Skip to main content
BluINFO

Glossary

Account - An Account on the BluSKY® system, which is the control mechanism for associating logins, sites, users, etc. in BluBØX’s security model.

ACS - Access Control System is an electronic system for allowing or barring entry to a facility based on a credential held by a user.

AES - Advanced Encryption Standard is a reference to the Rjindael symmetric encryption algorithm, the winner of the NIST’s (National Institute of Standards of Technology) worldwide competition to develop a new encryption technique that can be used to protect computerized data; considered more secure than earlier standards such as 3DES.4

API - An Application Programming Interface

Credential - A piece of information, usually digital, which serves as a means of identifying a user to an Access Control System for the purposes of authenticating the user and determining what that user’s permissions are within the system. In an ACS, credentials are typically PIN codes, proximity card values, biometric data, mobile credentials, etc.

Control Panel - The hub of an access control system to which all other devices are connected. Examples from BluBØX include the ACS5000 series and the IPDC series.5

Digital Certificate - An electronic document for uniquely identifying a party in a communication session, issued by a Certificate Authority.

DOS - Denial of Service is an attempt to slow down computers and networks to the point where they can no longer perform their primary functions.

GSM - Global System for Mobile Communications is a standard set developed by the European Telecommunications Standards Institute (ESTI) to describe the protocols for second generation (2G) digital cellular networks by mobile phones.

HTTPS - Hypertext Transfer Protocol Secure is a communications protocol for secure communication over a computer network, especially wide deployment on the Internet.

Journal - A permanent, non-editable record of all changes made to a BluBØX customer account. The Journal is accessible to Administrators within the BluBØX application.

Key - A unique digital string of information used in cryptographic protocols to validate the identity of the bearer of the key or to encrypt and decrypt information exchanged with other parties.

NIST - National Institute of Standards and Technology is a federal technology agency that works with industries to develop and apply technology, measurements, and standards.

Reader - One of the several types of devices mounted at the facility entrance which serves as an input device for credentials such as proximity cards, smartcards, PIN codes, biometrics, mobile credentials, etc.

SSL - Secure Sockets Layer is a protocol that provides a framework for authenticating and encrypting communications sessions. The successor to SSL is TLS

TLS - Transport Layer Security is a protocol that provides the framework for authenticating and encrypting communication sessions.

  • Was this article helpful?