X.509 (formerly CCITT X.509) and ISO/IEC/ITU 9594-8 which defines a standard certificate format for public key certificates and certification validation.
http://www.webopedia.com/TERM/X/X_509.html
http://www.ietf.org/rfc/rfc2459.txt

XAdES (eng. XML Advanced Electronic Signatures) je skup proširenja XML-DSig preporuka što ga čini pogodnim korištenje u naprednim elektronskim potpisima.
XAdES (XML Advanced Electronic Signatures) is a set of extensions to XML-DSig recommendation making it suitable for advanced electronic signature.
http://en.wikipedia.org/wiki/XAdES
http://www.w3.org/TR/XAdES/

XMLHttpRequest je JavaScript objekt koji je napravila tvrtka Microsoft, a koriste ga tvrtke Mozilla, Apple i Google. Pruža jednostavni način za automatsko preuzimanje podataka. Unatoč svome nazivu može se koristiti za preuzimanje bilo kojeg tipa podataka i podržava i druge protokole osim HTTP protokola.
XMLHttpRequest is a JavaScript object that was designed by Microsoft and adopted by Mozilla, Apple, and Google. It\'s now being standardized in the W3C. It provides an easy way to retrieve data at a URL. Despite its name, XMLHttpRequest can be used to retrieve any type of data, not just XML, and it supports protocols other than HTTP (including file and ftp).
https://developer.mozilla.org/en/XMLHttpRequest
http://en.wikipedia.org/wiki/XMLHttpRequest

XML je kratica za EXtensible Markup Language, odnosno jezik za označavanje podataka. Ideja je bila stvoriti jedan jezik koji će biti jednostavno čitljiv i ljudima i računalnim programima. U XML-u se sadržaj uokviruje odgovarajućim oznakama koje ga opisuju i imaju poznato, ili lako shvatljivo značenje.
XML stands for Extensible Markup Language, or language for data markup. The idea was to create a language that will be easily readable for humans and computer programs. The XML content is being framed by the respective labels that describe him and have known, or easily understandable meaning.
http://webdesign.about.com/od/xml/a/aa091500a.htm
http://www.w3schools.com/xml/default.asp
http://www.w3.org/XML/

XMLDsig (također se nazivaju XML Signature, XML-DSig, XML-Sig) definira XML sintaksu za digitalne potpise, a definira ga W3C preporuka XML Signature Syntax and Processing(Sintaksa i obrada XML potpisa).
XMLDsig (also called XML Signature, XML-DSig, XML-Sig) defines an XML syntax for digital signatures and is defined in the W3C recommendation XML Signature Syntax and Processing.
http://en.wikipedia.org/wiki/XML_Signature
http://www.w3.org/TR/xmldsig-bestpractices/

XPath predstavlja upitni jezik koji omogućuje dohvaćanje elemenata u XML dokumentu putem posebnih izraza. Ono što jezik SQL predstavlja za baze podataka, to XPath predstavlja za XML dokumente.
XPath is a query language for selecting nodes from an XML document. It is similar to the SQL language used in database systems.
http://searchsoa.techtarget.com/definition/XPath
http://www.javabeat.net/articles/121-what-is-xpath-1.html
http://www.w3schools.com/xpath/xpath_intro.asp

XRDS (Extensible Resource deskriptor Sequence) je XML format za otkrivanje metapodataka o resursima, naročito otkrivanje usluga povezane s resursima, proces poznat kao otkrivanje usluga.
XRDS (eXtensible Resource Descriptor Sequence) is an XML format for discovery of metadata about a resource, in particular discovery of services associated with the resource, a process known as service discovery.
http://en.wikipedia.org/wiki/XRDS
http://docs.oasis-open.org/xri/2.0/specs/cd02/xri-resolution-V2.0-cd-02.html

Extensible Resource Identifier (XRI) je shema i protokol za sažimanje identifikatora. Cilj XRI-a je standardna sintaksa i prepoznavanje formata za digitalne identifikatore (domena, lokacija,...) tako da se oni mogu dijeliti kroz veći broj sigurnosnih domena.
Extensible Resource Identifier (XRI) is a scheme and protocol for abstract identifiers. The goal of XRI is a standard syntax and discovery format for digital identifiers (domain, location,...) so they can be shared across any number of security domains.
http://www.javacommerce.com/xri/
http://en.wikipedia.org/wiki/Extensible_Resource_Identifier

Napadačka tehnika koja prisiljava web aplikaciju da korisniku proslijedi zlonamjerni izvršni kod, koji se zatim učitava i izvršava u korisnikovom web pregledniku.
Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications that enables attackers to inject client-side script into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same origin policy
https://www.owasp.org/index.php/Cross-site_Scripting_%28XSS%29
http://ha.ckers.org/xss.html
http://www.acunetix.com/websitesecurity/xss.htm

Način rada šifriranja podataka baziran na XEX načinu rada koji omogućuje obradu poruka koje nije moguće jednoliko podijeliti u blokove bez povećavanja šifrata. Ovo svojstvo se naziva CTS ili CipherText Stealing.
XTS is XEX-based Tweaked CodeBook mode (TCB) with CipherText Stealing (CTS). Ciphertext stealing provides support for sectors with size not divisible by block size, for example, 520-byte sectors and 16-byte blocks. XTS-AES was standardized in 2007 as IEEE P1619.
http://en.wikipedia.org/wiki/Disk_encryption_theory#XTS
http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/XTS/XTS_comments-Liskov_Minematsu.pdf
http://axelkenzo.ru/downloads/1619-2007-NIST-Submission.pdf

Žig je zaštićeni simbol koji služi za jedinstvenu identifikaciju proizvoda ili usluga. Koriste ih pojedinci, poslovne organizacije ili neki drugi entiteti kako bi kupci lakše mogli prepoznati njihove proizvode i usluge.
A trademark is protected symbol which is used to uniquely identify a product or service. They are used by individuals, business organizations or other entities to help customers to identify their products and services.
http://www.dziv.hr/hr/intelektualno-vlasnistvo/zigovi/
http://hr.wikipedia.org/wiki/%C5%BDig http://en.wikipedia.org/wiki/Trademark

Zlonamjerni programi (eng. malware) su programi (mogu biti i skripte i kodovi) namijenjeni ometanju operacija u računalu, prikupljanju osjetljivih informacija ili dobivanju neovlaštenog pristupa računalnim sustavima. To je općenit naziv koji se koristi za sve vrste programa ili koda koji su namijenjeni zlonamjernom iskorištavanju računala i podataka u njemu bez korisnikova znanja.
Malware is software (or script or code) designed to disrupt computer operation, gather sensitive information, or gain unauthorized access to computer systems. It is a general term used to describe any kind of software or code specifically designed to exploit a computer, or the data it contains, without consent.
www.wisegeek.com/what-is-a-malware-virus.htm
