作为网络安全从业者,我们经常会遭遇莫名其妙的缩略词。缩略词既便利了沟通,又妨碍了理解。
本列表收录了网络安全行业日常沟通中可能出现了数千条缩略词,涉及攻防技术、安全运营、安全研发以及周边的 ICT、情报、人工智能等领域。相当多的缩略词有多种含义,下表大致按照行业相关度、词频等因素对多个含义进行排序。读者在阅读其他文献时如果遇到未加解释的缩略词,可以查询本表获得中英文全称。
该列表最初发表于《网络空间安全体系》(机械工业出版社,2023)附录部分。经出版社允许,本项目在此基础上持续扩充网络安全缩略词汇,争取做到 “一网打尽”,解决广大读者的困扰。
收录缩略词形 4696 条,词组 5895 条,更新时间 2025-03-01 21:14:44。
参考链接
本列表链接:国内链接 GitHub 链接
以下链接包含了其他有用的缩略词数据库:
A
- A&A:评估与授权(Assessment & Authorization);认证与授权( Authentication & Authorization)
- A2AD:反介入/区域拒止(Anti-Access & Area Denial)
- AAA:认证、授权与核查(Authentication, Authorization & Accounting)
- AAAA:认证、授权、审计与核查(Authentication, Authorization, Auditing & Accounting);DNS IPv6 地址资源记录(Address × 4)
- AAAK:认证、授权与核查密钥(Authentication, Authorization, and Accounting Key)
- AAC:自适应访问控制(Adaptive Access Control)
- AAD:Azure 活动目录(Azure Active Directory);附加鉴别数据(Additional Authentication Data)
- AAG:AWS、Azure、谷歌三大云(AWS, Azure & GCP)
- AAL:应用许可列表(Application Allowlisting);认证器保障级别(Authenticator Assurance Level);美国陆军应用实验室(Army Applications Laboratory)
- AAPM:应用到应用口令管理(Application-to-Application Password Management)
- AAR:复盘报告(After Action Report)
- AB:认可机构(Accreditation Body)
- ABAC:基于属性的访问控制(Attribute-Based Access Control)
- ABC:敏捷商业协会(Agile Business Consortium)
- ABI:基于活动的情报(Activity-Based Intelligence);应用二进制接口(Application Binary Interface)
- ABIS:自动生物特征识别系统(Automated Biometric Identification System)
- ABM:阿里私有云大数据管理器(Apsara Big Data Manager)
- ABMS:先进战斗管理系统(Advanced Battle Management System)
- ABNT:巴西国家标准化组织(葡萄牙语:Associação Brasileira de Normas Técnicas)
- ABS:电子防抱死刹车系统(Anti-lock Braking System)
- AC:访问控制(Access Control);上网行为管理(Access Control);应用接入数据中心(Application Center);攻击复杂度(Attack Complexity);附加电路(Attachment Circuit);鉴别码(Authenticated Code);资产类别(Asset Class)
- AC-RAM:鉴别码内存(Authenticated Code Random Access Memory)
- ACA:不良网络空间活动(Adverse Cyberspace Activities)
- ACC:应用指令中心(Application Command Center);空中作战司令部(Air Combat Command)
- ACC-RI:美国陆军采购司令部罗克岛(Army Contracting Command-Rock Island)
- ACD:主动网络防御(Active Cyber Defense)
- ACE:访问控制项(Access Control Entry);空军空战演进(Air Combat Evolution)
- ACG:应用控制网关(Application Control Gateway)
- ACI:航空网络计划(Aviation Cyber Initiative);西点军校网络研究院(Army Cyber Institute at West Point)
- ACID:原子性、一致性、隔离性、持久性(Atomicity, Consistency, Isolation & Durability)
- ACK:确认标志(Acknowledge flag);阿里云容器服务 Kubernetes 版(Aliyun Container Service for Kubernetes)
- ACL:访问控制表(Access Control List)
- ACM:国际计算机协会(Association for Computing Machinery);访问控制矩阵(Access Control Matrix);访问控制机制(Access Control Mechanism)
- ACME:自动证书管理环境(Automatic Certificate Management Environment)
- ACO:认证密码偏移量(Authenticated Ciphering Offset);空域控制条令(Airspace Control Order);蚁群优化(Ant Colony Optimization)
- ACP:阿里云认证工程师(Alibaba Cloud Certified Professional)
- ACPI:高级配置与电源接口(Advanced Configuration and Power Interface)
- ACR:阿里云容器镜像服务(Aliyun Container Registry Service);阿里云容器镜像服务(Alibaba Cloud Container Registry Service)
- ACRS:自动证书请求设置(Automatic Certificate Request Settings)
- ACS:访问控制服务(Access Control Service);红帽 Kubernetes 高级集群安全(Advanced Cluster Security for Kubernetes);阿里云容器服务(Aliyun Container Service)
- ACSC:澳大利亚网络安全中心(Australian Cyber Security Centre)
- ACSE:关联控制服务元素(Association Control Service Element)
- ACT:美国技术咨询委员会(American Council for Technology);应用网络技术(Applied Cyber Technologies)
- ACTI:亚马逊网络威胁情报中心(Amazon Cyber Threat Intelligence)
- ACTION:基于代理的网络威胁情报与运营(Agent-based Cyber Threat Intelligence and Operation)
- ACyD:网络防御分析(Analytics for Cyber Defense);自主网络防御(Autonomous Cyber Defense)
- AD:活动目录(Active Directory);积极防御(Active Defense);架构描述(Architecture Description);附加数据(Associated Data);自动发现(Auto-Discovery);架构与设计(Architecting & Designing)
- ADA:艾达数字币(Cardano)
- ADAM:活动目录应用模式(Active Directory Application Mode)
- ADAMS:DARPA 多尺度异常检测项目(Anomaly Detection At Multiple Scales)
- ADAS:高级驾驶辅助系统(Advanced Driver-Assistance System)
- ADB:阿里云 AnalyticDB 服务(Analytic DataBase)
- ADBOS:绿盟流量清洗业务运营系统(Anti Distributed Denial-of-Service Business Operation System)
- ADC:应用交付控制器(Application Delivery Controller)
- ADCON:行政控制权(Administrative Control)
- ADconf:ADconf 安全大会(Attack & Defense Conference)
- ADCS:活动目录证书服务(Active Directory Certificate Service)
- ADDS:活动目录域服务(Active Directory Domain Service)
- ADE:美国国土安全部采购决策节点(Acquisition Decision Event)
- ADFS:活动目录联合服务(Active Directory Federation Services)
- ADLS:Azure 数据湖存储(Azure Data Lake Storage)
- ADM:资产定义与管理(Asset Definition & Management);架构开发方法(Architecture Development Method)
- ADO:ActiveX 数据对象(ActiveX Data Object)
- ADP:自动数据处理(Automated Data Processing)
- ADR:应用安全检测与响应(Application Detection & Response)
- ADS:数据应用服务(Application Data Service);告警与检测策略(Alerting & Detection Strategies);抗 DDoS 系统(Anti-DDoS System);阿里云 AnalyticDB 服务旧称(Analytic Database Service)
- ADS-M:抗 DDoS 系统管理器(Anti-DDoS System Manager)
- ADSI:活动目录服务接口(Active Directory Services Interface)
- AE:认证加密(Authenticated Encryption);分析环境(Analytic Environment)
- AEAD:关联数据的认证加密(Authenticated Encryption with Associated Data)
- AEB:自动紧急制动系统(Automatic Emergency Braking)
- AEP:敌手模拟计划(Adversary Emulation Plan);高级端点防护(Advanced Endpoint Protection);英特尔 Optane 存储产品原名(Apache Pass)
- AES:先进加密标准(Advanced Encryption Standard);评价能力评估和标准化(Assessment Evaluation & Standardization)
- AES-CCM:AES CCM 模态(Advanced Encryption Standard–Counter with CBC-MAC)
- AES-CMAC:AES CMAC 模态(Advanced Encryption Standard Cipher based Message Authentication Code)
- AES-NI:英特尔 AES-NI 指令集(AES-New Instructions)
- AETC:美国空军教育和训练司令部(Air Education and Training Command)
- AF:深信服下一代防火墙(猜测:Advanced Firewall)
- AF/A2:美国空军情报局(U.S. Air Force Intelligence)
- AFA:美国晶圆代工法案(American Foundries Act of 2020)
- AFC:美国陆军未来司令部(Army Futures Command)
- AFC4A:美国空军 C4 机构(Air Force C4 Agency)
- AFCEA:美国武装部队通信与电子协会(Armed Forces Communications & Electronics Association)
- AFDP:美国空军条令出版物(Air Force Doctrine Publication)
- AFDW:美国空军华盛顿军区(Air Force District of Washington)
- AFGSC:美国空军全球打击司令部(Air Force Global Strike Command)
- AFIN:美国空军信息网络(Air Force Information Network)
- AFISRA:美国空军情报监视侦察局(Air Force Intelligence, Surveillance & Reconnaissance Agency)
- AFIWC:美国空军信息战中心(Air Force Information Warfare Center)
- AFLCMC:美国空军生命周期管理中心(Air Force Life Cycle Management Center)
- AFMC:美国空军装备司令部(Air Force Materiel Command)
- AFN:反欺诈网络(Anti-Fraud Network)
- AFOSI:美国空军特别调查办公室(Air Force Office of Special Investigation)
- AFOTEC:美国空军作战测试和评估中心(Air Force Operational Test & Evaluation Center)
- AFP:反欺诈平台(Anti-Fraud Platfrom)
- AFPD:美国空军政策指令(Air Force Policy Directive)
- AFRC:美国空军预备役司令部(Air Force Reserve Command)
- AFRL:美国空军研究实验室(Air Force Research Laboratory)
- AFS:安德鲁文件系统(Andrew File System)
- AFSOC:美国空军特种作战司令部(Air Force Special Operations Command)
- AFWIC:美国空军作战一体化中心(Air Force Warfighting Integration Capability)
- AG:接入网关(Access Gateway);美国司法部部长(Attorney General)
- AGA:美国天然气协会(American Gas Association)
- AGG:MPLS 汇聚层设备(AGGregation)
- AGI:通用人工智能(Artificial General Intelligence)
- AGM:隶属图模型(Affiliation Graph Model)
- AGP:加速图形端口(Accelerated Graphics Port)
- AH:认证头部(Authentication Header);接受主机(Accept Host)
- AHA:美国医院协会(American Hospital Association)
- AHAS:应用高可用服务(Application High Availability Service)
- AI:人工智能(Artificial Intelligence)
- AICA:自主智能网络防御代理(Autonomous Intelligent Cyber Defense Agent)
- AICPA:美国注册会计师协会(American Institute of Certified Public Accountants)
- AIDM:应用与基础设施依赖映射(Application And Infrastructure Dependency Mapping)
- AIE:DARPA 人工智能勘探计划(AI Exploration)
- AIGA:人工智能生成行动(AI Generated Actions)
- AIGC:人工智能生成内容(AI-Generated Content)
- AIGS:人工智能生成软件(AI Generated Softwares)
- AIIA:中国人工智能产业发展联盟(Artificial Intelligence Industry Alliance)
- AIK:作证身份密钥(Attestation Identity Key);自动化安装工具包(Automated Installation Kit)
- AIM:智能恶意软件(Autonomous Intelligent Malware)
- AIMEE:紧急执行的人工智能缓解(Artificial Intelligence Mitigation for Emergency Execution)
- AIMS:自动化基础设施管理系统(Automated Infrastructure Management System)
- AIO:多合一(All-In-One);异步输入输出(Asynchronous Input/Output)
- AIOPS:智能运维(Artificial Intelligence for IT OPerationS)
- AIOS:WordPress AIOS 插件(All-in-One Security)
- AIoT:人工智能物联网(Artificial Intelligence for the Internet of Things)
- AIP:攻击拦截点(Attack Interdiction Point)
- AIS:自动标示共享(Automated Indicator Sharing);自动化信息系统(Automated Information System);船载自动识别系统(Automatic Identification System)
- AISP:帐户信息服务提供商(Account Information Service Provider)
- AISS:DARPA 安全硅自动实现项目(Automatic Implementation of Secure Silicon)
- AiTM:中间人攻击(Adversary-in-The-Middle)
- AIVD:荷兰情报安全总局(荷兰语:Algemene Inlichtingen en Veiligheidsdienst)
- AIxCC:人工智能网络挑战赛(AI Cyber Challenge)
- AJAX:异步 JavaScript 和 XML(Asynchronous Javascript And XML)
- AK:访问密钥(Access Key)
- AKC:非对称密钥加密(Asymmetric Key Cryptography)
- AKE:鉴别密钥交换(Authenticated Key Exchange)
- AKM:鉴别与密钥管理(Authentication & Key Management)
- ALB:应用程序负载均衡器(Application Load Balancer)
- ALE:年化损失预期(Annualized Loss Expectancy)
- ALFA:授权策略简易语言(Abbreviated Language For Authorization)
- ALM/PLM:应用生命周期管理 / 产品生命周期管理(Application Lifecycle Management/Product Lifecycle Management)
- ALPC:异步本地进程间通信(Asynchronous Local Inter-Process Communication)
- ALPN:应用层协议协商(Application Layer Protocol Negotiation)
- ALTS:应用层传输安全(Application Layer Transport Security)
- ALU:算术逻辑单元(arithmetic-logic unit);阿尔卡特 - 朗讯公司(Alcatel-Lucent)
- AM:资产管理(Asset Management);访问管理(Access Management);资产移动性(Asset Mobility)
- AMAC:高级恶意代码分析中心(Advanced Malware Analysis Center)
- AMC:美国空军机动司令部(Air Mobility Command)
- AMD:超微半导体公司(Advanced Micro Devices, Inc)
- AMD-SP:AMD 安全处理器(AMD Secure Processor)
- AMF:接入移动性管理网元(Access & Mobility Management Function)
- AMIDS:审计监控和入侵检测系统(Audit Monitoring & Intrusion Detection System)
- AMITT:对手虚假信息与影响战技术框架(Adversarial Misinformation and Influence Tactics & Techniques)
- AML:反洗钱(Anti-Money Laundering)
- AMP:备用 MAC/PHY(Alternate MAC/PHY);DARPA 可靠微补丁项目(Assured Micropatching);高级恶意软件保护(Advanced Malware Protection)
- AMQP:高级消息队列协议(Advanced Message Queuing Protocol)
- AMSI:反恶意软件扫描接口(Anti-Malware Scan Interface)
- AMT:Intel 主动管理技术(Active Management Technology)
- AMWA:大都会水务局协会(Association of Metropolitan Water Agencies)
- ANAB:ANSI 国家认可委员会(ANSI National Accreditation Board)
- ANATEL:巴西国家电信管理局(葡萄牙语:Agência Nacional de Telecomunicações)
- ANC:自适应网络控制(Adaptive Network Control)
- ANDSF:接入网发现及选择功能(Access Network Discovery and Selection Function)
- ANG:美国空军国民警卫队(Air National Guard)
- ANL:美国阿贡国家实验室(Argonne National Laboratory)
- ANN:人工神经网络(Artificial Neural Network);近似近邻(Approximate Nearest Neighbor)
- ANS:美国国家标准(American National Standard)
- ANSI:美国国家标准协会(American National Standard Institute)
- ANSM:自适应网络安全模型(Adaptive Network Security Model)
- ANSSI:法国国家网络和信息安全局(法语:Agence Nationale de la Sécurité des Systèmes d’Information)
- ANT:NSA 先进网络技术武器(Advanced Network Technology)
- AO:授权官(Authorizing Official)
- AOC:美国空军作战中心(Air Operations Center)
- AOC-WS:美国空军运营中心武器系统(Air Operations Center Weapon System)
- AODR:授权官指定代表(Authorizing Official Designated Representative)
- AOP:面向切面编程(Aspect-Oriented Programming);面向代理编程(Agent-Oriented Programming)
- AP:接入点(Access Point);执行器轮廓(Actuator Profile);分析处理(Analytical Processing)
- aPAKE:非对称口令鉴别密钥协商(asymmetric Password-Authenticated Key Agreement)
- APC:异步过程调用(Asynchronous Procedure Call)
- APCERT:亚太地区计算机应急响应组(Asia Pacific Computer Emergency Response Team)
- APDU:应用协议数据单元(Application Protocol Data Unit)
- APE:自动化提示工程(Automated Prompting Engineering)
- APhiD:自适应的心理防御(Adaptative Psychology-informed Defense)
- API:应用程序接口(Application Programming Interface)
- APK:安卓应用程序包(Android Application Package)
- APM:应用性能管理(Application Performance Management);应用性能测量(Application Performance Measurement);攻击路径管理(Attack Path Management);访问策略管理(Access Policy Manager)
- APN:接入点名称(Access Point Name)
- APNG:亚太地区网络组织(Asia-Pacific Networking Group)
- APNIC:亚太互联网络信息中心(Asia-Pacific Network Information Center)
- APNs:苹果推送通知服务(Apple Push Notification service)
- APPA:美国公共权力协会(American Public Power Association)
- APS:自动保护开关(Automatic Protection Switching)
- APT:高级持久威胁(Advanced Persistent Threat)
- APTS:应用性能追踪服务(Application Performance Tracing Service)
- APWG:反网络钓鱼工作组(Anti-Phishing Working Group)
- AR:自回归模型(AutoRegressive);增强现实(Augmented Reality)
- ARA-M:访问规则应用程序 – 主(Access Rule Application – Master)
- ARC:澳大利亚研究委员会(Australian Research Council)
- ARCYBER:美国陆军网络司令部(Army Cyber Command)
- ARIMA:自回归集成移动平均模型(AutoRegressive Integrated Moving Average)
- ARIN:美洲互联网号码注册管理机构(American Registry for Internet Numbers)
- ARL:美国陆军研究实验室(DEVCOM Army Research Laboratory)
- ARM:高级精简指令集机器(Advanced RISC Machines)
- ARMA:自回归移动平均模型(AutoRegressive Moving Average)
- ARO:年度发生率(Annualized Rate of Occurrence)
- ARP:地址解析协议(Address Resolution Protocol)
- ARPF:认证凭证库和处理功能(Authentication Credential Repository and Processing Function)
- ARR:年度经常性收入(Annual Recurring Revenue)
- AS:互联网自治域(Autonomous System);接入层(Access Stratum);鉴别服务器(Authentication Server);弹性伸缩(Auto Scaling)
- ASA:自适应安全架构(Adaptive Security Architecture);攻击面评估(Attack Surface Assessment);思科自适应安全设备(Adaptive Security Applicance)
- ASan:地址检查器(Address Sanitizer)
- ASC:公认标准委员会(Accredited Standards Committee);升序(ASCending)
- ASCA:自动化安全控制评估(Automated security control assessment)
- ASCII:美国信息交换标准代码(American Standard Code for Information Interchange)
- ASCM:飞天统一云管平台(Apsara Stack Cloud Management)
- ASD:澳大利亚信号局(Australian Signals Directorate);美国国防部助理部长(Assistant Secretary of Defense)
- ASDSO:国家大坝安全官员协会(Association of State Dam Safety Officials)
- ASE:IEEE/ACM 国际自动化软件工程会议(IEEE/ACM International Conference Automated Software Engineering)
- aSecPaaS:应用安全平台即服务(application Security PaaS)
- ASG:应用安全网关(Application Security Gateway)
- ASIACCS:ACM 信息、计算机与通信安全研讨会(ACM Symposium on Information, Computer and Communications Security)
- ASIC:专用集成电路(Application Specific Integrated Circuit)
- ASID:地址空间 ID(Address Space ID)
- ASIM:高级安全信息模型(Advanced Security Information Model)
- ASIMS:自动化安全事件测量系统(Automated Security Incident Measuring System)
- ASLR:地址空间布局随机化(Address Space Layout Randomization)
- ASM:攻击面管理(Attack Surface Management);阿里云服务网格(Aliyun Service Mesh);阿里云服务网格(Alibaba Cloud Service Mesh)
- ASML:ASML 公司(Advanced Semiconductor Materials Lithography)
- ASMS:高级卫星多媒体系统会议(Advanced Satellite Multimedia Systems Conference)
- ASN:互联网自治域编号(Autonomous System Number);抽象语法标记(Abstract Syntax Notation)
- ASO:阿里专有云运维管理平台(Apsara Stack Operations);应用商店优化(App store Optimization)
- ASOC:应用安全编排与关联(Application Security Orchestration & Correlation)
- ASP:应用服务供应商(Application Service Provider)
- ASPM:应用安全态势管理 (Application Security Posture Management)
- ASPPS:账户服务支付服务提供商(Account Servicing Payment Service Providers)
- ASR:攻击面缩减(Attack Surface Reduction);自动服务器恢复(Automatic Server Recovery);自动语音识别(Automatic Speech Recognition);阿里云灾备管理中心(Apsara Stack Resilience);聚合服务路由(Aggregated Services Router)
- ASRC:阿里安全响应中心(Alibaba Security Response Center)
- ASSIST:自动化系统安全事件支持团队(Automated System Security Incident Support Team)
- AST:应用安全测试(Application Security Testing);抽象语法树(Abstract Syntax Tree);美国商业太空运输办公室(FAA Office of Commercial Space Transportation)
- ASTaaS:应用安全测试即服务(Application Security Testing as a Service)
- ASTARTE:” 快速战术执行的空域全感知”(Airspace Total Awareness for Rapid Tactical Execution)
- ASTO:应用安全测试编排(Application Security Testing Orchestration)
- ASV:PCI 认可扫描供应商(Approved Scanning Vendor for PCI)
- ASW:阿里云接入层交换机(Access SWitch)
- AT:意识与培训(Awareness & Training)
- ATA:ATA 接口(Advanced Technology Attachment)
- ATAPI:ATA 数据包接口(ATA Packet Interface)
- ATC:ATC 威胁覆盖项目(Atomic Threat Coverage)
- ATH:高级威胁狩猎系统(Advanced Threat Hunting)
- ATIM:通告流量标示消息(Announcement Traffic Indication Message)
- ATL:攻击威胁级别(Attack Threat Level);ATLAS 转换语言(ATLAS Transformation Language)
- ATM:异步传输模式(Asynchronous Transfer Mode);自动取款机(Automated Teller Machine);攻击威胁监控(Attack Threat Monitoring)
- ATO:授权运营(Authorization To Operate);美国空中运输组织(Air Traffic Organization);空军任务条令(Air Tasking Order)
- ATOS:活动层对象存储(Active Tier on Object Storage)
- ATP:高级威胁防护(Advanced Threat Protection)
- aTrust:深信服零信任访问控制系统(猜测:application Trust)
- ATS:iOS 应用传输安全(App Transport Security)
- ATSD:数字对象体系架构应用技术与标准促进组织(DOA Application Technology Standardization & Development)
- ATT:属性协议(Attribute Protocol)
- ATT&CK:敌手战术、战技和通识(Adversarial Tactics, Techniques, and Common Knowledge)
- AU:审计与可问责性(Audit & Accountability)
- AuC:GSM 认证中心(Authentication Center)
- AUKUS:澳英美” 三方安全联盟”(Australia, UK, and US Security Alliance)
- AUP:可接受的使用策略(Acceptable Use Policy);商定程序(Agreed-Upon Procedure);敏捷统一过程(Agile Unified Process)
- AusCERT:澳大利亚计算机应急响应团队(Australian Computer Emergency Response Team)
- AUSF:身份验证服务功能(Authentication Server Function)
- AV:反病毒软件(Anti-Virus);攻击载体(Attack Vector);DoDAF 全景视角(All Viewpoint)
- AVC:应用漏洞关联(Application Vulnerability Correlation)
- AVIEN:防病毒信息交换网络(Antivirus Information Exchange Network)
- AVISPA:互联网安全协议和应用验证工具(Automated Validation of Internet Security Protocols and Applications)
- AVP:属性值对(Attribute-Value Pair)
- AVPTCC:计算机病毒防治产品检验中心(Anti-Virus Products Testing and Certification Center)
- AVS:阿里云虚拟交换机(Aliyun Virtual Switch);应用虚拟交换机(Application Virtual Switch);阿里专有云虚拟交换机(Apsara Virtual Switch)
- AVX:高级向量扩展(Advanced Vector Extensions)
- AWARE:机构级自适应风险枚举(Agency-Wide Adaptive Risk Enumeration)
- AWD:AWD 网络安全赛制(Attack With Defense)
- AWGN:加性高斯白噪声(Additive White Gaussian Noise)
- AWS:亚马逊云服务(Amazon Web Services)
- AWWA:美国自来水厂协会(American Water Works Association)
- AX:某寄存器代号(A eXtended);FireEye 恶意程序分析产品系列(猜测:Application content security);应用交付产品系列(Application series)
- AXDR:安恒 AiLPHA 高级威胁检测与分析系统(AiLPHA eXtended Detection & Response)
B
- B/P/C/S:军事基地、哨所、营地或工作站(Base/Post/Camp/Station)
- BAA:泛机构公告(Broad Agency Announcement);商业伙伴协议(Business Associate Agreement)
- BaaS:备份即服务(Backup-as-a-Service);后端即服务(Backend-as-a-Service)
- BAB:谷歌 Borg 二进制授权(Binary Authentication on Borg)
- BAC:越权访问(Broken Access Control)
- BAD:不良行为异常检测(Behavioral Anomaly Detection)
- BAE:BAE 系统公司(缩写起源:British AErospace);百度应用引擎(Baidu App Engine)
- BAH:博思艾伦公司(Booz Allen Hamilton)
- BAN:体域网(Body Area Network);贝尔斯 - 阿巴迪 - 尼德汉逻辑(Burrows–Abadi–Needham)
- BART:双向自回归 Transformer 模型(Bidirectional and Auto-Regressive Transformers)
- BAS:入侵与攻击模拟(Breach and Attack Simulation);楼宇自动化系统(Building Automation System)
- BAT:蓝牙地址追踪(Bluetooth Address Tracking)
- BBC:百度弹性裸金属服务器(Baidu Baremetal Compute);英国广播公司(British Broadcasting Corporation)
- BBN:雷神 BBN 科技公司(Bolt Beranek and Newman Inc.)
- BBP:漏洞赏金计划(Bug Bounty Program)
- BBS:电子布告栏系统(Bulletin Board System)
- BBU:基带单元(Base Band Unit)
- BC:博彩(拼音:Bo Cai)
- BCC:百度云服务器(Baidu Cloud Compute)
- BCDR:业务连续性与灾难恢复(Business Continuity & Disaster Recovery)
- BCE:BeyondCorp 公司(BeyondCorp Enterprise)
- BCG:波士顿咨询(The Boston Consulting Group)
- BCH:BCH 码(Bose–Chaudhuri–Hocquenghem)
- BCI:百度智能云容器实例(Baidu Container Instance)
- BCM:业务连续性管理(Business Continuity Management);车身控制模块(Body Control Module);百度智能云监控(Baidu Cloud Monitor)
- BCP:业务连续性计划(Business Continuity Plan);最佳当前实践(Best Current Practice)
- BCR:约束性公司准则(Binding Corporate Rules)
- BCS:北京网络安全大会(Beijing Cyber Security Conference)
- BD:蓝光光盘(Blu-ray Disc)
- BDA:战损评估(Battle Damage Assessment)
- BDCI:CCF 大数据与计算智能大赛(Big Data & Computing Intelligence contest)
- BDFL:开源项目领袖(Benevolent Dictator For Life)
- BDP:大数据平台(Big Data Platform)
- BDS:违规检测系统(Breach Detection System)
- BEAST:BEAST 攻击(Browser Exploit Against SSL/TLS)
- BEP:行为执行预防(Behavioral Execution Prevention)
- BER:基本编码规则(Basic Encoding Rules);比特错误率(Bit Error Rate)
- BERT:基于变换器的双向编码器表示(Bidirectional Encoder Representations from Transformers)
- BES:散装电力系统(Bulk Electric System)
- BFA:暴力破解攻击(Brute Force Attacking)
- BFD:双向转发侦测(Bidirectional Forwarding Detection)
- BFE:基础过滤引擎(Base Filtering Engine)
- BFS:广度优先搜索(Breadth-First Search)
- BFT:拜占庭容错问题(Byzantine Fault Tolerance)
- BGAN:宽带全球区域网络(Broadband Global Area Network)
- BGP:边界网关协议(Border Gateway Protocol)
- BH:黑帽大会(Black Hat)
- BHO:浏览器助手工具(Browser Helper Object)
- BI:商业智能(Business Intelligence);构建与集成(Building & Integration)
- BIA:业务影响分析(Business Impact Analysis)
- BiLSTM:双向长短时记忆网络(BiDirectional LSTM)
- BIOS:基本输入输出系统(Basic Input Output System)
- BIS:美国工业与安全局(Bureau of Industry and Security)
- BLAS:线性代数计算库(Basic Linear Algebra Subprograms)
- BLB:百度负载均衡(Baidu Load Balance)
- BLE:低功耗蓝牙(Bluetooth Low Energy)
- BLF:BLF 文件格式(Binary Log File)
- BLL:业务逻辑层(Business Logic Layer)
- BLOB:二进制大对象(Binary Large Objects)
- BLP:贝尔 - 拉帕杜拉模型(Bell-LaPadula);旁路标签处理(Bypass Label Processing)
- BLS:百度云日志服务(Baidu Log Service)
- BMC:板管理控制器(Board Management Controller)
- BME:燃烧铸造平衡模型(Burn-And-Mint Equilibrium)
- BMG:业务安全网关(Bot Management Gateway)
- BMIS:信息安全业务模型(Business Model for Information Security)
- BNB:Binance 数字币(Binance)
- BND:德国对外情报局(德语:Bundesnachrichtendienst)
- BNPL:现买后付(Buy Now Pay Later)
- BOA:缓冲区溢出攻击(Buffer Overflow Attack)
- BOD:约束性行动指令(Binding Operational Directives);董事会(Board of Directors)
- BoF:话题兴趣组(Birds of a Feather)
- BOLA:无效的对象级授权(Broken Object Level Authorization)
- BOM:字节序标记(Byte Order Mark);物料清单(Bill of Materials)
- BOS:百度智能云对象存储(Baidu Object Storage)
- BOSS:业务运营支撑系统(Business & Operation Support System)
- Botnet:僵尸网络(Robot Network)
- BP:基本实践(Base Practice);反向传播(Back Propagation);基指针寄存器(Base Pointer)
- BP16:谷歌半精度浮点数(Brain Float 16-bit, BF16)
- BPC:业务过程攻击(Business Process Compromise)
- BPCS:基本过程控制系统(Basic Process Control System)
- BPD:业务流程图(Business Process Diagram)
- BPDU:桥协议数据单元(Bridge Protocol Data Unit)
- BPE:字节对编码(Byte Pair Encoding)
- BPF:伯克利包过滤器(Berkeley Packet Filter)
- BPGL:最佳实践指南库(Best Practice Guide Library)
- BPM:业务流程管理(Business Process Management)
- BPMN:业务流程建模与标注(Business Process Modeling Notation)
- BPR:业务流程再造(Business Process Reengineering)
- BPS:大容量电力系统(Bulk Power System)
- BR:基本费率(Basic Rate);备份与恢复(Backup & Recovery)
- BRA:基线评估(Baseline Risk Assessment)
- BSC:基站控制器(Base Station Controller);百度流式计算(Baidu Streaming Compute)
- BSD:伯克利软件套件(Berkeley Software Distribution)
- BSG:百度存储网关(Baidu Storage Gateway)
- BSI:德国联邦信息安全办公室(德语:Bundesamt für Sicherheit in der Informationstechnik);英国标准协会(British Standards Institution)
- BSIMM:构建安全的成熟度模型(Building Security In Maturity Model)
- BSoD:蓝屏死机(Blue Screen of Death)
- BSP:主板支持包(Board Support Package)
- BSRC:百度安全应急响应中心(Baidu Security Response Center)
- BSS:未初始化数据块(Block Started by Symbol);基本服务集(Basic Service Set);GSM 基站子系统(Base Station Subsystem)
- BSSID:基本服务集标识符(Basic Service Set Identifier)
- BSSN:印尼国家网络与密码局(印尼语:Badan Siber dan Sandi Negara)
- BST:二叉查找树(Binary Search Tree)
- BTC:比特币(Bitcoin)
- BTI:分行目标识别(Branch Target Identification)
- BTP:区块链传输协议(Blockchain Transmission Protocol)
- BTS:美国交通统计局(Bureau of Transportation Statistics)
- BUM:广播、未知单播、组播(Broadcast, Unknown-unicast, Multicast)
- BUP:基本统一过程(Basic Unified Process)
- BVS:安全配置核查系统(Benchmark Verification System)
- BX:某寄存器代号(B eXtended)
- BYOD:用户自带设备(Bring Your Own Device)
- BYOE:企业自助使用(Bring Your Own Enterprise)
- BYOVD:自带脆弱驱动程序(Bring Your Own Vulnerable Driver)
C
- C&A:认证认可(Certification & Accreditation)
- C&C:指挥和控制(Command & Control);编码和密码(Code & Cypher)
- C&S:控制和状态(Control & Status)
- C-CCSK:中国区云计算安全知识认证(China – Certificate of Cloud Security Knowledge)
- C-CCSSP:中国区国际注册云安全系统认证专家(China – Certified Cloud Security Systems Professional)
- C-OPE:网络空间行动环境准备(Cyberspace Operational Preparation of Environment)
- C-SCRM:网络供应链风险管理(Cyber Supply Chain Risk Management)
- C-SOC:定制化安全运营中心(Customized Security Operations Center)
- C-V2X:蜂窝车联网(Cellular Vehicle-to-everything)
- C2:指挥和控制(Command & Control)
- C2C:用户对用户(Consumer to Consumer);合规连接(Comply to Connect)
- C2M2:网络安全能力成熟度(Cybersecurity Capability Maturity Model)
- C2W:指挥与控制战争(Command & Control Warfare)
- C3:指挥、控制、通信(Command, Control, Communication)
- C3I:指挥、控制、通信与情报(C3 & Intelligence)
- C3M:计算认知模型(Computational Cognitive Model)
- C3MS:网络指挥控制任务系统(Cyber Command & Control Mission System)
- C3PAO:CMMC 第三方评估组织(CMMC 3rd Party Assessment Organization)
- C4:指挥、控制、通信、计算机(Command, Control, Communication & Computers);上下文、容器、组件、代码模型(Context,Container,Component, Code)
- C4I:指挥、控制、通信、计算机与情报(C4 & Intelligence)
- C4ISR:指挥、控制、通信、计算机、情报、监视与侦察(C4 & ISR)
- C4KISR:指挥、控制、通信、计算机、杀伤、情报、监视与侦察(C4, Killing & ISR)
- C5:指挥、控制、通信、计算机、网络(Command, Control, Communication, Computer & Cyber)
- C5I:指挥、控制、通信、计算机、网络和情报(Command, Control, Communication, Computer, Cyber and Intelligence)
- C5ISR:指挥、控制、通信、计算机、网络防御、情报、监视与侦察(C4, Cyber-defense & ISR)
- C6ISR:指挥、控制、通信、计算机、网络防御、战斗系统、情报、监视与侦察(C5, Combat systems & ISR)
- CA:数字证书认证机构(Certificate Authority);保密协议(Confidentiality Agreement);CMMC 安全评估(CMMC Security Assessment);认证与授权(Certification & Accreditation);网络分析(Cyber Analytics)
- CAA:证书颁发机构授权(Certification Authority Authorization)
- CAADM:网络敏捷性和防御机动(Cyber Agility And Defensive Maneuver)
- CAAP:关键资产保障计划(Critical Asset Assurance Program)
- CaaS:容器即服务(Container as a Service)
- CAASM:网络资产攻击面管理(Cyber Asset Attack Surface Management)
- CAAT:计算机辅助审核技术(Computer-Assisted Audit Techniques)
- CAB:变更顾问委员会(Change Advisory Board)
- CAC:国家互联网信息办公室(Cyberspace Administration of China);通用访问卡(Common Access Card);用户获取成本(Customer Acquisition Cost)
- CACR:中国密码学会(Chinese Association for Cryptologic Research)
- CAD:计算机辅助设计(Computer Aided Design);网络分析与检测(Cyber Analytics & Detection)
- CADS:美国网络分析与数据系统(Cyber Analytics & Data System)
- CAE:首席审计官(Chief Audit Executive)
- CAEP:持续访问评估协议(Continuous Access Evaluation Protocol)
- CAF:战斗机部队(Combat Air Forces)
- CAGR:复合年增长率(Compound Annual Growth Rate)
- CAI:宪制人工智能(Constitutional AI)
- CAII:中国工业互联网研究院(Chinese Academy of Industrial Internet)
- CAIO:网络攻击和影响本体(Cyber Attack and Impact Ontology)
- CAL:网络攻击生命周期(Cyber Attack Lifecycle)
- CAM:网络资产测绘(Cyberspace Asset Mapping);云访问管理(Cloud Access Management);内容编址存储器(Content Addressable Memory);计算机辅助制造(Computer-Aided Manufacturing)
- CAMAT:网络攻击方法进攻树(Cyber Attack Methodology Attack Tree)
- CAMEL:网络攻击方法穷举列表(Cyber Attack Methodology Exhaustive List)
- CAN:控制器局域网(Controller Area Network)
- CANET:中国学术网(Chinese Academic Network)
- CANN:华为异构计算架构(Compute Architecture for Neural Networks)
- CANON:DARPA 网络之网络复杂分析项目(Complex Analytics of Network of Networks)
- CAOC:联合空中作战中心(Combined Air Operations Center)
- CAP:云接入点(Cloud Access Point);组合确保包(Composed Assurance Packages);纠正行动计划(Corrective Action Plan);CMMC 评估过程(CMMC Assessment Process);CAP 原理(Consistency, Availability & Partition tolerance);认证授权专业人员(Certified Authorization Professional)
- CAPEC:通用攻击模式枚举和分类(Common Attack Pattern Enumeration & Classification)
- CAPEX:资本性支出(Capital Expenditure)
- CAPIF:3GPP 北向 API 通用 API 框架(Common API Framework for 3GPP northbound APIs);通用应用程序编程接口框架(Common Application Programming Interface Framework)
- CAPP:受控访问保护轮廓(Controlled Access Protection Profile)
- CAPPVD:移动互联网 APP 产品安全漏洞专业库(China National APP Vulnerabiliy DataBase)
- CAPTCHA:验证码(Completely Automated Public Turing Test to tell Computers and Humans Apart)
- CAR:网络分析知识库(Cyber Analytics Repository);根因分析和解决(Causal Analysis & Resolution)
- CARET:网络分析知识库探索工具(Cyber Analytic Repository Exploration Tool)
- CARO:计算机反病毒研究组织(Computer Anti-virus Researchers Organization)
- CARTA:持续自适应风险与信任评估(Continuous Adaptive Risk & Trust Assessment)
- CAS:集中式认证服务(Central Authentication Service);持续应用安全(Continuous Application Security);中国科学院(Chinese Academy of Sciences);中国标准化协会(China Association for Standardization);客户接入服务器(Client Access Server)
- CASB:云接入安全代理(Cloud Access Security Broker)
- CASCO:ISO 合格评定委员会(ISO Committee on Conformity Assessment)
- CASD:控制机构安全域(Controlling Authority Security Domain)
- CASE:计算机辅助软件工程(Computer-Aided Software Engineering);网络安全系统工程(Cyber Assured Systems Engineering)
- CATR:电信研究院(China Academy of Telecommunication Research)
- CAVD:车联网产品安全漏洞专业库(China Automobile Vulnerabiliy Database)
- CAVP:NIST 密码算法验证项目(Cryptographic Algorithm Validation Program)
- CB:认证机构(Certification Body)
- CBA:基于组件的架构(Component-Based Architecture)
- CBaaS:云密码业务服务(Cryptography Business as a Service)
- CBAC:基于主张的访问控制(Claims-Based Access Control);基于上下文的访问控制(Context-Based Access Control)
- CBAM:Cloudband 应用程序管理器(Nokia Cloudband Application Manager)
- CBC:密文块链接模态(Cipher Block Chaining)
- CBC-MAC:密码块链 – 消息验证码(Cipher Block Chaining – Message Authentication Code)
- CBDA:网络战损评估(Cyber Battle Damage Assessment)
- CBDC:中央银行数字币(Central Bank Digital Currency)
- CBI:云浏览器隔离(Cloud Browser Isolation);主张式身份(Claims-Based Identity)
- CBK:通用知识体系(Common Body of Knowledge)
- CBM:组件化业务模型(Component Business Model)
- CBOR:简明二进制对象表示(Concise Binary Object Representation)
- CBOW:连续词袋模型(Continuous Bag-of-Words Model)
- CBP:美国海关与边境保护局(U.S. Customs and Border Protection)
- CBPR:跨境隐私规则(Cross-Border Privacy Rules)
- CBRAM:导电桥接随机存取内存(Conductive-Bridging RAM)
- CBS:云备份(Cloud Backup Service)
- CBTC:CB 测试证书(Certification Body Test Certificates)
- CBTL:CB 测试实验室(Certification Body Testing Laboratory)
- CC:信息技术安全评价通用准则(Common Criteria for Information Technology Security Evaluation);机密计算(Confidential Computing);隐秘信道(Covert Channel);客户端证书(Client Certificate);抄送(Carbon Copy);知识共享许可协议(Creative Commons);CC 网络安全从业认证(Certified in Cybersecurity);CC 网络攻击(Challenge Collapsar);关键能力(Critical Capacities);集合通信(Collective Communication)
- CC-BY:知识共享许可——署名(Creative Commons Attribution)
- CC-NC:知识共享许可——非商业性使用(Creative Commons Non-Commercial)
- CC-ND:知识共享许可——禁止演绎(Creative Commons No Derivatives)
- CC-SA:知识共享许可——相同方式分享(Creative Commons Share Alike)
- CC/S/A:作战司令部、军种、机构(Combatant Commanders/Services/Agencies)
- CC0:知识共享许可——不受限(Creative Commons Zero)
- CCA:选择密文攻击(Chosen-Ciphertext Attack);持续配置自动化(Continuous Configuration Automation);思杰认证管理员(Citrix Certified Administrator);思科认证架构师(Cisco Certified Architect);克林格 - 科恩法案(Clinger-Cohen Act);应急能力评估(Contingency Capabilities Assessment);成本效益分析(Cost-Consequences Analysis);英国网络评估中心(Centre for Cyber Assessment);一致网络安全架构(Consistent Cybersecurity Architecture);保密计算架构(Confidential Compute Architecture);CMMC 认证评估师(CMMC Certified Assessor)
- CCA2:自适应选择密文攻击(Adaptive Chosen Ciphertext Attack)
- CCAA:中国认证认可协会(China Certification and Accreditation Association)
- CCAC:云计算顾问委员会(Cloud Computing Advisory Council)
- CCAIA:中国网络安全产业联盟(China Cyberspace Affairs Industry Association)
- CCC:中国强制认证(China Compulsory Certification);NSA 网络安全协作中心(Cybersecurity Collaboration Center)
- CCD:隐蔽、掩护和欺骗(Concealment, Cover & Deception)
- CCDB:通用准则开发组(Common Criteria Development Board)
- CCDC:美国陆军作战能力开发司令部(U.S. Army Combat Capabilities Development Command)
- CCDCOE:协作网络防御卓越中心(Cooperative Cyber Defence Centre of Excellence)
- CCDE:思科认证设计专家(Cisco Certified Design Expert)
- CCDR:作战司令官(Combatant CommanDeR)
- CCE:通用配置枚举(Common Configuration Enumeration);云容器引擎(Cloud Container Engine)
- CCEVS:通用准则评价确认项目(Common Criteria Evaluation and Validation Scheme)
- CCF:中国计算机学会(China Computer Federation);CAPIF 核心功能(CAPIF Core Function)
- CCFIR:紧凑控制流完整性和随机化(Compact Control Flow Integrity and Randomization)
- CCI:网络反间谍(Cyber Counterintelligence);通用控制指标(Common Control Index)
- CCIA:中国网络安全产业联盟(China Cybersecurity Industry Alliance)
- CCID:中国电子信息产业发展研究院(China Center for Information Industry Development)
- CCIE:思科认证网络专家(Cisco Certified Internetwork Expert)
- CCIP:跨链互操作性协议(Cross-Chain Interoperability Protocol)
- CCIPS:美国司法部刑事司计算机犯罪和知识产权处(Computer Crime and Intellectual Property Section)
- CCIR:国际无线电咨委会(法语:Comité Consultatif International pour la Radio);指挥官关键情报需求(Commander’s Critical Information Requirements)
- CCITT:国际电报电话咨委会(法语:Comité Consultatif International Téléphonique et Télégraphique)
- CCK:内容构建工具包(Content Construction Kit)
- CCL:商业管制清单(Commerce Control List);知识共享许可协议(Creative Commons License)
- CCM:CBC-MAC 计数器模态(Counter with Cipher block chaining Message authentication code);通信协处理器模块(Communications Coprocessor Module);云安全控制矩阵(Cloud Controls Matrix)
- CCMB:通用准则维护组(Common Criteria Maintenance Board)
- CCMD:作战司令部(Combatant Command)
- CCMF:美军网络战斗任务部队(Cyber Combat Mission Force)
- CCMP:CBC-MAC 计数器模态协议(Counter with Cipher block chaining Message authentication code Protocol)
- CCN:以内容为中心的网络(Content Centric Networking);西班牙国家密码中心(西班牙语:Centro Criptológico Nacional)
- CCNA:中国计算机大会(China National Computer Conference);思科认证网络工程师(Cisco Certified Network Associate)
- CCNP:思科认证网络专业人员(Cisco Certified Network Professional)
- CCoA:网络响应措施(Cyber Course of Action)
- CCOP:网络空间通用作战图(Cyber Common Operational Picture)
- CCP:CMMC 认证专业人员(CMMC Certified Professional)
- CCPA:工信部商用密码应用产业促进联盟(MIIT Commercial Cryptography Application Industry Promotion Alliance);加州消费者隐私法案(California Consumer Privacy Act)
- CCR:中央控制室(Central Control Room);受控克隆复制(Controlled Clone Replication);百度智能云容器镜像服务(Cloud Container Registry)
- CCRA:通用准则互认约定(Common Criteria Recognition Arrangement)
- CCRC:中国网络安全审查技术与认证中心(China Cybersecurity Review Technology and Certification Center)
- CCS:ACM 计算机与通信安全会议(the ACM Conference on Computer & Communications Security)
- CCSA:中国通信标准化协会(China Communications Standards Association)
- CCSC:网络安全能力认证(Certification for Cyber Security Competence)
- CCSDS:空间数据系统咨询委员会(The Consultative Committee for Space Data Systems)
- CCSIP:中国网络安全行业全景册(China Cyber Security Industry Panorama)
- CCSK:云计算安全知识认证(Certificate of Cloud Security Knowledge)
- CCSP:网络安全等级保护(Classified Cyber Security Protection);CCF 大学生计算机系统与程序设计竞赛(Collegiate Computer Systems & Programming contest);认证云安全专业人员(Certified Cloud Security Professional)
- CCSRP:网络与信息安全应急人员认证(Certified Cyber Security Response Professional)
- CCSS:黑洞云清洗服务(Cloud Cleaning Service System);网络安全服务能力评价(Capability assessment of Cyber Security Service)
- CCSSP:国际注册云安全系统认证专家(Certified Cloud Security Systems Professional)
- CCTA:英国中央计算机和通信局(Central Computer and Telecommunications Agency)
- CCTC:商用密码检测中心(Commercial Cryptography Testing Center)
- CCTV:闭路电视(Closed Circuit Television);中国中央电视台(China Central Television)
- CD:持续交付(Continuous Delivery);委员会草案(Committee Draft);后果驱动(Consequence-Driven);光盘(Compact Disc);对比散度(Contrastive Divergence)
- CD-i:交互式光盘(Compact Disc-Interactive)
- CD-R:可录制光盘(Recordable Compact Discs)
- CD-ROM:只读光盘(Compact Disc Read-Only Memory)
- CD-RW:可重写光盘(ReWritable CD)
- CDA:保密协议(Confidential Disclosure Agreement);网络防御分析(Cyber Defense Analysis)
- CDAO:首席数据与分析官(Chief Data & Analytics Officer);首席数据与人工智能官(Chief Data & AI Officer);美国国防部首席数字和人工智能办公室(Chief Digital & Artificial Intelligence Office)
- CDC:证书分发中心(Certificate Distribution Center);云数据中心(Cloud Data Center);资质国防承包商(Cleared Defense Contractor);核心数据中心(Core Data Center);疾病控制中心(Center for Disease Control);集装箱数据中心(Container Data Center);网络安全防御社区(Cybersecurity Defense Community);座舱域控制器(Cockpit Domain Controller)
- CDD:码分复用(Code Division Duplexing)
- CDDI:铜线分布式数据接口(Copper Distributed Data Interface)
- CDES:跨域企业级服务(Cross Domain Enterprise Service)
- CDET:通用词典和事件表达式分类(Common Dictionary & Event Expression Taxonomy)
- CDF:美国关键国防设施(Critical Defense Facility);累积分布函数(Cumulative Distribution Function)
- CDGA:数据治理工程师(Certified Data Governance Associate)
- CDGP:数据治理专家(Certified Data Governance Professional)
- CDH:Cloudera Hadoop 发行版(Cloudera’s Distribution including Apache Hadoop);计算 Diffie-Hellman 问题(Computational Diffie-Hellman)
- CDI:客户数据集成(Customer Data Integration);上下文和依赖注入(Contexts and Dependency Injection);受约数据项(Constrained Data Item);受控国防信息(Controlled Defense Information)
- CDM:公共数据模型(Common Data Model);持续诊断与缓解项目(Continuous Diagnostics & Mitigation);副本数据管理(Copy Data Management);客户数据管理(Customer Data Management)
- CDMA:码分多址(Code Division Multiple Access)
- CDMP:数据管理专业人士认证(Certified Data Management Professional)
- CDN:内容分发网络(Content Distribution Network)
- CDP:潜在附带损害(Collateral Damage Potential);客户数据平台(Customer Data Platform);Cloudera 数据平台(Cloudera Data Platform);持续数据保护(Continuous Data Protection);CRL 分发点(CRL Distribution Point)
- CDPA:美国弗吉尼亚州消费者数据保护法(Consumer Data Protection Act)
- CDPSE:国际注册数据隐私专家认证(Certified Data Privacy Solutions Engineer)
- CDR:话单记录(Call Detail Record);云端检测与响应(Cloud Detection & Response);内容拆解与重建(Content Disarm & Reconstruction);关键设计审查(Critical Design Review)
- CDRL:合同交付要求清单(Contract Delivery Requirements List)
- CDS:跨域解决方案(Cross Domain Solution);云磁盘服务(Cloud Disk Service)
- CDSE:安全卓越发展中心(Center for Development of Security Excellence)
- CDSP:数据安全从业人员认证(Certified Data Security Professional)
- CDSS:云提供的安全服务(Cloud-Delivered Security Service)
- CDT:网络数字孪生(Cyber Digital Twin)
- CDWG:反虚假信息军事演习(Countering Disinformation Wargame)
- CE:网络窃取(Cyber Exploitation);欧洲合格标志(法语:Conformité Européene);计算机工程(Computer Engineering);客户支持部门(Customer Engineering);客户支持工程师(Customer Engineer);MPLS 客户边缘(Customer Edge)
- CEATI:网络安全威胁情报生态联盟(Cybersecurity Ecology Alliance of Threat Intelligence)
- CECPQ:综合椭圆曲线抗量子协议(Combined Elliptic-Curve and Post-Quantum)
- CECPQ2:组合椭圆曲线和后量子密钥交换(Combined Elliptic Curve and Post-Quantum Key Exchange)
- CEDS:CESER 能源输送系统网络安全(Cybersecurity for Energy Delivery Systems)
- CEE:通用事件表达式(Common Event Expression)
- CEF:通用事件格式(Common Event Format)
- CEG:能力增强指南(Capacity Enhancement Guide)
- CEH:认证的道德黑客(Certified Ethical Hacker)
- CEK:列加密键(Column Encryption Key)
- CEM:通用准则评价方法(CC Evaluation Methodology)
- CEMA:网络与电磁活动(Cyber and Electromagnetic Activities)
- CEN:欧洲标准化委员会(法语:Comité Européen de Normalisation)
- CENELEC:欧洲电工标准化委员会(法语:Comité Européen de Normalisation Électrotechnique)
- CEO:首席执行官(Chief Executive Officer)
- CEP:复杂事件处理(Complex Event Processing)
- CEPT:欧洲邮电管理会议(法语:Conférence Européenne des administrations des Postes et des Télécommunications)
- CER:典范编码规则(Canonical Encoding Rules)
- CERN:欧洲核子研究中心(法语:Conseil Européen pour la Recherche Nucléaire)
- CERT:计算机应急响应组(Computer Emergency Response Team)
- CERT-BUND:德国联邦计算机应急响应中心(德语:CERT – Bundesamt für Sicherheit in der Informationstechnik)
- CERT-EU:欧盟计算机应急响应小组(Computer Emergency Response Team for the EU)
- CERT-IN:印度计算机紧急响应团队(Computer Emergency Response Team – India)
- CERT-UK:英国国家网络安全应急响应中心(United Kingdom Computer Emergency Response Team)
- CERT/CC:计算机应急响应协调中心(Computer Emergency Response Team/Coordination Center)
- CESA:Cisco 端点安全分析(Cisco Endpoint Security Analytics)
- CESD:英国通信电子安全部(Communications-Electronic Security Department)
- CESER:网络安全、能源安全和应急响应(Cybersecurity, Energy Security, and Emergency Response)
- CESG:GCHQ 通信电子安全组(Communications-Electronic Security Group)
- CESS:网络空间内生安全(Cyberspace Endogenous Safety and Security)
- CET:Intel 控制流强制技术(Control-Flow Enforcement Technology)
- CETC:中国电子科技集团有限公司(China Electronics Technology Group Corporation)
- CF:Cloudflare 公司(Cloudflare);CF 卡(Compact Flash);列族(Column Family)
- CFA:特许金融分析师(Chartered Financial Analyst)
- CFAA:美国计算机欺诈与滥用法案(Computer Fraud and Abuse Act)
- CFaaS:云密码功能服务(Cryptography Function as a Service)
- CFATS:化学设施反恐标准(Chemical Facility Anti-Terrorism Standards)
- CFB:密文反馈模态(Cipher Feedback)
- CFC:云函数计算(Cloud Function Compute)
- CFCA:中国金融认证中心(China Financial Certification Authority)
- CFEII:中国电子信息行业联合会(China Federation of Electronics and Information Industry)
- CFG:控制流防护(Control-Flow Guard);控制流图(Control Flow Graph)
- CFI:控制流完整性(Control-Flow Integrity);通用快闪内存接口(Common Flash Memory Interface)
- CFIUS:美国外国投资委员会(The Committee on Foreign Investment in the United States)
- CFPB:消费者金融保护局(Consumer Financial Protection Bureau)
- CFR:联邦法规(Code of Federal Regulations)
- CFS:云文件存储(Cloud File System);云文件存储(Cloud File Storage)
- CFT:跨功能小组(Cross Functional Team)
- CFW:云防火墙(Cloud Firewall)
- CG-2:美国海岸警卫队情报局(U.S. Coast Guard Intelligence)
- CGC:DARPA 网络安全挑战赛(Cyber Grand Challenge)
- CGDCC:政务计算机终端核心配置(Chinese Government Desktop Core Configuration)
- CGI: 通用网关接口(Common Gateway Interface);美国海岸警卫队调查处(Coast Guard Investigative Service)
- CGNAT:运营商级网络地址转换(Carrier-Grade NAT)
- CGRC:治理,风险管理与合规职业认证(Certified Governance, Risk & Compliance)
- CGS:社区黄金标准框架(Community Gold Standard)
- CGTN:中国国际电视台(China Global Television Network)
- CHAP:挑战握手鉴别协议(Challenge-Handshake Authentication Protocol)
- CHASE:DARPA 大规模网络狩猎项目(Cyber-Hunting at Scale)
- CHERI:功能硬件增强 RISC 指令(Capability Hardware Enhanced RISC Instructions)
- CHESS:DARPA 人机协作探索软件安全项目(Computers & Humans Exploring Software Security)
- CHIPS:美国创造有益激励生产半导体法案(Creating Helpful Incentives to Produce Semiconductors)
- CI:关键基础设施(Critical Infrastructures);反情报(Counter Intelligence);配置项(Configuration Item);基站小区标识(Cell Identifier);持续集成(Continuous Integration);融合基础设施(Converged Infrastructure)
- CI/KR:关键基础设施与重点资源(Critical Infrastructure & Key Resources)
- CIA:保密性、完整性和可用性(Confidentiality, Integrity & Availability);美国中央情报局(Central Intelligence Agency);刑侦分析(Criminal Investigative Analysis)
- CiaB:CiaB 解决方案(Cloud-in-a-Box)
- CIAC:计算机事件咨询能力(Computer Incident Advisory Capability)
- CIAM:客户身份与访问管理(Customer Identity & Access Management)
- CIAO:关键基础设施保障办公室(Critical Infrastructure Assurance office)
- CIBA:客户端启动的反向通道身份验证(Client Initiated Backchannel Authentication)
- CIC:网络创新挑战赛(Cyber Innovation Challenge)
- CICA:加拿大特许会计师协会(Canadian Institute of Chartered Accountants)
- CICC:中国指挥与控制学会(Chinese Institute of Command and Control);IEEE 专用集成电路会议(IEEE Custom Integrated Circuits Conference)
- CICD:持续集成和交付(Continuous Integration & Continuous Delivery)
- CICS-CERT:国家工业信息安全发展研究中心(China Industrial Control Systems Cyber Emergency Response Team)
- CICSA:认证 IT 基础设施与网络安全运营中心分析师(Certified IT Infrastructure & Cyber SOC Analyst)
- CICSVD:国家工业信息安全漏洞库(China National Industrial Cyber Security Vulnerability Database)
- CIDF:通用入侵检测框架(Common Intrusion Detection Framework)
- CIDR:无类域间路由(Classless Interdomain Routing)
- CIE:中国电子学会(Chinese Institute of Electronics);网络知情工程(Cyber-Informed Engineering)
- CIEM:云基础设施权利管理(Cloud Infrastructure Entitlements Management)
- CIFS:通用互联文件系统(Common Internet File System)
- CIG:云身份治理(Cloud Identity Governance)
- CIGRE:国际大型电力系统理事会(International Council on Large Electric Systems)
- CII:关键信息基础设施(Critical Information Infrastructures)
- CIIA:中国信息协会(China Information Industry Association)
- CIIP:关键信息基础设施保护(Critical Information Infrastructure Protection)
- CIISAp:网络安全和工业基础设施安全学徒计划(Cybersecurity & Industrial Infrastructure Security Apprenticeship Program)
- CIKR:关键基础设施和重要资源(Critical Infrastructure and Key Resources)
- CIM:公共信息模型(Common Information Model);计算机集成制造(Computer-Integrated Manufacturing)
- CIMOM:公共信息模型对象管理器(Common Information Model Object Manager)
- CIMP:通用管理信息协议(Common Management Information Protocol)
- CIMS:通用管理信息服务(Common Management Information Service);通用管理信息协议(Common Management Information Protocol)
- CIO:首席信息官(Chief Information Officer)
- CIP:关键基础设施保护(Critical Infrastructure Protection);通用工业协议(Common Industrial Protocol)
- CIPAC:关键基础设施伙伴关系咨询委员会(Critical Infrastructure Partnership Advisory Council)
- CIPM:IPAA 注册信息隐私管理人员(Certified Information Privacy Manager)
- CIPP:IPAA 注册信息隐私专业人员(Certified Information Privacy Professional)
- CIPS:加拿大信息处理协会(Canadian Information Processing Society)
- CIPT:IPAA 注册信息隐私技术人员(Certified Information Privacy Technologist)
- CIPWG:关键基础设施保护工作组(Critical Infrastructure Protection Working Group)
- CIRCL:卢森堡计算机事件响应中心(The Computer Incident Response Center Luxembourg)
- CIRCLS:综合计算和学习科学研究中心(The Center for Integrative Research in Computing and Learning Sciences)
- CIRP:网络事件应急预案(Cyber Incident Response Plan)
- CIRT:计算机事件应急响应小组(Computer Incident Response Team)
- CIS:全面内网安全(Comprehensive Intranet Security);互联网安全中心(Center for Internet Security);计算机信息系统(Computer Information System);临床信息系统(Clinical Information System)
- CISA:认证信息系统审核员(Certified Information Systems Auditor);美国网络安全与基础设施安全局(Cybersecurity & Infrastructure Security Agency);网络安全信息共享法案(Cybersecurity Information Sharing Act)
- CISAW:信息安全保障人员认证(Certified Information Security Assurance Worker)
- CISCP:网络信息分享协作计划(Cyber Information Sharing and Collaboration Program)
- CISI:注册信息安全培训讲师(Certified Information security Instructor)
- CISM:信息安全管理师(Certified Information Security Manager)
- CISO:注册信息安全管理员(Certified Information Security Officer);首席信息安全官(Chief Information Security Officer)
- CISP:注册信息安全专业人员(Certified Information Security Professional)
- CISP-IRE:CISP 应急响应工程师(Certified Information Security Professional – Incident Response Engineer)
- CISP-IRS:CISP 应急响应工程师(Certified Information Security Professional – Incident Response Specialist)
- CISPA:德国亥姆霍兹信息安全中心(Center for IT-Security, Privacy and Accountability)
- CISQ:信息与软件质量联盟(Consortium for Information & Software Quality)
- CISR:网络信息安全研究会议(Cyber & Information Security Research conference)
- CISSO:认证信息系统安全官(Certified Information Systems Security Officer);美国涉密信息共享和保护办公室(Classified Information Sharing and Safeguarding Office)
- CISSP:信息系统安全专业认证(Certified Information System Security Professional)
- CISSP-ISSAP:CISSP 信息系统安全架构专业人员(Information Systems Security Architecture Professional)
- CISSP-ISSEP:CISSP 信息系统安全工程专业人员(Information Systems Security Engineering Professional)
- CISSP-ISSMP:CISSP 信息系统安全管理专业人员(Information Systems Security Management Professional)
- CIT:Intel 云完整性技术(Cloud Integrity Technology)
- CITAC:计算机调查和基础设施威胁评估中心(Computer Investigation & Infrastructure Threat Assessment Center)
- CITR:关键基础设施测试靶场(Critical Infrastructure Test Range)
- CITRC:关键基础设施测试靶场综合计划(Critical Infrastructure Test Range Complex)
- CJA:王冠珍珠分析(Crown Jewels Analysis)
- CJADC2:综合联合全域指挥与控制(Combined Joint All Domain Command & Control)
- CJCS:美国国防部参谋长联席会议主席(Chairman of the Joint Chiefs of Staff)
- CJCSI:参谋长联席会议指令(Chairman, Joints Chiefs of Staff Instruction);美国参谋长联席会议指令(Chairman of the Joints Chiefs of Staff Instruction)
- CJEU:欧洲联盟法院(Court of Justice of the European Union)
- CK:ClickHouse 数据库(ClickHouse);Cohn-Kanade 数据集(Cohn-Kanade);列键(Column Key)
- CKG:网络安全知识图谱(Cybersecurity Knowledge Graph)
- CLB:传统型负载均衡 CLB(Classic Load Balancer)
- CLFS:通用日志文件系统(Common Log File System)
- CLG:社区主导型增长(Community-Led Growth)
- CLI:命令行界面(Command-Line Interface);通用语言基础设施(Common Language Infrastructure)
- CLIP:对比语言 - 图像预训练(Contrastive Language-Image Pretraining)
- CLOB:字符大对象(Character Large Object)
- CLOS:CLOS 数据中心网络架构(以研究人员 Charles Clos 命名)
- CloudSPF:云安全策略框架(Cloud Security Policy Framework)
- CLPO:美国 ODNI 民权保护官(Civil Liberties Protection Officer)
- CLS:无证书签名(Certificateless Signature);CEE 日志语法(CEE Log Syntax);承包商后勤支持(Contractor Logistics Support);云日志服务(Cloud Log Service)
- CLT:CEE 日志传输(CEE Log Transport)
- CLUE:中文语言理解评测(Chinese Language Understanding Evaluation)
- CM:配置管理(Configuration Management);持续监视(Continuous Monitoring);许可管理(Consent Manager);对策(Countermeasure)
- CMA:中国计量认证(China Metrology Accreditation);竞争与市场管理局(Competition & Markets Authority)
- CMAC:基于密码的消息验证码(Cipher-Based Message Authentication Code)
- CMC:机箱管理控制器(Chassis Management Controller)
- CMD:网络空间拟态防御(Cyber Minic Defense);操作命令(command)
- CMDB:配置管理数据库(Configuration Management Database)
- CMDS:计算机滥用检测系统(Computer Misuse Detection System)
- CMF:网络任务部队(Cyber Mission Force);内容监控过滤(Content Monitoring & Filtering);收集管理框架(Collection Management Framework)
- CMG:移动网关(Cloud Mobile Gateway)
- CMID:对策 ID(Countermeasure ID)
- CMK:客户主密钥(Customer Master Keys)
- CMM:能力成熟度模型(Capability Maturity Model);云移动管理器(Cloud Mobility Manager)
- CMMC:网络安全成熟度模型认证(Cybersecurity Maturity Model Certification)
- CMMC-AB:网络安全成熟度模型认证咨询委员会(Cybersecurity Maturity Model Certification – Advisory Board)
- CMMI:能力成熟度模型集成(Capability Maturity Model Integration)
- CMMS:计算化维护管理系统(Computerized Maintenance Management System)
- CMO:某兵棋推演软件(Command: Modern Operations);配置管理员(Configuration Management Officer);首席营销官(Chief Marketing Officer)
- CMOS:互补式金属氧化物半导体(Complementary Metal Oxide Semiconductor)
- CMOT:基于 TCP/IP 的通用管理信息协议(Common Management Information Protocol over TCP/IP)
- CMP:证书管理协议(Certificate Management Protocol)
- CMS:密码消息语法(Cryptographic Message Syntax);配置管理系统(Configuration Management System);内容管理系统(Content Management System);FireEye 中央管理系统(Central Management System);云监控(Cloud Monitor Service)
- CMSS:云托管安全服务(Cloud Managed Security Service)
- CMT:时序默克尔树(Chronological Merkle Tree);美军作战任务部队(Combat Mission Team)
- CMU:卡耐基梅陇大学(Carnegie Mellon University)
- CMVP:NIST 密码模块验证项目(Cryptographic Module Validation Program)
- CN:核心网(Core Network);通用名(Common Name)
- CNA:CVE 编号授权机构(CVE Numbering Authority);计算机网络攻击(Computer Network Attack)
- CnA:认证认可(Certification & Accreditation)
- CNAAC:国家移动互联网应用安全管理中心(China National APP Administration Center)
- CNAME:DNS 典范名称资源记录(Canonical Name)
- CNAPP:云原生应用保护平台(Cloud-Native Application Protection Platform)
- CNAS:中国合格评定国家认可委员会(China National Accreditation Service for Conformity Assessment)
- CNC:数控机床(Computer Numerical Control);计算机与网络通信(Computer and Network Communications)
- CnC:指挥控制服务器(Command & Control)
- CNCA:国家认证认可监督管理委员会(Certification and Accreditation Administration of the People’s Republic of China)
- CNCERT:国家计算机网络应急技术处理协调中心(Computer Network Emergency Response Technical Team/Coordination Center of China)
- CNCF:云原生计算基金会(Cloud-Native Computing Foundation)
- CNCI:美国国家网络安全综合计划(Comprehensive National Cybersecurity Initiative)
- CND:计算机网络防御(Computer Network Defense)
- CNDSP:计算机网络防御服务提供商(Computer Network Defense Service Provider)
- CNE:计算机网络利用(Computer Network Exploitation)
- CNF:容器化网络功能(Containerized Network Function);云原生网络功能(Cloud-native Network Function)
- CNI:容器网络接口(Container Network Interface);关键国家基础设施(Critical National Infrastructure);运营商网络基础设施(Carrier Network Infrastructure)
- CNIL:法国国家数据保护委员会(法语:Commission Nationale Informatique et Libertés)
- CNITSEC:中国信息安全测评中心(China Information Technology Security Evaluation Center)
- CNMF:美国国家网络任务部队(Cyber National Mission Force)
- CNNIC:中国互联网络信息中心(China Internet Network Information Center)
- CNNVD:中国国家信息安全漏洞库(China National Vulnerability Database of Information Security)
- CNO:计算机网络行动(Computer Network Operation)
- CNP:云原生平台(Cloud Native Platform);云原生处理器(Cloud Native Processor);控制网协议(Control Network Protocol);RoCE 拥塞通知包(Congestion Notification Packet)
- CNRI:美国国家研究推进机构(Corporation for National Research Initiatives)
- CNSP:云原生容器安全产品(Cloud-Native Security Platform)
- CNSRC:菜鸟安全应急响应中心(Cai Niao Security Response Center)
- CNSS:美国国家安全系统委员会(Committee on National Security Systems)
- CNSSI:美国国家安全系统委员会指示(Committee on National Security Systems Instruction)
- CNSSP:国家安全系统委员会出版物(Committee on National Security Systems Publication)
- CNTD:中国网络安全威胁情报共享平台(ChiNa Threaten Database)
- CNVD:国家信息安全漏洞共享平台(China National Vulnerability Database)
- CNVDB:通用网络产品安全漏洞专业库(Common Network-product Vulnerabiliy DataBase)
- CNW:CSIRT 网络(CSIRT NetWork)
- CO-IPE:网络空间行动综合规划单位(Cyberspace Operations Integrated Planning Element)
- CoA:行动措施(Course of Action)
- COA:已知密文攻击(Ciphertext-Only Attack)
- COBIT:信息与技术控制目标框架(Control Objectives for Information & related Technologies)
- COBRA:网络行动广泛响应协议(Cyber Operations Broad Responsive Agreement)
- COCOM:作战司令部(Combatant Command)
- CODASPY:ACM 数据和应用安全隐私研讨会(ACM Conference on Data and Application Security and Privacy)
- CoE:卓越中心(Center of Excellence)
- COF:密码偏移量(Ciphering Offset Number)
- COFF:COFF 格式(Common Object File Format)
- COFRAC:法国认证委员会(法语:Comité Français d’Accréditation)
- COG:COG 信息安全论坛(Chown Group)
- CogVul:认知漏洞(Cognitive Vulnerability)
- COI:利益冲突(Conflict Of Interest);利益共同体(Community of Interest)
- COM:组件对象模型(Component Object Model);模块化计算机架构(Computer-On-Module)
- COMAFFOR:空军部队指挥官(Commander, Air Force Forces)
- COMINT:通信情报(Communications Intelligence)
- COMM:通信(Communication)
- CompTIA:计算技术产业协会(Computing Technology Industry Association)
- COMSAT:通信卫星(Communications Satellite)
- COMSEC:通信安全(Communications Security)
- CONOPS:运营概念(Concept of Operations)
- COO:首席运营官(Chief Operating Officer)
- COOP:伪造面向对象编程攻击(Counterfeit Object-Oriented Programming);运行连续性计划(Continuity Of Operations Plan);运营连续性(Continuity of Operations)
- COP:面向调用的编程攻击(Call-Oriented Programming);通用作战图(Common Operational Picture);实践社区(Community of Practice)
- COPIS:客户、输出、处理、输入和供应商(Customers, Outputs, Process, Inputs & Suppliers)
- COPS:某漏洞扫描器(Computer Oracle and Password System);通用开放策略服务(Common Open Policy Service)
- CORBA:通用对象请求代理架构(Common Object Request Broker Architecture)
- Core:核心规范附录(Specification Addendum)
- CORPINT:竞争情报(Corporate Intelligence)
- CORS:跨域资源共享(Cross-Origin Resource Sharing)
- COS:片内操作系统(Chip Operating System);云编排服务(Cloud Orchestration Service)
- COSO:特雷德韦委员会赞助组织委员会(Committee of Sponsoring Organizations of the Treadway Commission)
- CoT:思维链(Chain of Thought);信任链(Chain of Trust)
- COT:思维链(Chain of Thought)
- CoT-SC:自我一致性思维链(Self-Consistency with Chain of Thought)
- COTS:商用现货(Commercial Off-The-Shelf)
- CoW:晶片堆叠技术(Chip-on-Wafer)
- CoWoS:台积电 CoWoS 芯片封装技术(Chip on Wafer on Substrate)
- CP:应急计划(Contingency Planning);证书策略(Certificate Policy);复制(copy);密码处理器(cryptographic Processor);中央处理器(Central Processor);彩票(拼音:Cai Piao)
- CPA:选择明文攻击(Chosen-Plaintext Attack);注册会计师(Certified Public Accountant);单次获客成本(Cost Per Acquisition);商用产品确保(Commercial Product Assurance)
- CPACF:IBM 中央处理器辅助密码功能(CP Assist for Cryptographic Function)
- CPB:单字节运算时间(Cycles Per Byte)
- CPC:云专线(Cloud Pravite Connect)
- CPCE:指挥所计算环境(Command Post Computing Environment)
- CPDA:认证数据分析师(Certified Professional Data Analyst)
- CPE:客户现场设备(Customer Premise Equipment);通用平台枚举(Common Platform Enumeration);持续专业教育(Continuous Professional Education)
- CPF:网络保护部队(Cyber Protection Force)
- CPI:代码指针完整性(Code-Pointer Integrity);持续过程提升(Continuous Process Improvement);关键程序信息(Critical Program Information)
- CPL:请求特权等级(Current Privilege Level)
- CPM:网络安全绩效管理(Cybersecurity Performance Management);关键路径法(Critical Path Method)
- CPNI:英国国家基础设施保护中心(Centre for the Protection of National Infrastructure)
- CPO:首席隐私官(Chief Privacy Officer)
- CPOID:证书策略对象标识符(Certificate Policy Object Identifier)
- CPOS:光纤通道同步接口(Channelized Packet over SONET)
- CPR:Check Point 研究所(Check Point Research)
- CPRA:加州隐私权法案(California Privacy Rights Act)
- CPRI:公共无线电接口(Common Public Radio Interface)
- CPRNG:密码学安全伪随机数生成器(Cryptographically secure Pseudo-Random Number Generator)
- CPS:代码指针分离(Code-Pointer Seperation);赛博物理系统(Cyber-Physical System);续体传入风格(Continuation-Passing Style);网络平台与系统(Cyber Platforms & Systems);证书实际声明(Certification Practice Statement);云物理主机(Cloud Physical Server)
- CPSO:首席产品安全官(Chief Product Security Officer)
- CPSR:程序状态寄存器(Current Program Status Register)
- CPSS:赛博物理系统安全(Cyber-Physical System Security)
- CPT:网络保护团队(Cyber Protection Team)
- CPTED:基于环境设计的犯罪预防(Crime Prevention Through Environmental Design)
- CPTPP:全面与进步跨太平洋伙伴关系协定(Comprehensive and Progressive agreement for Trans-Pacific Partnership)
- CPU:中央处理器(Central Processing Unit)
- CQRS:命令查询职责分离(Command Query Responsibility Segregation)
- CQS:命令查询分离(Command and Query Separation)
- CR:网络韧性(Cyber Resiliency);网络恢复(Cyber Recovery)
- CRA:代码重用攻击(Code Reuse Attack)
- CRaaS:云密码资源服务(Cryptography Resource as a Service)
- CRADA:合作研发协议(Cooperative Research & Development Agreement)
- CRAMM:中央计算和电信机构风险分析与管理方法(Central computing & telecommunications agency Risk Analysis and Management Method)
- CRASH:弹性自适应安全主机重设计计划(Clean-Slate Design of Resilient, Adaptive, Secure Hosts)
- CRC:循环冗余校验(Cyclic Redundancy Check);类 - 职责 - 协作(Class-Responsibility-Collaboration)
- CRD:自定义资源定义(Custom Resource Definition)
- CREF:网络韧性工程框架(Cyber Resiliency Engineering Framework)
- CREL:非接触式注册事件侦听器(Contactless Registry Event Listener)
- CREST:注册道德安全测试者委员会(Council for Registered Ethical Security Testers)
- CRF:条件随机场(Conditional Random Fields)
- CRI:容器运行时接口(Container Runtime Interface)
- CRISP:网络安全风险信息共享计划(Cybersecurity Risk Information Sharing Program)
- CRL:证书废止列表(Certificate Revocation List)
- CRM:客户关系管理(Customer Relationship Management)
- CRP:容量需求计划(Capacity Requirements Planning)
- CRPG:社区韧性规划指南(Community Resilience Planning Guide)
- CRQ:网络风险量化(Cyber Risk Quantification);网络韧性指数(Cybersecurity Resilience Quotient)
- CRQM:网络风险量化(Cyber Risk Quantification Model)
- CRR:网络韧性评估(Cyber Resilience Review)
- CRRA:网络风险补救分析(Cyber Risk Remediation Analysis)
- CRS:协作机器人系统(Collaborative Robotics System);共同随机字符串(Common Random String);美国国会调查局(Congress Research Service);容器镜像服务(Container Registry Service)
- CRSA:CREST 注册安全分析师(CREST Registered Security Analyst)
- CRSM:网络空间资源测绘(Cyberspace Resource Surveying & Mapping)
- CRSRA:商业遥感监管事务(Commercial Remote Sensing Regulatory Affairs)
- CRT:CREST 注册渗透测试人员(CREST Registered Penetration Tester);中国剩余定理(Chinese Remainder Theorem);阴极射线管(Cathode Ray Tubes)
- CRTC:阴极射线管控制器(Cathode Ray Tube Controller)
- CRTM:可信度量根的核心(Core Root of Trust for Measurement)
- CRTV:验证信任的核心根(Core Root of Trust for Verification)
- CRUD:增删查改(Create, Retrieve, Update, Delete)
- CRUSH:Ceph 可扩展哈希下的受控复制(Controlled Replication Under Scalable Hashing)
- CRWD:CrowdStrike 公司(CrowdStrike)
- CS:某渗透工具(Cobalt Strike);某安全厂商(CrowdStrike);电路交换(Circuit Switching);计算机科学(Computer Science);代码段寄存器(Code Segment);网络安全(Cyber Security);容器服务(Container Service)
- CS&C:美国网络安全和通信办公室(Office of Cybersecurity and Communications)
- CSA:网络态势感知(Cyber Situation Awareness);云安全联盟(Cloud Security Alliance);新加坡网络安全局(Cyber Security Agency);网络安全通报(Cyber Security Advisory);连接标准联盟(Connectivity Standards Alliance)
- CSAAC:网络态势感知分析能力(Cyber Situational Awareness Analytic Capabilities)
- CSAC:中国网络空间安全协会(Cyber Security Association of China);CISA 网络安全咨询委员会(Cyber Security Advisory Committee)
- CSAF:通用安全通报框架(Common Security Advisory Framework);美国空军总参谋长(Chief of Staff of the Air Force)
- CSAP:CompTIA 安全分析从业人员认证(CompTIA Security Analytics Professional)
- CSB:云服务总线(Cloud Service Bus)
- CSBA:美国战略与预算评估中心(Center for Strategic and Budgetary Assessments);亚马逊客户服务(Customer Service By Amazon)
- CSC:美国网络日光室委员会(Cyberspace Solarium Commission);云安全中心(Cloud Security Center)
- CSCP:美国通信系统主任委员会(Communication System Committee of Principals)
- CSCS:网络安全和控制武器系统(Cybersecurity and Control System)
- CSD:美国 NSA 网络安全处(Cybersecurity Directorate)
- CSE:加拿大通信安全机构(Communications Security Establishment);客户端扩展(Client-Side Extension);客户端加密(Client-Side Encryption)
- CSE-C:客户自备密钥客户端加密(Client-Side Encryption with Customer Provided Keys)
- CSE-KMS:KMS 管理密钥客户端加密(Client-Side Encryption with KMS Managed Keys)
- CSET:CISA 网络安全评估工具(Cyber Security Evaluation Tool);美国网络空间安全与新兴技术局(Cybersecurity & Emerging Technologies)
- CSF:网络安全框架(Cybersecurity Framework)
- CSFLE:客户端字段级加密(Client-Side Field Level Encryption)
- CSG:MPLS 基站侧网关(Cell Site Gateway)
- cSHAKE:可定制 SHAKE 函数(customizable SHAKE)
- CSI:计算机安全研究所(Computer Security Institute)
- CSIA:网络安全和信息保障(Cyber Security & Information Assurance)
- CSIAC:网络安全与信息系统信息分析中心(Cyber Security & Information Systems Information Analysis Center)
- CSIM:CDMA SIM 卡(CDMA Services Identity Module)
- CSIR:计算机安全事件响应(Computer Security Incident Response)
- CSIRT:计算机安全事件应急响应组(Computer Security Incident Response Team)
- CSIS:战略与国际研究中心(Center for Strategic and International Studies)
- CSK:代码签名密钥(Code Signing Key)
- CSM:网络空间测绘(Cyberspace Surveying & Mapping);配置设定管理(Configuration Settings Management);服务网格(Cloud Service Mesh)
- CSMA:网络安全成熟度评估(Cyber Security Maturity Assessment);网络安全网格架构(Cyber Security Mesh Architecture);载波侦听多路访问(Carrier-Sense Multiple Access)
- CSME:Intel 融合式安全与管理引擎(Converged Security & Management Engine)
- CSMS:智能制造系统的网络安全(Cybersecurity for Smart Manufacturing Systems);网络安全管理系统(Cyber Security Management System)
- CSN:云智能网(Cloud Smart Network)
- CSNET:计算机科学网(Computer Science Network)
- CSO:首席安全官(Chief Security Officer);首席战略官(Chief Strategy Officer);首席问题官(Chief Solution Officer);美国网络空间安全办公室(Cyberspace Security Office);GCHQ 复合信号组织(Composite Signals Organisation)
- CSOC:网络安全运营中心(Cybersecurity Operations Center)
- CSP:内容安全策略(Content Security Policy);云服务提供商(Cloud Service Provider);关键安全参数(Critical Security Parameter);加密服务供应程序(Cryptographic Service Provider);凭证服务提供者(Credential Service Provider);CCF 计算机软件能力认证(Certified Software Professional);SNAP 从业人员认证(Certified SNAP Practitioner)
- CSPEC:公安部信息安全等级保护评估中心(MPS Information Classified Protection Evaluation Center)
- CSPM:云安全策略管理(Cloud Security Policy Management);云安全态势管理(Cloud Security Posture Management)
- CSPRNG:密码学安全的伪随机数生成器(Cryptographically Secure Pseudo-Random Number Generator)
- CSR:凭证签发请求(Certificate Signing Request);控制状态寄存器(Control & Status Register);思科云服务路由器(Cloud Services Router);MPLS 基站侧路由器(Cell Site Router)
- CSRB:美国网络安全审查委员会(Cyber Safety Review Board)
- CSRC:计算机安全资源中心(Computer Security Resource Center)
- CSRF:跨站请求伪造(Cross Site Request Forgery)
- CSRIC:通信安全可靠性和互操作性委员会(Communications Security Reliability and Interoperability Council)
- CSRK:连接签名解析密钥(Connection Signature Resolving Key)
- CSRM:网络安全风险管理(Cyber Security Risk Management)
- CSRR:网络安全风险注册(Cyber Security Risk Register)
- CSRSS:Windows 客户端 / 服务端运行时子系统(Client/Server Runtime Subsystem)
- CSS:层叠样式表(Cascading Style Sheets);美国中央安全署(Central Security Service)
- CSSLP:认证安全软件生命周期从业人员(Certified Secure Software Lifecycle Professional)
- CSSO:计算机系统安全官员(Computer Systems Security Officers)
- CSSP:控制系统安全计划(Control System Security Program);网络安全服务供应商(Cybersecurity Service Provider);网络空间安全仿真平台(Cyberspace Security Simulation Platform);云安全服务提供商(Cloud Security Service Provider)
- CSSTP:安全众测平台(Crowdsourced Software Security Testing Platform)
- CSTC:密码行业标准化技术委员会(Cryptography Standardization Technical Committee);中国软件评测中心(China Software Testing Center)
- CSTIS:网络安全威胁和漏洞信息共享平台(Cyber Security Threat Information Sharing Platform)
- CSTR:云安全技术要求(Cloud Security Technology Requirements)
- CSU:通道服务单元(Channel Service Unit)
- CSV:逗号分隔值(Comma-Separated Values);网络安全验证(Cyber Security Validation)
- CSW:阿里云内网接入交换机(Customer access SWitch)
- CSWP:NIST 网络安全白皮书(CyberSecurity White Paper)
- CT:证书透明度(Certificate Transparency);反恐(Counterterrorism);密码技术员(Cryptologic Technician);密文(Ciphertext)
- CTA:认知任务分析(Cognitive Task Analysis);消费者技术协会(Consumer Technology Association)
- CTAP:客户端认证器协议(Client to Authenticator Protocol)
- CTE:CipherTrust 透明加密(CipherTrust Transparent Encryption)
- CTE-RWP:CipherTrust 透明加密勒索软件保护(CipherTrust Transparent Encryption Ransomware Protection)
- CTEM:持续威胁暴露面管理(Continuous Threat Exposure Management)
- CTF:夺旗赛(Capture The Flag);打击恐怖主义融资(Counter-Terrorist Financing);CTF 加载程序(ctfmon.exe)
- CTI:网络威胁情报(Cyber Threat Intelligence);受控技术信息(Controlled Technical Information)
- CTIA:蜂窝通信和互联网协会(Cellular Telecommunications & Internet Association)
- CTID:威胁知情防御中心(Center for Threat-Informed Defense)
- CTIIC:美国网络威胁情报整合中心(the Cyber Threat Intelligence Integration Center)
- CTIO:网络威胁情报本体(Cyber Threat Intelligence Ontology)
- CTL:ENISA 网络安全威胁形势工作组(Cybersecurity Threat Landscapes);NIST 通信技术实验室(Communication Technology Laboratory)
- CTM:Thales 密码信任管家(CipherTrust Manager)
- CTN:电话通信网络(Commutated Telephone Network);蜂窝电话网(Cellular Telephone Network);核心传输网(Core Transmission Network)
- CTO:首席技术官(Chief Technology Officer);网络任务单(Cyber Tasking Order)
- CTQ:关键质量特性(Critical To Quality)
- CTR:计数器工作模式(CounTeR operation mode)
- CTSA:网络威胁易感性分析(Cyber Threat Susceptibility Analysis)
- CTSRD:“值得信赖的清洁安全研发” 计划(Clean Slate Trustworthy Secure Research and Development)
- CTTL:中国泰尔实验室(China Telecommunication Technology Labs)
- CU:中央单元(Central Unit)
- CUDA:统一计算设备架构(Compute Unified Device Architecture)
- CUI:控制的非机密信息(Controlled Unclassified Information)
- CV:计算机视觉(Computer Vision);网络安全验证(Cybersecurity Validation);个人简历(Curriculum Vitae);DoDAF 能力视角(Capability Viewpoint)
- CVA:网络安全漏洞评估系统(Cybersecurity Vulnerability Assessment)
- CVD:协同漏洞披露(Coordinated Vulnerability Disclosure)
- CVE:通用漏洞与暴露(Common Vulnerabilities & Exposures)
- CVERC:国家计算机病毒应急处理中心(National Computer Virus Emergency Response Center)
- CVP:最近向量问题(Closest vector problem)
- CVPR:计算机视觉与模式识别会议(Conference on Computer Vision and Pattern Recognition)
- CVR:驾驶舱话音记录器(Cockpit Voice Recorder)
- CVRF:通用漏洞报告框架(Common Vulnerability Reporting Framework)
- CVS:证书确认服务(Certificate Validation Service)
- CVSS:通用漏洞评分系统(Common Vulnerability Scoring System)
- CW:克拉克 · 威尔逊模型(Clark–Wilson)
- CWAF:云 Web 应用防火墙(Cloud Web Application Firewall)
- CWC:卡特维根计数器(Carter–Wegman+CTR)
- CWE:公共弱点枚举(Common Weakness Enumeration)
- CWPP:云工作负载安全防护平台(Cloud Workload Protection Platform)
- CWS:中文分词任务(Chinese Word Segmentation)
- CX:某寄存器代号(C eXtended)
- CyBDAT:网络战损评估工具(Cyber Battle Damage Assessment Tool)
- CYBINT:网络情报(Cyber Intelligence)
- CyBOK:网络安全知识体(The Cyber Security Body of Knowledge)
- CyDefSIG:网络防御签名(Cyber Defence Signatures)
- CyOTE:OT 环境网络安全计划(Cybersecurity for Operational Technology Environments)
- CyphiD:基于网络心理学的防御(Cyberpsychology-informed Defense)
- CyTRICS:弹性工业控制系统网络测试(Cyber Testing for Resilient Industrial Control Systems)
D
- D&A:数据与分析(Data & Analytics)
- D2D:设备到设备(Device-to-Device)
- D3A:决策、检测、交付和评估(Decide, Detect, Deliver & Assess)
- D3FEND:赋能网络防御的检测、拒止和扰乱框架(Detection, Denial, and Disruption Framework Empowering Network Defense)
- D@RE:静态数据加密(Data at Rest Encryption)
- DA:域管理员(Domain Admin);规范化敏捷框架(Disciplined Agile);目的地址(Destination Address)
- DAA:直接匿名作证(Direct Anonymous Attestation);指定审批机构(Designated Approving Authority)
- DaaS:检测即服务(Detection as a Service);目录即服务(Directory as a Service);桌面即服务(Desktop as a Service);数据即服务(Data as a Service)
- DAC:自主访问控制模型(Discretionary Access Control)
- DACCA:决策分析以应对网络攻击(Decision Analysis to Counter Cyber Attacks)
- DACL:自主访问控制列表(Discretionary Access Control List)
- DACO:网络空间行动指挥权(Directive Authority For Cyberspace Operation)
- DAD:冗余地址检测(Duplicate Address Detection);规范化敏捷交付框架(Disciplined Agile Delivery)
- DAFA:美国国防机构和外勤机构(Defense Agencies and Field Activities)
- DAG:数据访问治理(Data Access Governance);有向无环图(Directed Acyclic Graph);美国司法部副部长(Deputy Attorney General)
- DAI:DAI 数字币(拼音:贷)
- DAIF:中断屏蔽寄存器(Interrupt Disable Register)
- DAL:数据访问层(Data Access Layer)
- DAM:DoD 800-171 评估方法(DoD 800-171 Assessment Methodology)
- DAMA:国际数据管理协会(the Data Management Association International)
- DAO:数字工件本体(Digital Artifact Ontology);数据访问对象(Data Access Object);去中心化自治组织(Decentralized Autonomous Organization)
- DAP:数据库审计与防护(Database Audit & Protection)
- dApp:去中心化应用程序(decentralised Application)
- DAR:决策分析和解决(Decision Analysis & Resolution)
- DARPA:美国国防先进研究计划局(Defense Advanced Research Projects Agency)
- DART:微软检测响应(Microsoft Detection and Response Team)
- DAS:数据库审计系统(Database Audit System);安恒公司(DAS-Security)
- DAS-FW:数据库防火墙(Database Audit System Firewall)
- DASD:直接访问存储设备(Direct Access Storage Device);美国国防部副助理部长(Deputy Assistant Secretary of Defense)
- DASP:数字应用安全平台(Digital Application Security Platform)
- DAST:动态应用安全测试(Dynamic Application Security Testing)
- DATO:禁止授权操作(Denial of Authorization To Operate)
- DAU:日均活跃用户数量(Daily Active User)
- DB:数据库(Database);定义字节指令(Define Byte);数据库主加密密钥(MEK Database Master Encryption Key)
- DBA:数据库管理员(Database Administrator)
- DBF:数据库防火墙(DataBase Firewall)
- dBFT:去中心化拜占庭容错(decentralized Byzantine Fault Tolerance)
- DBI:动态二进制插桩(Dynamic Binary Instrumentation)
- dBm:参考毫瓦分贝(Decibels referenced to one milliwatt)
- DBMS:数据库管理系统(DataBase Management System)
- DBN:深度信任网络(Deep Belief Network)
- DBS:数据窃取模拟(Data Breach Simulation)
- DBSCAN:噪声应用密度空间聚类算法(Density-Based Spatial Clustering of Applications with Noise)
- DBTF:开发先于事实(Development Before the Fact)
- DC:域控制器(Domain Controller);主数据中心(Data Center);DEFCON 黑客年会(DEFCON Hacking Conference)
- DC3:美国国防部网络犯罪中心(the Department of Defense Cyber Crime Center)
- DCA:数据中心联盟(Data Center Alliance)
- DCAP:以数据为中心的审计和保护(Data Centric Audit and Protection)
- DCB:数据中心桥接(Data Center Bridging)
- DCBDA:防御性网络战损评估(Defensive Cyber Battle Damage Assessment)
- DCC:《设计、编码与加密》期刊(Designs, Codes and Cryptography)
- DCE:数据电路终端设备(Data Circuit-Terminating Equipment);分布式计算环境(Distributed Computing Environment)
- DCEO:防御性网络行动(Defensive Cyber Effects Operation)
- DCF:分布式协调功能(Distributed Coordination Function)
- DCG:数据中心组(Data Center Group)
- DCGS:分布式通用地面系统(Distributed Common Ground System)
- DCI:数据中心基础设施(Data Center Infrastructure);数据中心互联(Data Center Interconnect);美国中央情报局局长(Director of Central Intelligence)
- DCID:美国中央情报局主任(Director of Central Intelligence Directive)
- DCIM:数据中心基础设施管理(Data Center Infrastructure Management)
- DCL:数据控制语言(Data Control Language)
- DCM:授权机器凭证(Delegated Machine Credential)
- DCMA:美国国防合同管理局(Defense Contract Management Agency)
- DCMO:副首席管理办公室(Deputy Chief Management Office)
- DCO:数据合规官(Data Compliance Officer);防御性网络作战(Defensive Cyber Operation)
- DCO-IDM:防御性网络作战 - 内部防御性措施(Defensive Cyber Operation – Internal Defensive Measure)
- DCO-RA:防御性网络作战 - 响应行动(Defensive Cyber Operation – Response Action)
- DCODE:防御性网络行动研发环境(Defensive Cyber Operation Development Environment)
- DCOM:分布式组件对象模型(Distributed Component Object Model)
- DCOMP:防御性网络行动任务计划(Defensive Cyber Operations Mission Planning)
- DCPDS:美国国防文职人员数据系统(Defense Civilian Personnel Data System)
- DCRTM:测量信任的动态核心根(Dynamic Core Root of Trust for Measurement)
- DCS:分布式缓存服务(Distributed Cache Service);集散控制系统(Distributed Control System);国防通信系统(Defense Communications System)
- DCSA:美国国防反情报与安全局(Defense Counterintelligence & Security Agency)
- DCU:汽车域控制器(Domain Control Unit)
- DCVC2:Discord 语音通道指挥控制工具(Discord Voice Channel C2)
- DCWS:防御网络武器系统(Defense Cyber Weapons Systems);防御网络武器系统(Defense Cyber Weapons System)
- DD:定义双字指令(Define Doubleword);数据域(Data Domain)
- dd:某 UNIX 工具(disk duplicator)
- DD-VE:数据域虚拟版(Data Domain Virtual Edition)
- DDD:领用驱动设计(Domain-Driven Design)
- DDEX:去中心化数字交易所(Decentralized Digital Exchange)
- DDH:决策性迪菲 - 赫尔曼(Desicional DH);判定 Diffie-Hellman 问题(Decisional Diffie-Hellman)
- DDI:美国中情局数字创新署(Directorate of Digital Innovation);设备驱动接口(Device Driver Interface)
- DDL:数据定义语言(Data Definition Language)
- DDM:动态数据脱敏(Dynamic Data Masking)
- DDN:数字数据网络(Digital Data Network)
- DDNS:域名动态解析(Dynamic Domain Name System)
- DDoS:分布式拒绝服务攻击(Distributed Denial of Service)
- DDP:分布式数据并行(Distributed Data Parallelism)
- DDPE:Dell 数据保护加密(Dell Data Protection Encryption)
- DDR:数据安全威胁检测和响应技术(Data Detection and Response);双倍速率同步动态随机存取存储器(Double Data Rate SDRAM)
- DDS-M:可部署防御性网络空间行动系统 - 标准组件(Deployable Defensive Cyberspace – Modular)
- DDVE:数据域虚拟版(Data Domain Virtual Edition)
- DE:数字实体(Digital Entity)
- DEA:美国缉毒局(United States Drug Enforcement Administration)
- DEC:DEC 公司(Digital Equipment Corporation)
- DECC:国防企业计算中心(Defense Enterprise Computing Centers)
- DECO:去中心化预言协议(DECentralized Oracle)
- DECT:数码增强无绳电话(Digital Enhanced Cordless Telecommunications)
- DEE:Dell 加密企业版(Dell Encryption Enterprise)
- DEFCON:DEFCON 黑客年会(DEFCON Hacking Conference);防御就绪条件(Defense Readiness Condition)
- DeFi:去中心化金融(Decentralized Finance)
- DEK:数据加密密钥(Data Encryption Key)
- DEP:数据执行预防(Data Execution Prevention)
- DEPA:数字经济伙伴关系协定(Digital Economy Partnership Agreement);数据授权和保护体系结构(Data Empowerment & Protection Architecture)
- DePIN:去中心化物理基础设施网络(Decentralized Physical Infrastructure Networks)
- DER:可辨别编码规则(Distinguished Encoding Rules);分布式能源资源(Distributed Energy Resources)
- DES:数据加密标准算法(Data Encryption Standard);国防飞地服务(Defense Enclave Services);数据安全交换系统(Data Exchange System)
- DESC:降序(DESCending)
- DET:数据元素类型(Data Element Types)
- DEVCOM:美国陆军作战能力开发司令部(U.S. Army Combat Capabilities Development Command)
- DevOps:研发 - 运维(Development-Operations)
- DevSecOps:研发 - 安全 - 运维(Development-Security-Operations)
- DF:定义 FWORD(Define FWORD);指定转发器(Designated Forwarder)
- DFA:确定性有限自动机(Deterministic Finite Automata)
- DFARS:国防联邦采购法规补充(Defense Federal Acquisition Regulation Supplement)
- DFG:数据流图(Data Flow Graph)
- DFI:深度流检测(Deep Flow Inspection)
- DFIR:数字取证与事件响应(Digital Forensics & Incident Response)
- DFO:数字取证本体(Digital Forensics Ontology)
- DFS:分布式文件系统(Distributed File System);深度优先搜索(Depth-First Search)
- DFSS:六西格玛设计(Design For Six Sigma)
- DFW:分布式防火墙(Distributed Firewall)
- DGA:域名生成自动化(Domain Generation Automation)
- DGPC:针对隐私、保密和合规性的数据治理框架(Data Governance for Privacy, Confidentiality and Compliance)
- DGX:英伟达 DGX 产品系列(Data center Gpu eXtend)
- DH:DH 协议(Diffi-Hellman)
- DHCP:动态主机配置协议(Dynamic Host Configuration Protocol)
- DHD:双主设备(Dual Home Device)
- DHE:临时 DH 协议(Diffie-Hellman Ephemeral)
- DHHS:卫生与公共服务部(Department of Health & Human Services)
- DHK:分流器隐藏键(Diversifier Hiding Key)
- DHKE:DH 密钥交换(Diffi-Hellman Key Exchange)
- DHMO:国防人工情报管理办公室(Defense Human Intelligence Management Office)
- DHR:动态异构冗余(Dynamic Heterogeneous Redundancy)
- DHS:最终硬件库(Definitive Hardware Store);美国国土安全部(Department of Homeland Security);专有宿主机(Dedicated Host Service)
- DI:数据目录(Data Inventory);目标索引寄存器(Destination Index)
- DIA:美国国防情报局(Defense Intelligence Agency)
- DIACAP:美国国防信息保障认证与授权过程(DoD Information Assurance Certification & Accreditation Process)
- DIACCS:美国国防 IA 指挥与控制系统(Defense IA Command & Control System)
- DIAMOND:美国国防入侵分析与监控台(Defense Intrusion Analysis & Monitoring Desk)
- DIAP:国防情报分析系统(Defense Intelligence Analysis Program)
- DIB:国防工业基地(Defense Industrial Base)
- DIBBS:美国国防物流局互联网投标系统(Defense Logistics Agency Internet Bid Board System)
- DIBCAC:DIB 网络安全评估中心(DIB Cybersecurity Assessment Center)
- DIBNET:DIB 网络(DIB Network)
- DICE:设备标识符组合引擎(Device Identifier Composition Engine)
- DICWG:数字仪表和控制工作组(Digital Instrumentation & Control Working Group)
- DID:去中心化身份标识(Decentralized Identifier);分布式数字身份(Distributed Identifier)
- DiD:纵深防御(Defense in Depth)
- DIDS:分布式入侵检测系统(Distributed Intrusions Detection System)
- DIE:分布式、不可变、短暂原则(Distributed, Immutable, Ephemeral)
- DIEA:美国国防部信息体系架构(DoD Information Enterprise Architecture)
- DII:国防信息基础设施(Defense Information Infrastructure)
- DIKM:数据 - 信息 - 知识 - 智慧模型(Data-Information-Knowledge-Wisdom)
- DIM:维度(Dimension)
- DIMA:美国情报任务领域的国防部分(DoD Portion of the Intelligence Mission Area)
- DIMM:双列直插内存模块(Dual Inline Memory Module)
- DIP:目的 IP(Destination IP)
- DIRNSA:美国国家安全局局长(Director of the National Security Agency)
- DIRS:灾害信息报告系统(Disaster Information Reporting System)
- DIS:国际标准草案(Draft International Standard);数字免疫系统(Digital Immune System)
- DISA:美国国防信息系统局(Defense Information Systems Agency)
- DISARM:虚假信息分析与风险管理框架(DISinformation Analysis & Risk Management)
- DISN:美国国防信息系统网(Defense Information Systems Network)
- DITPR:美国国防信息技术投资组合存储库(DoD Information Technology Portfolio Repository)
- DITSCAP:美国国防信息技术安全认证与授权过程(DoD IT Security Certification & Accreditation Process)
- DITSWG:美国国防信息技术安全工作组(Defense Information Technology Security Working Group)
- DIU:美国国防创新小队(Defense Innovation Unit)
- DIUx:美国国防创新实验单元(Defense Innovation Unit Experimental)
- DIV:DoDAF 数据和信息视角(Data and Information Viewpoint);分流器(Diversifier)
- DJCP:网络安全等级保护测评(拼音:Deng Ji Ce Ping)
- DJIOC:国防联合情报作战中心(Defense Joint Intelligence Operations Center)
- DKIM:域密钥标识邮件(Domain Keys Identified Mail)
- DKMS:去中心化密钥管理系统(Decentralized Key Management System)
- DLA:美国国防物流局(Defense Logistics Agency)
- DLin:判定线性假设(Decisional Linear Assumption)
- DLL:动态链接库(Dynamic-Link library)
- DLP:数据泄露预防(Data Leakage Prevention);数据防泄漏(Data Loss Prevention)
- DLR:分布式逻辑路由器(Distributed Logical Router)
- DLT:分布式账本技术(Distributed Ledger Technology)
- DLV:DNSSEC 旁路确认(DNSSEC Lookaside Validation)
- DLWE:带错决策学习(Decisional Learning With Errors)
- DM:桌面管理(Desktop Management);数据集市(Data Mart);检测模型(Detection Model);目录管理器(Directory Manager)
- DM2:DoDAF 元模型(DoDAF Meta-Model)
- DMA:直接存储器访问(Direct Memory Access);动态恶意软件分析(Dynamic Malware Analysis)
- DMADV:定义 - 测量 - 分析 - 设计 - 验证(Define – Measure – Analyze – Design – Verify)
- DMAIC:定义、测量、分析、改进和控制(Define, Measure, Analyze, Improve & Control)
- DMARC:基于域的消息鉴别、报告与符合性(Domain-based Message Authentication, Reporting & Conformance)
- DMBOK:数据管理知识体系(Data Management Body of Knowledge)
- DMCA:数字千年版权法案(Digital Millennium Copyright Act)
- DMDC:国防人力数据中心(Defense Manpower Data Center)
- DML:检测成熟度等级(Detection Maturity Level);数据操作语言(Data Manipulation Language)
- DMN:决策模型和标记(Decision Model and Notation)
- DMP:数据管理平台(Data Management Platform)
- DMR:数码移动无线电(Digital Mobile Radio)
- DMS:数据库迁移服务(Database Migration Service);数字现代化战略(Digital Modernization Strategy);设备管理服务(Device Management Service);数字媒体服务器(Digital Media Server);数据脱敏系统(Data Masking System);驾驶员监控系统(Driver Monitor System);阿里云数据管理服务(Data Management Service)
- DMSP:汽车联网数字化和出行服务提供商(Digital & Mobility Service Provider)
- DMZ:隔离区(Demilitarized Zone)
- DN:可分辨名称(Distinguished Name);域名(Domain Name)
- DNA:数据网络架构(Digital Network Architecture)
- DNAT:目的网络地址转换(Destination NAT);目标网络地址转换(Destination Network Address Translation)
- DNC:分布式数控(Distributed Numerical Control);美国民主党全国委员会(Democratic National Committee)
- DNI:美国国家情报总监(Director of National Intelligence)
- DNINT:数字网络情报(Digital Network Intelligence)
- DNN:深度神经网络(Deep Neural Networks);数据网络名称(Data Network Name)
- DNP:分布式网络协议(Distributed Network Protocol)
- DNP3:分布式网络协议(Distributed Network Protocol 3)
- DNS:域名系统(Domain Name System);域名服务(Domain Name Service)
- DNSCurve:域名系统曲线(Domain Name System Curve)
- DNSSEC:DNS 安全扩展(Domain Name System Security Extensions)
- DNV:DNV 公司(挪威语:Det Norske Veritas)
- DO:数字对象(Digital Object)
- DOA:数字对象架构(Digital Object Architecture)
- DoC:美国商务部(United States Department of Commerce)
- DoD:美国国防部(Department of Defense)
- DoDAAC:美国国防部活动地址代码(Department of Defense Activity Address Code)
- DoDAAD:美国国防部活动地址目录(Department of Defense Activity Address Directory)
- DoDAF:美国国防部架构框架(the Department of Defense Architecture Framework)
- DoDD:美国国防部指令(Department of Defense Directive)
- DoDI:美国国防部训令(Department of Defense Instruction)
- DODI:美国国防部指令(Department of Defense Instruction)
- DODIIS:国防部情报信息系统(Department of Defense Intelligence Information System)
- DoDIIS:美国国防情报信息系统(DoD Intelligence Information System)
- DoDIN:美国国防部信息网(Department of Defense Information Networks)
- DoDM:美国国防部手册(Department of Defense Manual)
- DoE:美国能源部(Department of Energy)
- DOE:美国能源部(Department of Energy)
- DOE-OE:美国能源部电力调度与能源可靠性办公室(DOE Office of Electricity)
- DoH:DNS-over-HTTPs(DNS over HTTPs)
- DOI:数字对象标识符(Digital Object Identifier)
- DOICT:数据、运营、信息与通信技术(Data Technology, Operation Technology, Information technology & Communication Technology)
- DOIP:数字对象接口协议(Digital Object Interface Protocol)
- DoJ:美国司法部(Department of Justice)
- DoN:美国海军部(Department of the Navy)
- DON:去中心化预言机网络(Decentralized Oracle Network)
- DONA:多纳基金会(DONA Foundation)
- DOP:面向数据编程攻击(Data Oriented Programming)
- DoS:拒绝服务攻击(Denial of Service)
- DOS:DOS 操作系统(Disk Operating System)
- DoT:DNS-over-TLS(DNS over TLS);美国运输部(Department of Transportation)
- DOT&E:运行测试与评估主任(Director, Operational Test & Evaluation)
- DP:差分隐私(Differential Privacy);数据并行(Data Parallelism)
- DPA:差分能量分析(Differential Power Analysis);数据处理协议(Data Process Agreement);数据保护机构(Data Protection Agency);数字流程自动化(Digital Process Automation)
- DPCMP:委托的个人资料内容管理平台(Delegated Profile Content Management Platform)
- DPDK:数据面开发套件(Data Plane Development Kit)
- DPI:深度包检测(Deep Packet Inspection)
- DPIA:数据保护影响评估(Data Protection Impact Assessment)
- DPKI:分布式 PKI(Distributed PKI)
- DPL:描述符特权等级(Descriptor Privilege Level)
- DPMA:数据处理管理协会(Data Processing Management Association)
- DPO:数据保护官(Data Protection Officer);直接偏好优化(Direct Preference Optimization)
- DPOS:代理持有量证明(Delegated Proof of Stake)
- DPRC:美国数据保护审查法院(Data Protection Review Court)
- DPRIVE:虚拟环境中的数据保护项目(Data Protection in Virtual Environments)
- DPS:DDoS 保护服务(DDoS Protection Service)
- DQ:定义 QWORD(Define QWORD)
- DQL:数据查询语言(Data Query Language)
- DQPSK:差分四阶相移键控(Differential Quaternary Phase Shift Keying)
- DR:灾难恢复(Disaster Recovery);检测与响应(Detection & Response)
- DRA:数据风险评估(Data Risk Assessment);动态资源分配(Dynamic Resource Allocation)
- DRaaS:灾难恢复即服务(Disaster Recovery as a Service)
- DRAM:动态随机存取存储器(Dynamic Random-Access Memory)
- DRBG:确定性随机比特生成器(Deterministic Random Bit Generator)
- DRC:灾难恢复能力(Disaster Recovery Capability)
- DRCDN:动态加速 CDN(Dynamic Route Content Delivery Network)
- DRDS:阿里云分布式关系型数据库服务(Distribute Relational Database Service)
- DREAD:损害、可复制性、可利用性、受影响用户、可发现性(Damage, Reproducibility, Exploitability, Affected users, Discoverability)
- DREN:美国国防研究与工程网络(Defense Research & Engineering Network)
- DRM:数字版权管理(Digital Rights Management);派生关系映射(Derived Relationship Mappings)
- DROWN:DROWN 攻击(Decrypting RSA with Obsolete and Weakened eNcryption)
- DRP:数字风险保护(Digital Risk Protection);灾难恢复计划(Disaster Recovery Plan)
- DRPS:数字风险保护服务(Digital Risk Protection Service)
- DRTM:动态可信度量根(Dynamic Root of Trust for Measurement)
- DS:发现服务(Discovery Service);目录服务(Directory Service);数据段寄存器(Data Segment);分发系统(Distribution System);域服务(Domain Service)
- DSA:数字签名算法(Digital Signature Algorithm);目录服务代理(Directory Service Agent);数据安全评估师(Data Security Assessor);数据安全协议(Data Security Agreement);数据共享协议(Data Sharing Agreement);专用处理器架构(Domain Specific Architecture)
- DSAA:DECT 标准认证算法(DECT Standard Authentication Algorithm)
- DSaaS:数据安全即服务(Data Security as a Service)
- DSAWG:美国国防 IA 安全认证工作组(Defense IA Security Accreditation Working Group)
- DSbD:数字安全设计计划(Digital Security by Design)
- DSC:国防供应链(Defense Supply Chain);DECT 标准密码(DECT Standard Cipher);数字供应链(Digital Supply Chain);数据安全中心(Data Security Center);数据安全共同体计划(Data Security Community)
- DSCS:DCO 补充性系统套件(Defensive Cyberspace Operations Suite of Complementary Systems)
- DSD:美国国防部常务副部长(Deputy Secretary of Defense)
- DSDM:动态系统开发方法(Dynamic Systems Development Method)
- DSDX:数字供应链数据交换格式(Digital Supply-chain Data Exchange)
- DSG:数据安全治理(Data Security Governance)
- DSGMM:数据安全治理能力成熟度(Data Security Governance Maturity Model)
- DSIG:领域特殊兴趣小组(Domain Special Interest Group)
- DSIT:英国科学创新和技术部(Department for Science, Innovation & Technology);国际数据科学和信息技术会议(International Conference on Data Science & Information Technology);数据安全检查系统(Data Security Inspection Tool)
- DSL:数字订户线路(Digital Subscriber Line);最终软件库(Definitive Software Library);领域特定语言(Domain Specific Language)
- DSLAM:数字用户线接入复用设备(Digital Subscriber Line Access Multiplexer)
- DSM:数据安全管理(Data Security Management);设备支持模块(Device Support Module);领域特定建模(Domain Specific Modelling)
- DSMM:数据安全能力成熟度模型(Data Security Capability Maturity Model)
- DSO:动态共享对象(Dynamic Shared Objects);数据安全官(Data Security Officer);DARPA 国防科学办公室(Defense Sciences Office);敏捷安全(DevSecOps)
- DSP:数据安全保护(Data Security Protection);数据安全平台(Data Security Platform);数据协作平台(Data Sharing Platform);数据服务平台(Data Service Platform);数字信号处理(Digital Signal Processing)
- DSPM:数据安全态势管理(Data Security Posture Management)
- DSRC:专用短程通信(Dedicated Short Range Communication);滴滴出行安全应急响应中心(DiDi Security Response Center)
- DSS:数字签名标准(Digital Signature Standard);决策支持系统(Decision Support Systems);数字供应链安全大会(Digital Supply chain Security conference)
- DSSA:分布式系统安全架构(Distributed System Security Architecture)
- DSSS:直接序列扩频(Direct Sequence Spread Spectrum)
- DST:某 CA 机构(Digital Signature Trust)
- DSTL:防务科技实验室(Defence Science & Technology Laboratory)
- DSU:数据服务单元(Data Service Unit)
- DSVPN:动态智能 VPN(Dynamic Smart Virtual Private Network)
- DSW:阿里云分布层交换机(Distribution SWitch)
- DT:定义 TWORD(Define TWORD)
- DT&E:研发测试与评价(Developmental Test & Evaluation)
- DTA:数据传输协议(Data Transfer Agreement)
- DTD:文档类型定义(Document Type Definition);文档类型定义 / 声明(Document Type Definition/Declaration)
- DTE:数据终端设备(Data Terminal Equipment)
- DTIC:国防技术信息中心(Defense Technical Information Center)
- DTLS:数据报安全传输层协议(Datagram Transport Layer Security)
- DTO:数字转型官(Digital Transformation Officer)
- dTPM:分离可信平台模块(discrete Trusted Platform Module)
- DTR:技术报告草案(Draft Technical Report)
- DTS:技术规范草案(Draft Technical Specification);数据传输服务(Data Transmission Service)
- DTT:德勤公司(Deloitte)
- DU:分布式单元(Distributed Unit)
- DUP:复制指令(duplicate)
- DUT:被测设备(Device Under Test)
- DV:域名验证型证书(Domain Validated)
- DVD:数字视频光盘(Digital Video Disc)
- DW:数据仓库(Data Warehouse);定义字指令(Define Word)
- DWD:数仓明细层(Data Warehouse Details)
- DWH:数据仓库(Data Warehouse)
- DWM:数仓中间层(Data Warehouse Middle);桌面窗口管理器(Desktop Window Manager)
- DWORD:双字(Doubleword)
- DWS:数仓服务层(Data Warehouse Service)
- DX:某寄存器代号(D eXtended);数字化转型(刻意变写:Digital Transformation)
- DXGI:DirectX 图形基础设施(DirectX Graphics Infrastructure)
- DXL:数据交换层(Data Exchange Layer)
E
- E&M:加密并 MAC(Encrypt-and-MAC)
- E-ISAC:电力信息共享和分析中心(Electricity Information Sharing and Analysis Center)
- E-UTRAN:演进通用陆地无线接入网(Evolved Universal Terrestrial Radio Access Network)
- E/W:东 / 西(East/West)
- E2EE:端到端加密(End-to-End Encryption)
- E3:拓线分析、信息富化和结果评价(Expansion, Enrichment & Evaluation)
- E3A:美国爱因斯坦工程加速计划(EINSTEIN 3 Accelerated)
- EA:执行机构(Enforcement Agency);企业架构(Enterprise Architecture);企业管理员(Enterprise Admin)
- EAD:以太网接入直通(Ethernet Access Direct);以太网自动发现(Ethernet Auto Discovery)
- EAI:企业应用集成(Enterprise Application Integration)
- EAIC:端点应用隔离与控制(Endpoint Application Isolation Containment)
- EAL:评价确保级(Evaluation Assurance Level);环境抽象层(Environment Abstraction Layer)
- EAP:可扩展认证协议(Extensible Authentication Protocol)
- EAP-AKA:针对第三代鉴别与密钥管理的可扩展鉴别协议方法(Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement)
- EAP-FAST:可扩展认证协议 – 安全隧道灵活认证(Extensible Authentication Protocol – Flexible Authentication via Secure Tunneling)
- EAP-TLS:可扩展认证协议 – 传输层安全(Extensible Authentication Protocol – Transport Layer Security)
- EAP-TTLS:可扩展认证协议 – 隧道传输层安全(Extensible Authentication Protocol – Tunneled Transport Layer Security)
- EAPOL:局域网扩展身份验证协议(Extensible Authentication Protocol Over LAN)
- EAPOL-KCK:局域网扩展身份验证协议密钥确认密钥(Extensible Authentication Protocol Over LAN Key Confirmation Key)
- EAPOL-KEK:局域网扩展身份验证协议密钥加密密钥(Extensible Authentication Protocol Over LAN Key Encryption Key)
- EAR:重定向后执行(Execution After Redirect);出口管制条例(Export Administration Regulations)
- EASM:外部攻击面管理(External Attack Surface Management)
- EAT:实体认证令牌(Entity Attestation Token)
- EAX:EAX 密码模态(Encrypt-then-Authenticate-then-Translate);某 32 位寄存器代号(Extended AX)
- EBA:端点行为分析(Endpoint Behavioral Analytics);欧洲银行管理局(European Banking Authority)
- EBCDIM:扩展二进制编码十进制交换模式(Extended Binary-Coded Decimal Interchange Mode)
- eBGP:外部边界网关协议(external Border Gateway Protocol)
- EBOM:工程物料清单(Engineering Bill of Materials)
- EBP:某 32 位寄存器代号(Extended BP)
- eBPF:扩展式伯克利包过滤器(extended Berkeley Packet Filter)
- EBS:弹性块存储(Elastic Block Store);弹性云硬盘(Elastic Block Service)
- EBX:某 32 位寄存器代号(Extended BX)
- EC:边缘计算(Edge Computing);纠删码(Erasure Coding);阿里云高速通道(Express Connect)
- EC2:弹性计算云(Elastic Compute Cloud)
- EC3:欧洲网络犯罪中心(European Cyber Crime Centre)
- ECA:外部证书授权机构(External Certificate Authority);欧洲审计院(European Court of Auditors)
- ECAB:紧急变更顾问委员会(Emergency Change Advisory Board)
- ECASD:eUICC 控制机构安全域(eUICC Controlling Authority Security Domain)
- ECB:电码本(Electronic Codebook);欧洲央行(European Central Bank)
- ECC:椭圆曲线密码学(Elliptic Curve Cryptography);纠错码(Error Correction Code)
- ECCN:出口控制分类号(Export Control Classification Number)
- ECCV:欧洲计算机视觉国际会议(European Conference on Computer Vision)
- ECDH:椭圆曲线 DH 协议(Elliptic Curve Diffie–Hellman)
- ECDHE:临时椭圆曲线 DH 协议(Elliptic Curve Diffie-Hellman Ephemeral)
- ECDLP:椭圆曲线离散对数问题(Elliptic Curve Discrete Logarithm Problem)
- ECDSA:椭圆曲线数字签名算法(Elliptic Curve Digital Signature Algorithm)
- ECE:电子通信工程(Electronics & Communication Engineering);欧洲经济委员会(European Economic Commission)
- ECH:加密客户端问候(Encrypted Client Hello)
- ECIES:基于椭圆曲线的集成加密方案(Elliptic Curve Integrated Encryption Scheme)
- ECM:端点配置管理器(Endpoint Configuration Manager);企业内容管理(Enterprise Content Management);军士社区经理(Enlisted Community Manager)
- ECMA:欧洲计算机制造商协会(European Computer Manufacturers Association)
- ECMP:等价路由(Equal-Cost Multi-Path Routing)
- ECMQV:椭圆曲线 MQV 协议(Elliptic Curve Menezes-Qu-Vanstone)
- ECN:显式拥塞通知(Explicit Congestion Notification);电子通信网(Electronic Communication Network);边缘计算节点(Edge Compute Node)
- ECP:加密控制协议(Encryption Control Protocol)
- eCPRI:增强公共无线电接口(Enhanced Common Public Radio Interface)
- ECS:应急通信系统(Emergency Communication System);增强式网络安全服务(Enhanced Cybersecurity Services);弹性云服务(Elastic Container Service);百度智能云边缘服务器(Edge Computing Server)
- ECSO:欧洲网络安全组织(European Cyber Security Organisation)
- ECU:电子控制单元(Electronic Control Unit)
- ECX:某 32 位寄存器代号(Extended CX)
- EDAS:阿里云企业分布式应用服务(Enterprise Distributed Application Service)
- EDC:企业数据中心(Enterprise Data Center)
- EdDSA:爱德华曲线数字签名算法(Edwards-curve Digital Signature Algorithm)
- EDG:工程开发组(Engineering Development Group)
- EDH:临时 DH 协议(Diffie-Hellman Ephemeral)
- EDI:电子数据交换(Electronic Data Interchange);某 32 位寄存器代号(Extended DI)
- EDIV:加密分流器(Encrypted Diversifier)
- EDLP:端点数据泄露防护(Endpoint Data Leakage Prevention)
- EDM:评价、指导、监督(Evaluate, Direct & Monitor);外部依赖关系管理(External Dependencies Management)
- EDP:邮件数据防护(Email Data Protection);电子数据处理(Electronic Data Processing)
- EDPB:欧洲数据保护委员会(European Data Protection Board)
- EDPS:欧洲数据保护监察员(European Data Protection Supervisor)
- EDR:端点检测响应(Endpoint Detection & Response);汽车事件数据记录系统(Event Data Recorder)
- EDU:欧洲缉毒组(Europol Drugs Unit)
- EDW:企业数仓(Enterprise Data Warehouse)
- EDX:某 32 位寄存器代号(Extended DX)
- EE:数字证书终端实体(End Entity);电子工程(Electronics Engineering);电气工程(Electrical Engineering)
- EEA:EPS 加密算法(EPS Encryption Algorithm);欧洲经济区(the European Economic Area);电子电气架构(Electrical Electronic Architecture)
- EEAS:欧洲对外行动署(European External Action Service)
- EEC:欧洲经济共同体(European Economic Community)
- EF:暴露因子(Exposure Factor)
- EFI:可扩展固件接口(Extensible Firmware Interface)
- EFLAGS:某 32 位寄存器代号(Extended FLAGS)
- EFOIA:电子信息自由法案(Electronic Freedom of Information Act)
- EFS:Windows 加密文件系统(Encrypted File System)
- EFT:电子资金转账(Electronic Funds Transfer)
- EFTA:欧洲自由贸易联盟(European Free Trade Association)
- EGC:欧洲政府网络应急小组(the European Government CSIRT Group)
- EGIT:企业信息与技术治理(Enterprise Governance of Information and Technology)
- EGP:外部网关协议(Exterior Gateway Protocol)
- EGS:GPU 云服务器(Elastic GPU Server)
- EGX:英伟达 EGX 产品系列(Edge Gpu eXtend)
- EHR:电子健康记录(Electronic Health Records)
- EI:外部输入(External Input);工程索引(Engineering Index)
- EIA:EPS 完整性算法(EPS Integrity Algorithm);美国电子工业协会(Electronic Industries Association)
- EIAM:员工身份和访问管理(Employee Identity Access Management)
- EIEMA:企业信息环境任务领域(Enterprise Information Environment Mission Area)
- EIF:外部接口文件(External Interface File)
- EIG:增强身份管理(Enhanced Identity Governance)
- EIGRP:增强内部网关路由协议(Enhanced Interior Gateway Routing Protocol)
- EILP:显式指令级并行(Explicit Instruction Level Parallelism)
- eIM:eSIM 物联网远程管理器(eSIM IoT Remote Manager)
- EIP:某 32 位寄存器代号(Extended IP);以太坊改进文档(Ethereum Improvement Proposal);弹性公网 IP(Elastic IP)
- EIR:设备身份寄存器(Equipment Identity Register)
- EIS:主管信息系统(Executive Information System);企业基础设施解决方案(Enterprise Infrastructure Solutions);企业信息系统(Enterprise Information System)
- EISA:互联网暴露面分析(Exposed Internet Surface Analysis)
- EITDR:企业信息技术数据库存储库(Enterprise Information Technology Database Repository)
- EK:背书密钥(Endorsement Key)
- EKE:加密密钥交换(Encrypted Key Exchange)
- EKM:外部密钥管理(External Key Management)
- EKS:弹性 Kubernetes 服务(Elastic Kubernetes Service)
- EKU:增强型密钥使用(Enhanced Key Usage);扩展 / 增强密钥用法(Extended/Enhanced Key Usage)
- eKYC:电子化客户识别(Electronic Know Your Customer)
- EL:实体链接(Entity Linking);工程实验室(Engineering Laboratory);异常级别(Exception Level)
- ELAM:早期启动防恶意软件技术(Early-Lunch Anti-Malware)
- ELD:电子记录设备(Electronic Logging Device)
- ELF:可执行与可链接格式(Executable and Linkable Format)
- ELINT:电子情报(Electronic Intelligence)
- ELK:ELK 工具(Elasticsearch, Logstash & Kibana)
- ELMo:语言模型嵌入技术(Embeddings from Language Models)
- EM:电磁(Electromagnetic);暴露面管理(Exposure Management);EM 算法(Expectation–Maximization)
- eMASS:企业任务保障支持服务(Enterprise Mission Assurance Support Service)
- eMBB:增强移动宽带(Enhanced Mobile Broadband)
- EMBS:IEEE 医学与生物学会工程(IEEE Engineering in Medicine & Biology Society)
- EMC:电磁兼容性(Electromagnetic Compatibility);Dell EMC 公司(Egan & Marino Corporation)
- EMET:微软 “增强的缓解体验工具包”(Enhanced Mitigation Experience Toolkit)
- EMI:电磁干扰(Electromagnetic Interference)
- EML:网元管理层(Element Management Layer)
- EMM:扩展度量模块(Extended Measurement Module);移动安全管理系统(Enterprise Mobility Management);演进分组系统移动性管理(EPS Mobility Management)
- EMNLP:自然语言处理的经验方法会议(Conference on Empirical Methods in Natural Language Processing)
- EMP:电磁脉冲(Electromagnetic Pulse)
- EMR:电子病历(EMR,Electronic Medical Record)
- EMS:应急管理系统(Emergency Management System);紧急缓解服务(Emergency Mitigation Service);网元管理系统(Element Management System);电磁敏感性(Electromagnetic Susceptibility);电磁频谱(Electromagnetic Spectrum)
- EMSK:扩展主会话密钥(Extended Master Session Key)
- EMSW:电磁频谱战(Electromagnetic Spectrum Warfare)
- EMTD:集成式移动目标防御(Ensembles of Moving Target Defenses)
- EN:欧洲标准(European Norm)
- eNB:eNodeB 基站(evolved Node B)
- ENI:弹性网络接口(Elastic Network Interfaces)
- ENISA:欧洲网络与信息安全局(The European Union Agency for Cybersecurity)
- eNodeB:eNodeB 基站(evolved Node B)
- ENT:软件许可模式(Entitlement Schema)
- EO:行政令(Executive Order)
- EO/IR:光电 / 红外(Electro-Optical/Infra-Red)
- EOAM:以太网操作、管理和维护(Ethernet Operations, Administration & Maintenance)
- EOC:企业操作中心(Enterprise Operations Center)
- EOP:美国白宫行政办公室(Executive Office of the President)
- EP:企业端点(Enterprise Endpoint)
- EPA:美国环境保护署(U.S. Environmental Protection Agency)
- EPC:演进分组核心网(Evolved Packet Core)
- ePDG:LTE 演进分组数据网关(Evolved Packet Data Gateway)
- ePHI:电子保护健康信息(Electronic Protected Health Information)
- EPLB:专家并行负载均衡器(Expert Parallel Load Balancer)
- EPM:终端权限管理(Endpoint Privilege Management)
- EPO:入口点混淆(Entry Point Obfuscation)
- EPP:端点保护平台(Endpoint Protection Platform);企业边界保护(Enterprise Perimeter Protection)
- ePR:欧盟电子隐私条例(e-Privacy Regulation)
- EPRI:电力研究所(Electric Power Research Institute)
- EPS:演进分组系统(Evolved Packet System);每秒事件数(Events Per Second);电子动力转向系统(Electric Power Steering)
- EPSS:漏洞利用预测评分系统(Exploit Prediction Scoring System)
- EPT:扩展页表(Extended Page Table)
- EQ:外部查询(External Query)
- EQU:等于(Equate)
- ER:实体及其关系(Entities and their Relationships);加密根(Encryption Root)
- ER&A:实体识别分析(Entity Resolution & Analysis)
- ERC:以太坊征求意见文档(Ethereum Request for Comments)
- ERD:实体关系图(Entity-Relationship Diagram)
- ERM:企业风险管理(Enterprise Risk Management);企业资源管理(Enterprise Resource Management)
- ERP:企业风险简介(Enterprise Risk Profile);电子道路收费(Electronic Road Pricing);企业资源计划(Enterprise Resources Planning)
- ERPS:电子道路收费系统(Electronic Road Pricing System)
- ERR:企业风险登记册(Enterprise risk register)
- ERT:应急响应团队(Emergency Response Team);应急处置工具(Emergency Response Tool)
- ES:ElasticSearch 数据仓储(ElasticSearch);登记服务(Enrollment Service);额外段寄存器(Extra Segment);以太网段(Ethernet Segment);授权服务器(Entilement Server);环境支撑(Environment Support)
- ESA:企业安全架构(Enterprise Security Architecture);欧洲太空署(European Space Agency)
- ESAM:嵌入式安全控制模块(Embedded Secure Access Module)
- ESB:企业服务总线(Enterprise Service Bus)
- ESC:电子稳定控制系统(Electronic Stability Control)
- ESC1:第 1 类提权攻击(Escalation 1)
- ESC2:第 2 类提权攻击(Escalation 2)
- ESC3:第 3 类提权攻击(Escalation 3)
- ESC4:第 4 类提权攻击(Escalation 4)
- ESC5:第 5 类提权攻击(Escalation 5)
- ESC6:第 6 类提权攻击(Escalation 6)
- ESC7:第 7 类提权攻击(Escalation 7)
- ESC8:第 8 类提权攻击(Escalation 8)
- ESCC:电力行业协调委员会(Electricity Subsector Coordinating Council)
- eSCO:增强的面向同步连接(Enhanced Synchronous Connection Oriented)
- ESD:静电防护(Electrostatic Discharge);紧急停机(Emergency Shut Down)
- ESE:企业系统工程(Enterprise Systems Engineering)
- ESF:持久安全框架(Enduring Security Framework)
- ESG:环境、社会与企业治理(Environmental, Social and corporate Governance);ESG 公司(Enterprise Strategy Group);边缘服务网关(Edge Services Gateway);邮件安全网关(Email Security Gateway)
- ESI:某 32 位寄存器代号(Extended SI);以太网段标识符(Ethernet Segment Identifier)
- eSIM:嵌入式 SIM(embedded SIM);基于软件的 SIM 卡(Software-Based SIM)
- ESM:演进分组系统会话管理(EPS Session Management)
- ESNI:加密主机名称指示(Encrypted SNI)
- ESO:欧洲标准组织(European Standards Organization)
- ESOP:终端安全运营平台(Endpoint Security Operation Platform)
- ESORICS:欧洲计算机安全研究交流会议(European Symposium on Research in Computer Security)
- ESP:封装安全载荷(Encapsulate Security Payload);企业安全计划(Enterprise-wide Security Program);EFI 系统分区(EFI System Partition);事件流处理(Event Stream Processing);某 32 位寄存器代号(Extended SP);企业安全平台(Enterprise Security Platform);估算和计划(EStimating & Planning)
- ESP-L:企业授权管理系统(Enterprise Security Platform – Login)
- ESPC:绿盟企业安全中心(Enterprise Security Planning Customer)
- ESS:主管支持系统(Executive Support System);终端安全管理系统(Endpoint Security System);扩展服务集(Extended Service Set);阿里云弹性伸缩服务(auto scaling,原称 Elastic Scaling Service)
- ESSA:增强共享式态势感知(Enhanced Shared Situational Awareness)
- EST:安全传输登记(Enrollment over Secure Transport)
- eSVN:嵌入式 UICC 规范版本号(embedded UICC Specification Version Number)
- ETA:加密流量分析(Encrypted Traffic Analysis);教育、培训与意识(Education, Training & Awareness)
- ETAPWG:教育、培训、意识和专业化工作组(Education, Training, Awareness & Professionalization Working Group)
- ETC:电子不停车收费系统(Electronic Toll Collection)
- ETH:以太币(Ether);苏黎世联邦理工学院(德语:Eidgenössische Technische Hochschule Zürich);以太网(ethernet)
- ETI:面向互联网(Exposed to Internet)
- ETL:抽取、转换、加载(Extract-Transform-Load);事件跟踪日志(Event Trace Log)
- EtM:加密后 MAC(Encrypt-then-MAC)
- ETSI:欧洲电信标准协会(European Telecommunications Standards Institute)
- ETW:Windows 事件跟踪机制(Event Tracing for Windows)
- EU:欧盟(European Union)
- EUE:最终用户体验(End-User Experience)
- EUF-CMA:选择消息攻击下的存在不可伪造性(Existential Unforgeability under Chosen-Message Attack)
- EUI:可扩展唯一标识(Extended Unique Identifiers)
- eUICC:嵌入式通用集成电路卡(embedded Universal Integrated Circuit Card)
- EUP:企业统一过程(Enterprise Unified Process)
- EUV:极紫外光刻(Extreme Ultraviolet lithography)
- EUVL:极紫外光刻(Extreme Ultraviolet Lithography)
- EV:扩展验证型证书(Extended Validation)
- EvDO:CDMA 移动通信 EvDO 标准(Evolution-Data Optimized)
- EVI:EVPN 实例(EVPN Instance)
- EVP:OpenSSL 数字封装库(EnVeloPe)
- EVPN:以太网 VPN(Ethernet VPN)
- eVRF:可扩展可视性面参考框架(extensible Visibility Reference Framework)
- EW:电子战(Electronic Warfare)
- EWMA:指数加权移动平均(Exponentially Weighted Moving Average)
- EWS:微软 EWS 服务(Exchange Web Services)
- EWSN:国际嵌入式无线系统和网络会议(International Conference on Embedded Wireless Systems and Networks)
- EX:FireEye 邮件安全产品系列(Email security)
- EXIN:国际信息科学考试学会(Exam Institute for Information Science)
- EXORD:行政令(EXecute ORDer)
- EXP:漏洞利用(Exploit)
- EXT:EXT 文件系统(Extended File System)
F
- F3EAD:查找、定位、消除、利用、分析和传播(Find, Fix, Finish, Exploit, Analyze and Disseminate)
- FAA:美国联邦航空管理局(Federal Aviation Administration)
- FaaS:函数即服务(Function as a Service);金融即服务(Finance As A Service)
- FAB:特色、优势、价值(Feature, Advantage & Benefit)
- FAIR:信息风险因子分析(Factor Analysis of Information Risk)
- FAPI:API(Financial-Grade API 财务等级)
- FAPSI:俄罗斯联邦政府通信信息局(俄语拉丁化:Federal’noe Agentstvo Pravitel’stvennoy Svyazi i Informatsii)
- FAQ:常见问题解答(Frequently Asked Questions)
- FAR:错误接受率(False Acceptance Rate);现场机柜室(Field Assemble Rack Room);美国联邦采购条例(Federal Acquisition Regulation)
- FASG:欺诈和安全组(Fraud & Security Group)
- FAST:便利化软件需求规制技术(Facilitated Application Specification Technique)
- FAT:文件分配表(File Allocation Table)
- FATF:反洗钱金融行动特别工作组(Financial Action Task Force on Money Laundering)
- FBI:美国联邦调查局(Federal Bureau of Investigation)
- FC:光纤通道(Fibre Channel);加拿大金融部(法语:Ministère des Finances Canada);神经网络全连接层(Fully Connected);函数调用(Function Call)
- FC/IP:光纤通道互联协议(Fibre Channel over Internet Protocol)
- FC2:联邦式指挥与控制(Federated Command & Control)
- FCA:英国金融行为管理局(Financial Conduct Authority)
- FCAPS:故障、配置、审计、性能、安全(Fault, Configuration, Accounting, Performance & Security)
- FCC:美国联邦通信委员会(Federal Communications Commission)
- FCD:委员会最终草案(Final Committee Draft)
- FCEB:美国联邦文职机构(Federal Civilian Executive Branch)
- FCG:函数调用图(Function Call Graph)
- FCI:联邦合同信息(Federal Contract Information)
- FCIP:光纤通道互联协议(Fibre Channel over Internet Protocol)
- FCIS:FreeBuf 网络安全创新大会(FreeBuf Cyber security Innovation Summit)
- FCoE:光纤通道以太网(Fibre Channel over Ethernet)
- FCS:帧校验序列(Frame Check Sequence)
- FDA:食品和药品管理局(Food & Drug Administration)
- FDAU:飞行数据采集单元(Flight-Data Acquisition Unit)
- FDD:频分复用(Frequency-Division Duplexing)
- FDDI:光纤分布式数据接口(Fiber Distributed Data Interface)
- FDE:全盘加密(Full Disk Encryption)
- FDIS:国际标准最终草案(Final Draft International Standard)
- FDM:频分多路复用(Frequency-Division Multiplexing)
- FDR:飞行数据记录器(Flight Data Recorder)
- FDT:全双工吞吐量(Full Duplex Throughput)
- FDX:金融数据交换(Financial Data Exchange)
- FEA:联邦企业架构(Federal Enterprise Architecture)
- FEAF:联邦企业架构框架(Federal Enterprise Architecture Framework)
- FEC:前向纠错(Forward Error Correction);MPLS 转发等价类(Forward Equivalence Class)
- FedRAMP:美国联邦风险与授权管理计划(Federal Risk and Authorization Management Program)
- FEMA:联邦应急管理局(Federal Emergency Management Agency)
- FETT:“寻找漏洞阻止篡改” 赏金计划(Finding Exploits to Thwart Tampering)
- FFI:外部功能接口(Foreign Function Interface)
- FFN:前馈神经网络(Feed-Forward Networks)
- FFRDC:美国联资研发中心(Federally Funded Research & Development Center)
- FGS:火和燃气系统(Fire & Gas Systems)
- FHE:全同态加密(Fully Homomorphic Encryption)
- FHMQV:全哈希 MQV 协议(Fully Hashed Menezes-Qu-Vanstone)
- FHSS:跳频扩频(Frequency Hopping Spread Spectrum)
- FHWA:联邦公路管理局(Federal Highway Administration)
- FI:金融机构(Financial Institution)
- FICAM:联邦身份、凭证与访问管理(Federal Identity, Credential, and Access Management)
- FICIC:关键基础设施网络安全提升框架(Framework for Improving Critical Infrastructure Cybersecurity)
- FIdM:联邦式身份管理(Federated Identity Management)
- FIDO:快速在线身份认证(Fast IDentity Online)
- FIFO:先入先出(First In, First Out)
- FILO:先入后出(First In, Last Out)
- FIM:文件完整性监控(File Integrity Monitoring)
- FIMI:外国信息操纵和干扰(Foreign Information Manipulation & Interference)
- FININT:金融情报(Financial Intelligence)
- FIOP:美国联邦跨部门行动方案(Federal Interagency Operational Plan)
- FIP:浮动 IP 地址(Floating IP)
- FIPS:美国联邦信息处理标准(Federal Information Processing Standard);联邦信息处理标准(Federal Information Processing Standards)
- FIPSPUB:联邦信息处理标准出版物(Federal Information Processing Standard Publication)
- FIQ:快速中断请求(Fast Interrupt Request)
- FIR:错误识别率(False Identification Rate)
- FIRRMA:外国投资风险审查现代化法案(Foreign Investment Risk Review Modernization Act)
- FIRST:国际网络安全应急论坛组织(Forum of Incident Response & Security Teams)
- FISA:美国外国情报侦察法(Foreign Intelligence Surveillance Act)
- FISMA:美国联邦信息安全现代化法案(Federal Information Security Modernization Act);联邦信息安全管理法案(Federal Information Security Management Act)
- FISSEA:联邦信息系统安全教育协会(Federal Information Systems Security Educators Association)
- FIWC:舰队信息战中心(Fleet information Warfare Center)
- FL:联邦学习(Federated Learning)
- FLOPS:每秒浮点运算数(Floating-point Operations Per Second)
- FM:故障管理(Fault Management)
- FM&A:取证与恶意代码分析(Forensics & Malware Analysis)
- FMA:混合浮点运算(Fused Multiply-Add)
- FMC:Firepower 管理中心(Firepower Management Center )
- FMCSA:联邦汽车运输安全管理局(Federal Motor Carrier Safety Administration)
- FMEA:失效模式和影响分析(Failure Modes & Effect Analysis)
- FMS:弗鲁勒 - 曼廷 - 沙米尔攻击(Fluhrer-Mantin-Shamir)
- FN:漏报(False Negative)
- FNPS:美国联邦网络防护服务(Federal Network Protection Service)
- FNR:美国联邦网络弹性计划(Federal Network Resilience)
- FOA:野战行动机构(Field Operating Agency);果蝇优化算法(Fruit Fly Optimization Algorithm)
- FOADM:固定光分插复用器(Fixed Optical Add/Drop Multiplexer)
- FOAF:人际关系本体模型(Friend Of A Friend)
- FOC:全面运行能力(Full Operating Capability)
- FOIA:信息自由法案(Freedom of Information Act)
- FOMO:害怕错过(Fear of Missing Out)
- FOSS:自由开源软件(Free & Open Source Software)
- FOTA:固件在线升级(Firmware Over-The-Air)
- FOUO:仅供官方使用(For Official Use Only)
- FP:误报(False Positive);浮点数值(Floating Point)
- FP16:半精度浮点数(Floating Point 16-bit)
- FP32:单精度浮点数(Floating Point 32-bit)
- FP4:四位精度浮点数(Floating Point 4-bit)
- FP64:双精度浮点数(Floating Point 64-bit)
- FP8:八位精度浮点数(Floating Point 8-bit)
- FPA:功能点分析(Function Point Analysis)
- FPE:格式保留加密(Format-Preserving Encryption)
- FPGA:现场可编程门阵列(Field-Programmable Gate Array)
- FPI:全包检测(Full Packet Inspection)
- FPO:外部主对象(Foreign Principal Object)
- FQDN:完全限定域名(Fully Qualified Domain Name)
- FRA:联邦铁路管理局(Federal Railroad Administration)
- FRAD:帧中继组装 / 分解(Frame Relay Assembler/Disassembler)
- FRAP:简化风险分析过程(Facilitated Risk Analysis Process)
- FREAK:FREAK 攻击(Factoring RSA Export Keys)
- FRR:错误拒绝率(False Rejection Rate);快速重路由(Fast ReRoute)
- FRS:文件复制服务(File Replication Service)
- FRU:现场调换单元(Field Replacement Unit)
- FS:额外段寄存器(F extra Segment)
- FS-ISAC:金融服务信息共享与分析中心(Financial Services Information Sharing & Analysis Center)
- FSB:俄罗斯联邦安全局(俄语拉丁化:Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsii)
- FSDP:全分片数据并行(Fully Sharded Data Parallel)
- FSF:自由软件基金会(Free Software Foundation)
- FSL:设施安全等级(Facility Security Level)
- FSLS:活跃时间窗口(First Seen & Last Seen)
- FSM:有限状态机(Finite State Machine);功能规模测量(Functional Size Measurement)
- FSMO:灵活单主操作(Flexible Single Master Operation)
- FSO:俄罗斯联邦保护局(俄语拉丁化:Federalnaya sluzhba okhrany)
- FSR:反馈移位寄存器(Feedback Shift Register)
- FSS:金融服务部门(Financial Services Sector);公允排序服务(Fair Sequencing Services)
- FT:故障容差(Fault Tolerance)
- FTA:故障树分析(Fault Tree Analysis);美国联邦交通管理局(Federal Transit Administration)
- FTC:美国联邦贸易委员会(Federal Trade Commission)
- FTD:火力威胁防御(Firepower Threat Defense)
- FTE:全职人力工时(Full-Time Equivalents)
- FTP:文件传输协议(File Transfer Protocol)
- fTPM:固件可信平台模块(Firmware Trusted Platform Module)
- FTQC:容错量子计算(Fault Tolerant Quantum Computation)
- FTR:引用文件类型(File Types Referenced)
- FUD:完全抗检出(Fully UnDetectable)
- FUSE:用户空间文件系统(Filesystem in Userspace)
- FVEH:第一向量异常处理器(First Vectored Exception Handler)
- FVP:固定虚拟平台(Fixed Virtual Platform)
- FW:固件(FirmWare)
- FWA:固定无线接入(Fixed Wireless Access)
- FWaaS:防火墙即服务(FireWall as a Service)
- FWORD:六字节字(Farword)
- FX:FireEye 文件内容安全产品系列(猜测:File security)
- FY:财年(Fiscal Year)
G
- G-2:美国陆军情报局(Intelligence G-2)
- GAAP:一般公认会计原则(Generally Accepted Accounting Principle)
- GAE:图自编码器(Graph Autoencoder)
- GAIR:全球人工智能与机器人大会(Global Artificial Intelligence and Robotics Conference)
- GAN:生成式对抗网络(Generative Adversarial Networks)
- GAO:美国政府问责办公室(Government Accountability Office)
- GAPP:公认隐私准则(Generally Accepted Privacy Principles)
- GAPS:物理安全保证体系结构(Guaranteed Architecture for Physical Security)
- GARCH:广义自回归条件异方差模型(Generalized AutoRegressive Conditional Heteroskedasticity)
- GARD:AI 抗欺骗鲁棒性确保项目(Guaranteeing AI Robustness to Deception)
- GAT:图注意力网络(Graph Attention Network)
- GB:国家标准(拼音:Guo Biao);千兆字节(Gigabyte)
- Gb:千兆位(Gigabit)
- Gb/s:每秒千兆比特(Gigabits per Second)
- GB/T:国家推荐标准(拼音:Guo Biao/Tui)
- GB/Z:国家标准化指导性技术文件(拼音:Guo Biao/Zhi)
- GBDT:梯度提升决策树(Gradient Boosting Decision Tree)
- GbE:千兆以太网(Gigabit Ethernet)
- GBIC:千兆接口转换器(Gigabit Interface Converter)
- Gbps:每秒千兆比特(Gigabits Per Second)
- GC:混淆电路(Garbled Circuit);垃圾回收器(Garbage Collector)
- GC&CS:英国政府编码和密码学校(Government Code and Cypher School)
- GCC:GNU 编译器套件(GNU Compiler Collection);政府协调委员会(Government Coordinating Council)
- GCCP:企业安全建设实践群峰会(the Group of Cybersecurity Construction Practice summit)
- GCCS:全球指挥控制系统(Global Command & Control System)
- GCHQ:英国政府通信总部(Government Communications Head Quarters)
- GCIP:GIAC 关键基础设施保护(GIAC Critical Infrastructure Protection)
- GCKMS:谷歌云原生密钥管理服务(Google Cloud Key Management Service)
- GCM:伽罗瓦计数器模式(Galois/Counter Mode)
- GCN:图卷积网络(Graph Convolutional Network)
- GCP:谷歌云平台(Google Cloud Platform)
- GCS:谷歌云存储(Google Cloud Storage)
- GCSB:新西兰政府通信安全局(Government Communications Security Bureau)
- GCSS:全球作战支援系统(Global Combat Support System)
- GDB:GNU 调试器(GNU Debugger)
- GDDR:显存(Graphics Double Data Rate)
- GDI:图形设备接口(Graphics Device Interface)
- GDMO:受管对象定义规范(Guidelines for the Definition of Managed Objects)
- GDN:全球风险阻断网络(Global Disruption Network)
- GDOI:组解释域(Group Domain of Interpretation)
- GDP:驻军防御性网络空间作战平台(Garrison Defensive Cyberspace Operations Platform)
- GDPR:欧盟通用数据保护条例(General Data Protection Regulation)
- GDS:GPU 直接存储(GPU Direct Storage);全球分布式存储(Global Distributed Storage);全球分发系统(Global Distributed System)
- GDT:全局描述符表(Global Descriptor Table)
- GDTR:全局描述符表寄存器(Global Descriptor Table Register)
- GE:千兆以太网(Gigabit Ethernet)
- GEO:地理位置(Geography)
- GEOINT:地理空间情报(Geospatial Intelligence)
- GETVPN:组加密传输 VPN(Group Encrypted Transport VPN)
- GF:攻防(拼音:Gong Fang)
- GFE:谷歌前端服务(Google Front End)
- GFS:全局文件系统(Global File System);谷歌文件系统(Google File System)
- GFSK:高斯频移键控(Gaussian Frequency-Shift Keying)
- GGE:联合国政府专家组(Group of Governmental Experts)
- GGML:GGML 格式(Georgi Gerganov’s Model Library)
- GGSN:网关 GPRS 支撑节点(Gateway GPRS Support Node)
- GHC:格拉斯哥 Haskell 编译器(Glasgow Haskell Compiler)
- GHR:全局句柄注册(Global Handle Registry)
- GHz:千兆赫(Gigahertz)
- GIAC:全球信息保障认证(Global Information Assurance Certification)
- GICSP:全球工业网络安全专业人员(Global Industrial Cyber Security Professional)
- GIG:全球信息栅格(Global Information Grid)
- GIN:全球情报网(Global Intelligence Network)
- GIOP:通用对象请求代理间通信协议(General Inter-ORB Protocol)
- GKE:谷歌 Kubernetes 引擎(Google Kubernetes Engine)
- GKH:已知白主机(Good Known Host)
- GLOO:通用轻量级面向对象通信库(General Lightweight Object-Oriented Utilities)
- GloVe:词表示全局向量(Global Vectors for Word Representation)
- GLS:广义最小二乘法(Generalized Least Squares)
- GLUE:通用语言理解评估基准(General Language Understanding Evaluation)
- GMA:英特尔图形媒体加速器(Graphics Media Accelerator)
- GMAC:伽罗瓦消息认证码(Galois Message Authentication Code)
- GMITS:IT 安全管理指南(Guidelines for the Management of IT Security)
- GMK:组主密钥(Group Master Key)
- GMSK:高斯最小频移键控(Gaussian Filtered Minimum Shift Keying)
- gNB:gNB 基站(gNodeB)
- GND:地线(Ground)
- GNN:图神经网络(Graph Neural Network)
- GNSS:全球导航卫星系统(Global Navigation Satellite System)
- GNU:GNU 操作系统计划(GNU’s Not Unix)
- GoIP:基于互联网协议的信号传输(GSM over Internet Protocol)
- GOPS:每秒十亿次运算数(Giga Operations Per Second);全球运维大会(Global OPs Summit)
- GOSC:全球运营与安全中心(Global Operations & Security Center)
- GOT:全局偏移表(Global Offset Table);思维图(Graph of Thought)
- GoT:大模型思维图(Graph of Thought)
- GOTS:政用现货(Government Off-The-Shelf)
- GOV:组织治理(GOVernance)
- GP:组策略(Group Policy);通用实践(Generic Practice)
- GPC:图像处理群技术(Graphics Processing Cluster)
- GPF:一般保护错误(General Protection Fault)
- GPFS:通用并行文件系统(General Parallel File System)
- GPG:GNU 隐私卫士(GNU Privacy Guard)
- GPGPU:GPU 通用计算(General-Purpose Computing On Graphics Processing Units)
- GPL:GNU 通用公共许可协议(General Public License)
- GPMC:组策略管理控制台(Group Policy Management Console)
- GPO:组策略对象(Group Policy Object);英国邮政总局(General Post Office)
- GPRS:通用分组无线服务(General Packet Radio Service)
- GPS:全球定位系统(Global Positioning System)
- GPT:GUID 分区表(GUID Partition Table);生成式预训练转换器(Generative Pretrained Transformer)
- GPU:图形处理器(Graphics Processing Unit)
- GPV:GPV 签名框架(Gentry-Peikert-Vaikuntanathan)
- GQL:图查询语言(Graph Query Language)
- GRC:治理,风险管理与合规(Governance, Risk Management & Compliance);治理,风险与合规(Governance, Risk & Compliance)
- GReAT:卡巴斯基全球研究与分析团队(Kaspersky’s Global Research & Analysis Team)
- GRID:GIAC 响应和工业防御(GIAC Response & Industrial Defense)
- GRO:通用接收卸载(Generic Receive Offload)
- gRPC:gRPC 框架(gRPC Remote Procedure Calls)
- GRPO:组相对策略优化算法(Group Relative Policy Optimization)
- GRR:谷歌快速响应(Google Rapid Response)
- GRS:一般记录时间表(General Records Schedule)
- GRU:俄罗斯总参情报总局(俄语拉丁化:Glavnoye razvedyvatel’noye upravleniye);门控循环单元模型(Gated Recurrent Unit)
- GRUB:GNU 启动管理器(GRand Unified Bootloader)
- GS:额外段寄存器(G extra Segment)
- GSA:美国联邦总务署(General Services Administration)
- GSII:政府服务信息基础设施(Government Services Information Infrastructure)
- GSLB:全局负载均衡(Global Server Load Balancing);全局负载均衡器(Global Server Load Balancer)
- GSM:全球移动通讯系统(Global System for Mobile Communications)
- GSMA:GSM 协会(GSM Association)
- GSN:GPRS 支撑节点(GPRS Support Node)
- GSOC:全球安全运营中心(Global Security Operations Center)
- GSW:Gentry-Sahai-Waters 方案(Gentry-Sahai-Waters)
- GTC:通用令牌卡(Generic Token Card)
- GTI:全球威胁情报(Global Threat Intelligence)
- GTK:组临时密钥(Group Temporal Key)
- GTP:GPRS 隧道协议(GPRS Tunnelling Protocol)
- GTP-U:GPRS 隧道协议用户(GPRS Tunneling Protocol User)
- GTX:吉比特是收发器(Gigabit Transceiver);英伟达 GTX 系列(Giga Texel Shader eXtreme)
- GUA:全局单播地址(Global Unicast Address)
- GUAC:谷歌工件分析图(Graph for Understanding Artifact)
- GUI:图形用户界面(Graphical User Interface)
- GUID:全局唯一标识符(Globally Unique Identifier)
- GUTI:全局唯一临时标识符(Global Unique Temporary Identifier)
- GVLK:微软通用卷授权密钥(Generic Volume License Key)
- GW:网关(Gateway)
- GWN:网关节点(Gateway Node)
- GZ:GZIP 压缩格式(GNU ZIP)
- GZIP:GZIP 压缩格式(GNU ZIP)
H
- H3C:新华三集团(原:Huawei,3Com)
- HA:高可用(High Availability)
- HACCS:利用自主系统对抗网络对手项目(Harnessing Autonomy for Countering Cyberadversary Systems)
- HACMS:DARPA 高保障网络军事系统项目(High-Assurance Cyber Military Systems)
- HAF:空军总部(Headquarters Air Force)
- HAG:高保障卫士(High Assurance Guard)
- HAL:硬件抽象层(Hardware Abstraction Layer)
- HAR:HAR 文件格式(HTTP Archive)
- HARDEN:针对紧急执行引擎的强化开发工具链(Hardening Development Toolchains Against Emergent Execution Engines)
- HART:高速可寻址远程传感器协议(Highway Addressable Remote Transducer Protocol)
- HAVIP:高可用虚拟 IP 地址(High-Availability Virtual IP address)
- HBM:高带宽内存(High-Bandwidth Memory)
- HBM2:HBM2 内存工艺(High Bandwidth Memory 2)
- HBP:华为漏洞奖励计划(Huawei Bug Bounty Program)
- HBS:基于硬件的安全(Hardware-Based Security)
- HBSS:基于主机的安全系统(Host-Based Security System)
- HC3:卫生部门网络安全协调中心(Health Sector Cybersecurity Coordination Center)
- HCF:混合协调功能(Hybrid Coordination Function)
- HCI:人机交互(Human-Computer Interfaces);超融合基础设施(Hyper Converged Infrastructure);主机控制器接口(Host Controller Interface)
- HCIA:华为认证 ICT 工程师(Huawei Certified ICT Associate)
- HCIE:华为认证 ICT 专家(Huawei Certified ICT Expert)
- HCIP:华为认证 ICT 高级工程师(Huawei Certified ICT Professional)
- HCISPP:医疗保健信息安全和隐私从业者(Health Care Information Security and Privacy Practitioner)
- HCP:浪潮云混合云容器平台(Hybrid-Cloud Container Platform)
- HCR:HYP 配置寄存器(Hypervisor Configuration Register)
- HCSA:华为专业认证专家(Huawei Certified Specialist-Associate)
- HCSE:华为专业认证资深专家(Huawei Certified Specialist-Expert)
- HCSP:华为专业认证高级专家(Huawei Certified Specialist-Professional)
- HD:硬盘(Hard Drive);高清(High Definition)
- HDAP:高可用性目录访问协议(High-Availability Directory Access Protocol)
- HDD:硬盘驱动器(Hard Disk Drive)
- HDFS:Hadoop 分布式文件系统(Hadoop Distributed File System)
- HDL:硬件描述语言(Hardware Description Language)
- HDLC:高级数据链路控制(High-level Data Link Control)
- HDO:医疗保健交付组织(Healthcare Delivery Organization)
- HDR:主机检测与响应(Host Detection & Response)
- HDS:网页防篡改系统(Host Defense System)
- HE:同态加密(Homomorphic Encryption)
- HES:硬件强制安全(Hardware Enforced Security)
- HF:HuggingFace 平台(HuggingFace)
- HFE:隐域方程(Hidden Field Equations)
- HFO:前出狩猎行动(Hunt Forward Operation)
- HGS:主机卫士系统(Host Guardian System)
- HGX:英伟达 HGX 产品系列(HPC Gpu eXtend)
- HHS:健康与公共事业局(Health & Human Services)
- HIDS:主机入侵检测系统(Host Intrusion Detection System)
- HIPAA:美国健康保险便携性和责任法案(Health Insurance Portability & Accountability Act)
- HIPERLAN:高性能无线局域网(High Performance Radio Local Area Network)
- HIPS:主机入侵预防系统(Host Intrusion Prevention System)
- HIS:健康信息系统(Health Information System);医院信息管理系统(Hospital Information System)
- HITB:HITB 安全大会(Hack In The Box)
- HITECH:卫生信息技术促进经济和临床健康法案(Health Information Technology for Economic & Clinical Health Act)
- HITL:人机回环(Human-In-The-Loop)
- HKLM:本地机器密钥(HKEY_LOCAL_MACHINE)
- HLAT:Hypervisor 管理的线性地址转换(Hypervisor Managed Linear Address Translation)
- HLR:GSM 归属位置寄存器(Home Location Register)
- HMA:高位内存区(High Memory Area)
- HMAC:散列消息认证码(Hash-based Message Authentication Code);散列消息认证码(Hash Message Authentication Code)
- HMEE:硬件中介执行隔离区(Hardware Mediated Execution Enclave)
- HMI:人机界面(Human Machine Interface)
- HMQV:哈希 MQV 协议(Hashed Menezes-Qu-Vanstone)
- HNT:氦币(Helium Network Token)
- HOIC:高轨道离子炮网络压测工具(High Orbit Lon Cannon)
- HOTP:基于 HMAC 的一次性密码(HMAC-based One-time Password)
- HOV:高乘载车道(High-Occupancy Vehicle lane)
- HP:混合并行(Hybrid Parallelism)
- HPC:高性能计算(High-Performance Computing);硬件性能计数器(Hardware Performance Counter)
- HPE:惠普公司(Hewlett Packard Enterprise)
- HPH:医疗和公共卫生(Healthcare & Public Health)
- HPS:蜜罐系统(Honey Pot System)
- HPSIM:HPSIM 卡(Hosting Party Subscription Identity Module)
- HR:人力资源(Human Resources)
- HRoT:可信硬件根(Hardware Root of Trust)
- HRP:医院资源管理系统(Hospital Resource Planning)
- HRU:哈里森 - 鲁佐 - 厄尔曼模型(Harrison-Ruzzo-Ullman)
- HS:高速(High Speed)
- HSA:山石安全审计平台(Hillstone Security Audit)
- HSI:人机交互(Human-System Interactions)
- HSIN:国土安全信息网络(Homeland Security Information Network)
- HSIN-CI:国土安全信息网络 - 关键基础设施(Homeland Security Information Network – Critical Infrastructure)
- HSM:硬件安全模块(Hardware Security Module);层次化存储管理(Hierarchical Storage Management);山石安全管理平台(Hillstone Security Management)
- HSPD:美国国土安全总统令(Homeland Security Presidential Directive)
- HSR:高可用性无缝冗余(High-Availability Seamless Redundancy)
- HSS:主机安全服务(Host Security Service);LTE 归属签约用户服务器(Home Subscriber Server)
- HSSEDI:美国国土安全系统工程与开发研究所(Homeland Security Systems Engineering and Development Institute)
- HSSI:高速串行接口(High-Speed Serial Interface)
- HSTS:HTTP 严格传输安全(HTTP Strict Transport Security)
- HTAP:混合事务 / 分析处理(Hybrid Transactional/Analytical Processing)
- HTBC:HyTrust 边界控制(HyTrust BoundaryControl)
- HTCA:HyTrust 云顾问(HyTrust CloudAdvisor)
- HTCC:HyTrust 云控制(HyTrust CloudControl)
- HTDC:HyTrust 数据控制(HyTrust DataControl)
- HTKC:HyTrust 密钥控制(HyTrust KeyControl)
- HTML:超文本标记语言(Hyper Text Markup Language)
- HTTP:超文本传输协议(Hyper Text Transfer Protocol)
- HTTPS:超文本传输安全协议(HTTP over SSL);超文本传输协议安全(Hypertext Transfer Protocol Secure)
- HUD:抬头显示器(Head Up Display)
- HUK:硬件唯一键(Hardware Unique Key)
- HULK:某 Web 压力测试工具(Http Unbearable Load King)
- HUMINT:人力情报(HUMan INTelligence)
- HVA:高价值资产(High Value Asset)
- HVAC:暖通空调(Heating, Ventilation & Air Conditioning)
- HVCI:虚拟机监控器强制代码一致性(HyperVisor-enforced Code Integrity)
- HVV:某攻防演练活动(HVV)
- HW:某攻防演练活动(HW);硬件(HardWare);华为公司(拼音:Hua Wei)
- HWASan:硬件辅助地址检查器(Hardware-assisted Address Sanitizer)
- HX:FireEye 端点安全产品系列(猜测:Host security)
- HYP:虚拟机监控器(hypervisor)
I
- I&A:识别与鉴别(Identification & Authentication);美国国土安全部情报和分析办公室(Office of Intelligence & Analysis)
- I&CI:美国能源部情报和反情报办公室(Office of Intelligence & Counterintelligence)
- I&O:基础设施与运营(Infrastructure & Operations)
- I&T:信息与技术(Information & Technology)
- I-D:互联网草案(Internet Draft)
- I/O:输入 / 输出(Input/Output)
- I2P:隐形网计划(Invisible Internet Project)
- I3P:信息基础设施保护研究所(Institute for Information Infrastructure Protection)
- I4C:印度网络犯罪协调中心(Indian Cyber Crime Coordination Centre)
- IA:信息保障(Information Assurance);互联网访问(Internet Access);FireEye 调查分析系统(Investigation Analysis);英特尔安腾体系结构(Itanium Architecture);身份验证与认证(Identification & Authentication)
- IA-32:英特尔 32 位架构(Intel Architecture 32-bit)
- IA-64:英特尔安腾架构(Intel Itanium Architecture)
- IAARC:国际建筑自动化和机器人协会(International Association for Automation & Robotics in Construction)
- IaaS:基础设施即服务(Infrastructure as a Service)
- IAASB:国际审计与鉴证准则理事会(International Auditing & Assurance Standards Board)
- IAB:互联网架构委员会(Internet Architecture Board)
- IaC:基础设施代码(Infrastructure as Code)
- IAC:产业咨询委员会(Industry Advisory Council)
- IACD:集成化自适应网络防御(Integrated Adaptive Cyber Defense)
- IACR:国际密码学研究协会(International Association for Cryptologic Research)
- IACS:工业自动化和控制系统(Industrial Automation & Control System)
- IAD:NSA 信息保障处(Information Assurance Directorate)
- IAEA:国际原子能机构(International Atomic Energy Agency)
- IAL:身份确保级(Identity Assurance Level)
- IAM:身份与访问管理(Identity & Access Management)
- IANA:互联网编号分配机构(Internet Assigned Numbers Authority)
- IAP:互联网接入点(Internet Access Point)
- IAPWG:信息保障政策工作组(Information Assurance Policy Working Group)
- IARPA:美国情报高级研究计划局(Intelligence Advanced Research Projects Activity)
- IASE:信息保障支持环境(Information Assurance Support Environment)
- IAST:交互式应用安全测试(Interactive Application Security Testing)
- IAT:信息保障技能(Information Assurance Technical)
- IATAC:信息保障技术分析中心(Information Assurance Technology Analysis Center)
- IATC:临时连接授权(Interim Authority to Connect)
- IATF:信息保障技术框架(Information Assurance Technical Framework)
- IATO:临时操作授权(Interim Authority to Operate)
- IATT:临时测试授权(Interim Authority to Test)
- IAVA:信息保障漏洞警报(Information Assurance Vulnerability Alert)
- IAW:按照(In Accordance With)
- IB:InfiniBand(InfiniBand)
- IBB:初始引导块(Initial Boot Block)
- IBC:迭代块密码(Iterated Block Cipher);标识密码(Identity-Based Cryptography)
- IBE:基于身份的加密(Identity-Based Encryption)
- iBGP:内部边界网关协议(internal Border Gateway Protocol)
- IBM:国际商业机器公司(International Business Machines Corporation)
- iBMC:华为智能基板管理系统(Intelligence Baseboard Management Controller)
- IBoE:以太网上的 InfiniBand(InfiniBand over Ethernet)
- IBOM:基础设施物料清单(Infrastructure Bill of Materials)
- iBPMS:智能业务流程管理套件(intelligent Business Process Management Suite)
- IBSS:独立基本服务集(Independent Basic Service Set)
- IC:集成电路(Integrated Circuit);情报界(Intelligence Community)
- IC3:加密货币与合约计划(Initiative for CryptoCurrency and Contract)
- ICA:中国兵器工业计算机应用技术研究所(Institute for Computer Application);中级证书颁发机构(Intermediate Certificate Authority)
- ICAM:身份、凭证与访问管理(Identity, Credential, and Access Management);集成计算机辅助制造(Integrated Computer-Aided Manufacturing)
- ICANN:互联网名称与数字地址分配机构(The Internet Corporation for Assigned Names and Numbers)
- ICAP:互联网内容适配协议(Internet Content Adaptation Protocol)
- ICASI:互联网安全促进产业联盟(the Industry Consortium for Advancement of Security)
- ICB:浪潮云御堡垒机(Inspur Cloud Bastion)
- ICC:集成座舱控制器(Integrated Cockpit Controller)
- ICCID:集成电路卡标识符(Integrated Circuit Card Identifier)
- ICCP:互操作控制中心协议(Inter-Control Center Communications Protocol);多机箱控制协议(Inter-Chassis Control Protocol)
- ICCV:国际计算机视觉大会(IEEE International Conference on Computer Vision)
- ICDT:信息通信与数据技术(Information, Communication & Data Technology)
- ICE:网络环境情报(Intelligence on Cyber Environment);交互连接建立协议(Interactive Connectivity Establishment);美国移民和海关执法局(U.S. Immigration and Customs Enforcement);浪潮云容器引擎(Inspur Container Engine)
- ICES:集成云邮件安全 (Integrated Cloud Email Security)
- ICG:互联网控制网关(Internet Control Gateway);智能通信网关(Intelligent Communication Gateway);智能控制网关(Intelligent Control Gateway)
- ICML:国际机器学习会议(International Conference on Machine Learning)
- ICMP:互联网控制报文协议(Internet Control Message Protocol)
- ICN:以信息为中心的网络(Information Centric Networking)
- ICO:首次代币发行(Initial Coin Offering);英国信息专员办公室(Information Commissioner’s Office)
- ICOS:IBM 云对象存储(IBM Cloud Object Storage)
- ICP:网络内容服务商(Internet Content Provider);行业云平台(Industry Cloud Platform);情报作战计划(Intelligence Campaign Plan);浪潮云分布式云平台(Inspur Cloud Platform)
- ICR:联网记录(Internet Connection Record)
- ICS:工业控制系统(Industrial Control System)
- ICSE:国际软件工程会议(The International Conference on Software Engineering)
- ICSJWG:工业控制系统联合工作组(Industrial Control Systems Joint Working Group)
- ICSS:综合控制和安全系统(Integrated Control & Safety Systems)
- ICSScan:工控漏洞扫描系统(Industrial Control System Scanner)
- ICSV:IBM 云安全虚拟化(IBM Cloud Secure Virtualization)
- ICT:信息及通信技术(Information & Communications Technology)
- ICV:完整性检查值(Integrity Check Value)
- ICX:ICON 平台数字币(ICON)
- IDA:IDA 反汇编工具(Interactive Disassembler);国防分析研究所(Institute for Defense Analyses)
- IDaaS:身份即服务(Identity as a Service)
- IdAM:身份与访问管理(Identity & Access Management)
- IDC:互联网数据中心(Internet Data Center);国际数据公司(International Data Corporation)
- IDE:集成开发环境(Integrated Development Environment);IDE 接口(Integrated Drive Electronics)
- IDEA:国际数据加密算法(International Data Encryption Algorithm)
- IDEAS:国际防务企业架构规范(International Defence Enterprise Architecture Specification)
- IDEF:IDEF 建模语言(Integration Definition)
- IDEF1X:IDEF 信息建模语言(Integration Definition for information modeling)
- IDIQ:不定交付 / 不定数量合同(Indefinite Delivery/Indefinite Quantity)
- IDL:接口描述语言(Interface description language)
- IdM:身份管理(Identity Management)
- IDM:内部防御性措施(Internal Defensive Measure)
- IDMEF:入侵检测消息交换格式(Intrusion Detection Message Exchange Format)
- IDN:国际化域名(Internationalized Domain Name)
- IDO:入侵检测本体(Intrusion Detection Ontology)
- IDOR:不安全直接对象引用(Insecure Direct Object References)
- IDOV:识别、设计、优化、验证(Identify, Design, Optimize & Verify)
- IdP:身份提供服务(Identity Provider)
- IDPS:入侵检测和防御系统(Intrusion Detection & Prevention System)
- IDR:敏感数据发现与风险评估系统(Information Discovery & Risk assessment)
- IDS:入侵检测系统(Intrusion Detection System)
- IDT:国际标准等价引入(Identical)
- IDV:智能桌面虚拟化(Intelligent Desktop Virtualization)
- IE:信息企业(Information Enterprise);信息元素(Information Element);信息环境(Information Environment)
- IEA:信息企业架构(Information Enterprise Architecture)
- IEC:国际电工协会(International Electrotechnical Commission)
- IED:智能电子设备(Intelligent Electronic Device)
- IEEE:电气电子工程师学会(Institute of Electrical and Electronics Engineers)
- IEN:互联网实验备注(Internet Experiment Note)
- IEO:首次交换发行(Initial Exchange Offering)
- IEP:信息交换策略(Information Exchange Policy)
- IES:IEEE 工业电子学会(IEEE Industrial Electronics Society);浪潮弹性搜索(Inspur Elasticsearch)
- IESG:互联网工程指导组(Internet Engineering Steering Group)
- IETF:互联网工程任务组(Internet Engineering Task Force)
- IEW&S:情报,电子战和传感器计划执行办公室(Intelligence, Electronic Warfare and Sensors)
- IFAA:互联网金融身份认证联盟(Internet Finance Authentication Alliance)
- IFCC:间接函数调用检查器(Indirect Function Call Checker)
- IFI:身份体系免疫力(Identity Fabric Immunity)
- IFIP:国际信息处理联合会(International Federation for Information Processing)
- IFPUG:国际功能点用户组(International Function Point Users Group)
- IFR:暂行最终规定(Interim Final Rule)
- IGA:身份治理与管理(Identity Governance & Administration)
- IGDP:互联网网关设备协议(Internet Gateway Device Protocol)
- IGMP:互联网组管理协议(Internet Group Management Protocol)
- IGP:内部网关协议(Interior Gateway Protocol)
- IGRP:内部网关路由协议(Interior Gateway Routing Protocol)
- IH:发起主机(Initiating Host)
- IIC:美国工业物联网联盟(Industrial IoT Consortium);美国工业互联网联盟(Industrial Internet Consortium)
- IIFAA:互联网可信认证联盟(International Internet Finance Authentication Alliance)
- IIOP:互联网 ORB 间通信协议(Internet InterORB Protocol)
- IIoT:工业物联网(Industrial IoT)
- IIS:某 Web 服务器软件(Internet Information Services)
- IISS:国际战略研究所(International Institute for Strategic Studies)
- IKE:互联网密钥交换(Internet Key Exchange)
- IL:完整性级别(Integrity Level);影响级别(Impact Level)
- ILAC:国际实验室认可合作组织(International Laboratory Accreditation Cooperation)
- ILDP:信息泄露检测防护(Information Leak Detection and Prevention)
- ILF:内部逻辑文件(Internal Logical File)
- ILK:中间链路密钥(Intermediate Link Key)
- ILM:身份生命周期管理(Identity Lifecycle Management)
- ILP:信息泄露防护(Information Leak Prevention);指令级并行(Instruction Level Parallelism)
- ILTK:中长期密钥(Intermediate Long Term Key)
- IMA:完整性测量体系结构(Integrity Measurement Architecture)
- IMAP:互联网邮件访问协议(Internet Mail Access Protocol)
- IMC:身份管理中心(Identity Management Center)
- IMDS:Azure 实例元数据服务(Instance Metadata Service)
- IMEI:国际移动设备标识(International Mobile Equipment Identity)
- IMG:镜像文件格式(IMaGe)
- IMI:信息操纵和干扰(Information Manipulation & Interference)
- IMINT:图像情报(Imagery Intelligence)
- IMP:实现(IMPlemention)
- IMS:IP 多媒体子系统(IP Multimedia Subsystem);IP 多媒体核心网络子系统(IP Multimedia Core Network Subsystem);汽车座舱视觉监控系统(In-cabin Monitoring System)
- IMSE:浪潮云微服务引擎(Inspur Microservice Engine)
- IMSI:国际移动用户身份(International Mobile Subscriber Identity)
- IMZ:WinImage 压缩磁盘映像(WinImage Compressed Disk Image)
- INATBA:国际可信区块链应用协会(International Association for Trusted Blockchain Applications)
- INCOSE:国际系统工程委员会(INternational Council On Systems Engineering)
- IND-CCA:选择密文攻击下的不可区分性(Indistinguishability under Chosen-Cyphertext Attack)
- IND-CPA:选择明文攻击下的不可区分性(Indistinguishability under Chosen-Plaintext Attack)
- INFOCOM:国际计算机通信会议(IEEE International Conference on Computer Communications)
- infosec:信息安全(Information Security)
- INGOTS:智能安全工具生成(the Intelligent Generation of Tools for Security)
- INL:美国爱达荷国家实验室(Idaho National Laboratory)
- INR:美国国务院情报研究署(Bureau of Intelligence and Research)
- INSCOM:美国陆军情报和安全司令部(United States Army Intelligence & Security Command)
- INSP:工业网络安全监测预警管理平台(Industrial Network Security Platform)
- INT:固定点数值(INTeger)
- INT4:四位固定点数值(INTeger 4-bit)
- INT8:八位固定点数值(INTeger 8-bit)
- IO:输入输出(Input/Output);认知影响行动(Influence Operations)
- IoA:攻击标示(Indicator of Attack)
- IoB:行为标示(Indicator of Behavior)
- IoC:失陷标示(Indicator of Compromise);控制反转(Inversion of Control)
- IOC:威胁指标(Indicators Of Compromise)
- IODEF:事件描述和交换格式(Incident Object Description & Exchange Format)
- IODT:中断描述符表(Interrupt Descriptor Table)
- IOE:IBM 小型机、甲骨文数据库和 EMC 存储(IBM,Oracle & EMC)
- IoMT:医疗物联网(Internet of Medical Things)
- IOPL:I/O 特权等级(I/O Privilege Level)
- IOPS:每秒输入 / 输出操作数(Input/Output Operations Per Second)
- iOS:苹果操作系统(iPhone Operating System)
- IoT:物联网(Internet of Things)
- IOTA:IOTA 加密币(希腊字母:Ι)
- IoV:车联网(Internet of Vehicles)
- IOV:I/O 虚拟化(I/O Virtualization)
- IP:互联网协议(Internet Protocol);IP 地址(IP address);知识产权(Intellectual Property);指令指针寄存器(Instruction Pointer);交互式证明(Interactive Proof)
- IP-PBX:专用分组交换机(IP Private Branch eXchange)
- IPA:身份、策略与审计(Identity, Policy & Audit);物联网配置文件助理(IoT Profile Assistant);智能流程自动化(Intelligent Process Automation);日本 IT 处理推进机构(Information-technology Promotion Agency)
- IPAA:国际隐私保护专业人员协会(International Association of Privacy Professionals)
- iPaaS:集成平台即服务(integration Platform as a Service)
- IPAM:IP 地址管理(IP Address Management)
- IPC:进程间通信(Inter-Process Communication);信息保护控制(Information Protection and Control)
- IPDR:IP 通信详单(Internet Protocol Detail Record)
- IPDRR:识别、保护、检测、响应及恢复(Identify, Protect, Detect, Respond & Recover)
- IPF:信息处理设施(Information Processing Facility)
- IPFIX:IP 数据流信息输出(Internet Protocol Flow Information Export)
- IPFS:星际文件系统(Inter-Planetary File System)
- IPL:初始程序加载器(Initial Program Loader)
- IPMC:智能平台管理控制器(Intelligent Platform Management Controller)
- IPMO:信息安全计划管理办公室(INFOSEC Program Management Office)
- IPMS:集成产品营销与销售(Integrated Product Marketing & Sales)
- IPN:JIE 设施处理节点(Installation Processing Nodes)
- IPO:输入 - 处理 - 输出(Input–Process–Output);首次公开募股(Initial Public Offering)
- IPPBE:情报计划、编程、预算和评估过程(Intelligence Planning, Programming, Budgeting, and Evaluation)
- IPQAM:IP 正交振幅调制(Internet Protocol Quadrature Amplitude Modulation)
- IPS:入侵预防系统(Intrusion Prevention System);印度警察系统(India Police Service)
- IPsec:IP 安全协议(Internet Protocol Security)
- IPTF:基础设施保护任务部队(Infrastructure Protection Task Force)
- IPTS:IPv6 转换服务(IPv6 Translation Service)
- IPU:Intel 产品升级(Intel Product Update)
- IPX:网际分组交换协议(Internetwork Packet Exchange)
- IR:事件响应(Incident Response);情报需求(Intelligence Requirement);信息检索(Information Retrieval);中间代码(Intermediate Representation);跨机构报告(Interagency Report);内部报告(Internal Report);身份根(Identity Root)
- IRC:互联网中继聊天(Internet Relay Chat)
- IRE:应急响应工程师(Incident Response Engineer)
- IRET:中断返回(Interrupt Return)
- IRK:身份解析密钥(Identity Resolving Key)
- IRM:内联参考监视器(Inlined Reference Monitor);集成风险管理(Integrated Risk Management);内部风险管理(Insider Risk Management)
- IRMP:集成风险管理计划(Integrated Risk Management Plan);内部风险管理计划(Insider Risk Management Plan)
- IRP:事件响应平台(Incident Response Platform);事件响应计划(Incident Response Plan)
- IRPF:基础设施韧性规划框架(Infrastructure Resilience Planning Framework)
- IRQ:中断请求(Interrupt Request)
- IRS:入侵响应系统(Intrusion Response Systems);应急响应工程师(Incident Response Specialist);美国国税局(Internal Revenue Service)
- IRT:事件响应小组(Incident Response Team)
- IRTF:互联网研究任务组(Internet Research Task Force)
- IS:信息系统(Information System);国际标准(International Standard)
- IS-IS:中间系统到中间系统(Intermediate System to Intermediate System)
- ISA:指令集架构(Instruction-Set Architecture);工业标准体系结构(Industry Standard Architecture)
- ISAC:信息共享与分析中心(Information Sharing and Analysis Center)
- ISACA:国际信息系统审计和控制协会(Information Systems Audit and Control Association)
- ISAE:担保业务国际标准(International Standard on Assurance Engagements)
- ISAKMP:网际安全连接和密钥管理协议(Internet Security Association & Key Management Protocol)
- ISAM:索引顺序访问方法(Indexed Sequential Access Method)
- ISAO:信息共享与分析组织(Information Sharing and Analysis Organization)
- ISATAP:站内自动隧道寻址协议(Intra-Site Automatic Tunnel Addressing Protocol)
- ISC:中国互联网协会(Internet Society of China);互联网安全大会(Internet Security Conference);互联网系统联盟(Internet Systems Consortium);美国信息共享议政会(Information Sharing Council);互联网风暴中心(Internet Storm Center);基础架构安全类别(Infrastructure Security Category)
- ISC2:国际信息系统安全认证协会(International Information System Security Certification Consortium)
- ISCAT:工业网络安全合规评估工具(Industrial Security Compliance Assessment Tool)
- ISCCC:中国信息安全认证中心(China Information Security Certification Center)
- ISCE:信息共享与协作环境(Information Sharing and Collaboration Environment)
- ISCF:英国产业战略挑战基金(Industrial Strategy Challenge Fund)
- ISCM:信息安全持续监视(Information Security Continuous Monitoring)
- iSCSI:互联网小型计算机系统接口(Internet Small Computer System Interface)
- ISD-P:发行机构安全域 – 个人资料(Issuer Security Domain – Profile)
- ISD-R:发行机构安全域 – 根(Issuer Security Domain – Root)
- ISDN:综合服务数字网(Integrated Service Digital Network)
- ISE:快速安全擦除(Instant Secure Erase);身份服务引擎(Identity Services Engine)
- ISEAA:信息安全测评联盟(InfoSecurity Evaluation and Assessment Association)
- ISecL:英特尔安全库(Intel Security Libraries)
- ISecL-DC:英特尔数据中心安全库(Intel Security Libraries for Data Center)
- ISECOME:美国安全和开放方法研究所(Institute for Security and Open Methodologies)
- ISG:基础设施方案组(Infrastructure Solutions Group);工业防火墙(Industrial Security Gateway)
- ISID:工业安全隔离装置(Industrial Security Isolation Device)
- ISIM:IP 多媒体子系统识别模块(IP Multimedia Services Identity Module)
- ISIRT:信息安全事件响应组(Information Security Incident Response Team)
- ISM:信息安全管理(Information Security Management);工业、科学和医疗(Industrial, Scientific & Medical)
- ISMS:信息安全管理体系(Information Security Management System)
- ISO:国际标准化组织(International Organization for Standardization);ISO 镜像文件格式(ISO 9600)
- ISOC:国际互联网协会(Internet Society)
- ISOO:美国信息安全监督办公室(Information Security Oversight Office)
- ISOP:智能安全运营平台(Intelligent Security Operation Platform)
- ISOP-DS:数据安全运营平台(Intelligent Security Operation Platform for Data Security)
- ISOP-RA:绿盟智能安全监管服务支撑平台(猜测:Intelligent Security Operation Platform – Regulation Authority)
- ISP:互联网服务提供商(Internet Service Provider)
- ISPAB:信息安全和隐私咨询委员会(Information Security & Privacy Advisory Board)
- ISPIM:IBM 安全特权身份管理(IBM Security Privileged Identity Manager)
- ISPL:EXIN 信息服务采购管理认证项目(Information Service Procurement Management)
- ISR:情报、监视、侦察(Intelligence, Surveillance, Reconnaissance)
- ISRD:情报、监视、侦察部队(Intelligence, Surveillance & Reconnaissance Division)
- ISRM:信息安全风险管理(Information Security Risk Management)
- ISRMC:信息安全风险管理委员会(Information Security Risk Management Committee)
- ISS:信息安全系统(Information Security System);互联网安全系统公司(Internet Security Systems);国际空间站(International Space Station)
- ISSA:信息系统安全协会(Information Systems Security Association)
- ISSE:信息系统安全工程(Information Systems Security Engineering)
- ISSM:信息系统安全管理(Information System Security Manager)
- ISSO:信息系统安全官员(Information System Security Officer)
- ISSPM:信息系统安全项目经理(Information Systems Security Project Manager)
- IST:安全与技术研究所(Institute for Security & Technology)
- ISTQB:国际软件测试资格委员会(International Software Testing Qualifications Board)
- ISU:爱达荷州立大学(Idaho State University)
- ISV:独立软件供应商(Independent Software Vendor)
- ISW:阿里云外网接入交换机(Inter-connect SWitch)
- IT:信息技术(Information Technology)
- ITA:IT 架构(IT Architecture);美国国际贸易署(International Trade Administration)
- ITAF:IT 确保框架(IT Assurance Framework)
- ITAI:信息技术应用创新(Information Technology Application Innovation)
- ITAIP:信息技术应用创新专业人员(Information Technology Application Innovation Professional)
- ITAM:信息技术资产管理(Information Technology Asset Management)
- ITAR:国际武器交易管制(International Traffic in Arms Regulation)
- ITDG:IT 需求治理(IT Demand Governance)
- ITDR:身份威胁检测和响应(Identity Threat Detection & Response)
- ITES:IT 化服务(Information Technology Enabled Services)
- ITF:集成测试设施(Integrated Test Facility)
- ITG:IT 治理(IT Governance)
- ITGI:IT 治理研究所(IT Governance Institute)
- ITI:美国信息技术产业理事会(Information Technology Industry Council)
- ITIF:美国信息技术与创新基金会(Information Technology and Innovation Foundation)
- ITIL:IT 基础构架库(Information Technology Infrastructure Library)
- ITL:信息技术实验室(Information Technology Laboratory)
- ITM:内部威胁管理(Internal Threat Management);智能流量管理(Intelligent Traffic Management)
- ITMRA:信息技术管理改革法(Information Technology Management Reform Act)
- ITOA:IT 运维分析(IT Operation Analytics)
- ITOM:IT 运维管理(IT Operation Management)
- ITOps:信息技术运营(Information Technologies Operations)
- ITRM:IT 风险管理(IT Risk Management)
- ITS:入侵容忍系统(Intrusion Tolerance System);信息技术系统(Information Technology Systems);智能交通系统(Intelligent Transportation System);内部可信存储(Internal Trusted Storage);智能交通系统(Intelligent Transport System)
- ITSG:IT 供给侧治理(IT Supply-side Governance)
- ITSM:IT 服务管理(IT Service Management)
- ITSMS:IT 服务管理(IT Service Management System)
- ITSS:信息技术服务标准(IT Service Standard)
- ITSTEC:信息产业信息安全测评中心(Information Technology & Security Test and Evaluation Center)
- ITT:入侵容忍技术(Intrusion Tolerance Technology)
- ITU:国际电信联盟(International Telecommunication Union)
- ITU-T:国际电信联盟电信标准化部门(ITU Telecommunication Standardization Sector)
- ITW:在野恶意程序(In The Wild)
- IV:初始化值(Initialization Value);初始化向量(Initialization Vector)
- IV&V:独立验证与确认(Independent Verification & Validation)
- IVA:智能虚拟助理(Intelligent Virtual Assistant)
- IVC:车间通信(Inter-Vehicle Communication)
- IVI:车载信息娱乐系统(In-Vehicle Infotainment)
- IVP:完整性验证规程(Integrity Verification Procedure)
- IVR:交互式语音应答(Interactive Voice Response)
- IVRS:交互式语音应答系统(Interactive Voice Response System)
- IW:信息战(Information Warfare)
- IW-D:信息战 - 防御(Information Warfare – Defensive)
- IWA:国际工作组协议(International Workshop Agreements)
- IWC:信息站部门(Information Warfare Community)
- IWG:跨机构工作组(Interagency Working Group)
J
- J-CSIP:日本网络信息共享倡议(Japan Cybersecurity Information Sharing Partnership)
- JA3:JA3 指纹(John Althouse, Jeff Atkinson & Josh Atkins)
- JA3S:JA3S 指纹(JA3 Server)
- JAD:联合应用开发模式(Joint Application Development)
- JADC2:联合全域指挥控制(Joint All-Domain Command & Control)
- JADN:JSON 抽象数据标记(JSON Abstract Data Notation)
- JADO:联合全域作战(Joint All-Domain Operations)
- JAIC:联合人工智能中心(Joint Artificial Intelligence Center)
- JAOC:联合空中作战中心(Joint Air Operations Center)
- JARM:JARM 指纹探测(John, Andrew, RJ & Mike)
- JCAP:联合通用访问平台(Joint Common Access Program)
- JCC2:联合网络指挥控制(Joint Cyber Command & Control)
- JCCC:联合通信控制中心(Joint Communications Control Center)
- JCCM:欧盟刑事司法合作(Judicial Cooperation in Criminal Matters)
- JCDC:联合网络防御协作(Joint Cyber Defense Collaborative)
- JCE:联合协作环境(Joint Collaborative Environment)
- JCIDS:联合能力整合与发展系统(Joint Capabilities Integration & Development System)
- JCS:美国国防部参谋长联席会议(Joint Chiefs of Staff)
- JCWA:联合网络作战架构(Joint Cyber Warfighting Architecture)
- JDBC:Java 数据库连接(Java Database Connectivity)
- JDI:Java 调试接口(Java Debug Interface)
- JDIICS:联合 DII 控制系统(Joint DII Control Systems)
- JDWP:Java 调试线协议(Java Debug Wire Protocol)
- JEDI:联合企业国防基础设施(Joint Enterprise Defense Infrastructure)
- JFACC:联合空军部队指挥官(Joint Force Air Component Commander)
- JFC:联合部队指挥官(Joint Force Commander)
- JFCC-ISR:情报监视侦察联合机能司令部(Joint Functional Component Command for Intelligence, Surveillance and Reconnaissance)
- JFFS:日志快闪文件系统(Journaling Flash File System)
- JFHQ:联合部队总部(JFHQ)
- JFHQ-C:分管网络领域的联合部队总部(Joint Force Headquarters-Cyber)
- JFHQ-DoDIN:国防部信息网络联合部队司令部(Joint Force Headquarters-Department of Defense Information Network)
- JIC:英国联合情报委员会(Joint Intelligence Committee)
- JIE:联合信息环境(Joint Information Environment)
- JIEO:联合互操作性工程组织(Joint Interoperability Engineering Organization)
- JISEC:日本 IT 安全评价及认证制度(Japan IT Security Evaluation & Certification)
- JIT:即时编译(Just-In-Time)
- JIWG:联合 IA 行动工作组(Joint IA Operations Working Group)
- JMN:JIE 管理网络(Joint Information Environment Management Network)
- JMS:联合管理系统(Joint Management. System)
- JMX:Java 管理扩展(Java Management Extensions)
- JNDI:Java 命名和目录接口(Java Naming and Directory Interface)
- JOC:联合作战概念(Joint Operating Concept)
- JOP:面向跳转编程(Jump Oriented Programming)
- JOPES:联合作战计划与执行系统(Joint Operation Planning and Execution System)
- JP:联合出版物(Joint Publication)
- JPCERT/CC:日本计算机应急小组协调中心(Japan Computer Emergency Response Team Coordination Center)
- JPEG:联合照片专家组(Joint Photographic Experts Group)
- JPES:联合计划与执行服务(Joint Planning and Execution Services)
- JPO-STC:特殊技术反制联合计划办公室(Joint Program Office for Special Technical Countermeasures)
- JRASP:Java 应用自我保护系统(Java Runtime Application Self-Protection)
- JRE:Java 运行时环境(Java Runtime Environment)
- JRSS:联合区域安全栈(Joint Regional Security Stack)
- JRTF:联合勒索软件特别工作组(Joint Ransomware Task Force)
- JS:JavaScript(JavaScript)
- JSA:Juniper 安全分析(Juniper Secure Analytics);JavaScript 安全分析(JavaScript Security Analytics)
- JSC:联合频谱中心(Joint Spectrum Center)
- JSON:JavaScript 对象标记语言(JavaScript Object Notation)
- JSRC:京东安全应急响应中心(JD Security Response Center)
- JSS:JWT 签名服务(JWT Signing Service)
- JTAG:联合测试行动组协议(Joint Test Action Group)
- JTC:联合技术委员会(Joint Technical Committee)
- JTF:联合任务部队(Joint Task Force)
- JTF-CNO:联合任务部队 - 计算机网络行动(Joint Task Force – Computer Network Operations)
- JV:合资公司(Joint Venture)
- JVM:Java 虚拟机(Java Virtual Machine)
- JVN:日本漏洞通报(Japan Vulnerability Notes)
- JWCC:联合作战云能力(Joint Warfighting Cloud Capability)
- JWICS:联合全球情报通信系统(Joint Worldwide Intelligence Communications Systems)
- JWID:联合战士互操作性演示(Joint Warrior Interoperability Demonstration)
- JWT:JSON Web 令牌(JSON Web Token)
K
- K8S:Kubernetes 容器管理工具(Kubernetes)
- KADM:Kerberos 管理服务器(Kerberos Administration Server)
- KASLR:内核态地址空间布局随机化(kernel Address Space Layout Randomization)
- KB:知识库(Knowledge Base)
- KBA:基于知识的鉴别(Knowledge-Based Authentication)
- KBOM:Kubernetes 物料清单(Kubernetes Bill of Materials)
- KBP:基于知识的证明(Knowledge-Based Proofing)
- kbps:千比特 / 秒(Kilobits per second)
- Kbps:千比特每秒(Kilobit per second)
- KBV:基于知识的验证(Knowledge-Based Verification)
- KCM:密钥缓存管理(Key Cache Management);杀伤链模型(Kill Chain Model)
- KCon:KCon 安全大会(Knownsec Conference)
- KDC:密钥分发中心(Key Distribute Center);Kerberos 域名控制器(Kerberos Domain Controller)
- KDD:数据库中的知识发现(Knowledge Discovery in Database)
- KDE:KDE 桌面环境(K Desktop Environment);核密度估计(kernel density estimation)
- KDF:密钥导出函数(Key Derivation Function)
- KDM:键依赖消息(Key Dependent Message);KDE 显示管理器(KDE Display Manager)
- KEK:密钥加密密钥(Key Encryption Key);密钥交换密钥(Key Exchange)
- KEM:密钥封装机制(Key Encapsulation Mechanism)
- KEV:已知利用漏洞(Known Exploited Vulnerabilities)
- KG:知识图谱(Knowledge Graph);密钥流生成器(Keystream Generator)
- KGC:密钥生成中心(Key Generation Center);知识图谱补全(Knowledge Graph Completion)
- KGD:密钥生成与分发(Key Generation and Distribution)
- KGE:知识图谱嵌入(Knowledge Graph Embedding)
- KGQA:知识图谱问答(Knowledge Graph Question Answering)
- KHAPE:密钥隐藏非对称 PAKE(Key-Hiding Asymmetric PAKE)
- KiB:1024 字节(Kili Bytes)
- KISA:韩国互联网振兴院(Korea Internet & Security Agency)
- KL:KL 散度(Kullback–Leibler)
- KM:知识管理(Knowledge Management)
- KMaaS:密钥管理即服务(Key Management as a Service)
- KMAC:Keccak 消息鉴别码(Keccak Message Authentication Code)
- KMC:密钥管理中心(Key Management Center)
- KMIP:密钥管理互操作性协议(Key Management Interoperability Protocol)
- KMS:密钥管理服务(Key Management Service);内核模式设定(Kernel Mode Setting);密钥管理系统(Key Management System)
- KN-CERT:韩国国家网络安全应急响应团队(Korea National Computer Emergency Response Team)
- KPA:已知明文攻击(Known-Plaintext Attack)
- KPI:关键绩效指标(Key Performance Indicator)
- KPMG:毕马威(Klynveld Peat Marwick Goerdeler)
- KPT:关键保护技术(Key Protection Technology)
- KPTI:内核页表隔离(Kernel PageTable Isolation)
- KQL:Kusto 查询语言(Kusto Query Language);Kibana 查询语言(Kibana Query Language);关键词查询语言(Keyword Query Language)
- KR:重点资源(Key Resources)
- KRACK:KRACK 攻击(Key Reinstallation Attacks)
- krCERT/CC:韩国计算机应急响应团队(Korea Computer Emergency Response Team/Coordination Center)
- KRI:关键风险指标(Key Risk Indicator)
- KRR:知识表示和推理(Knowledge Representation and Reasoning)
- KSF:关键成功因素(Key Success Factor)
- KSG:密钥流生成器(Key Stream Generator)
- KSK:密钥签名密钥(Key-Signing Key)
- KSPM:Kubernetes 安全态势管理(Kubernetes Security Posture Management)
- KT-C:网络空间关键地形(Key Terrain in Cyberspace)
- KVM:基于内核的虚拟机(Kernel-based Virtual Machine)
- KwaiSRC:快手安全应急响应中心(Kuai Security Response Center)
- KYB:客户业务识别(Know Your Business)
- KYC:客户识别(Know Your Customer)
- KYCC:二级客户识别(Know Your Customer’s Customer)
- KYSRC:金山云安全应急响应中心(KSYUN Security Response Center)
L
- L2CAP:逻辑链路控制和适配协议(Logical Link Control & Adaptation Protocol)
- L2TP:二层隧道协议(Layer 2 Tunneling Protocol)
- LAC:L2TP 访问集中器(L2TP Access Concentrator);位置区码(Location Area Code);中文词法分析(Lexical Analysis of Chinese)
- LaC:基础设施即代码(Infrastructure as Code)
- LACP:链路聚合控制协议(Link Aggregation Control Protocol)
- LADS:利用模拟域实现安全性(Leveraging the Analog Domain for Security)
- LAG:链路聚合组(Link Aggregation Group)
- LaMDA:LaMDA 模型(Language Models for Dialog Applications)
- LAMP:Linux+Apache+MySQL+PHP(Linux+Apache+MySQL+PHP)
- LAN:局域网(Local Area Network)
- LANL:美国洛斯阿拉莫斯国家实验室(Los Alamos National Laboratory)
- LAPS:Windows LAPS 密码管理工具(Local Administrator Password Solution)
- LAS:日志审计系统(Log Auditing System)
- LB:负载均衡(Load Balance)
- LBC:LBRY 平台币(LBRY credit)
- LBRY:LBRY 去中心化平台(library)
- LBS:基于位置的服务(Location-Based Service)
- LBSA:基于实验室的安全评估(Lab-Based Security Assessment)
- LCA:最低共同祖先(Lowest Common Ancestor);生命周期分析(Life Cycle Assessment)
- LCC:本地计算集群(Local Compute Cluster)
- LCESA:伦敦通信电子安全局(London Communications-Electronic Security Agency)
- LCG:线性同余方法(Linear Congruential Generator)
- LCP:链路控制协议(Link Control Protocol);发射控制策略(Launch Control Policy)
- LCSA:伦敦通信安全局(London Communications Security Agency)
- LDAP:轻型目录访问协议(Lightweight Directory Access Protocol)
- LDC:逻辑数据中心(Logical Data Center)
- LDDT:逻辑数据库设计技术(Logical Database Design Technique)
- LDS:轻量域服务(Lightweight Domain Service)
- LDT:本地描述符表(Local Descriptor Table)
- LDTR:本地描述符表寄存器(Local Descriptor Table Register)
- LE:执法(Law Enforcement);低功耗(Low Energy)
- LE/CI:执法与反情报(Law Enforcement & Counterintelligence)
- LEA:执法机构(Law Enforcement Agency)
- LEAF:执法访问区段(Law Enforcement Access Field)
- LEAP:轻量级可扩展认证协议(Lightweight Extensible Authentication Protocol)
- LEEF:日志事件扩展格式(Log Event Extended Format)
- LEO:低地球轨道(Low Earth Orbit)
- LER:MPLS 标签边缘路由器(Label Edge Router)
- LFA:无环备选通道(Loop Free Alternate)
- LFI:本地文件包含(Local File Inclusion)
- LFSR:线性反馈移位寄存器(Linear Feedback Shift Register)
- LFT:环形容错协议(Loop Fault Tolerance)
- LH:六合赌博(拼音:Liu He)
- LID:基于日志的入侵检测(Log based Intrusion Detection)
- LIMA:浅层对齐假说(Less Is More for Alignment)
- LIN:局域网互联网络(Local Interconnect Network)
- LIS:实验室信息管理系统(Laboratory Information Management System)
- LKM:Linux 内核模块(Linux Kernel Module);可加载内核模块(Loadable Kernel Module)
- LLaMA:大型语言模型(Large Language Model Meta AI)
- LLB:链路负载均衡(Link Load Balancing)
- LLC:逻辑链路控制(Logical Link Control)
- LLDP:链路层发现协议(Link Layer Discovery Protocol)
- LLM:大规模语言模型(Large Language Model)
- LLMNR:本地链路多播名称解析(Link-Local Multicast Name Resolution)
- LLP:链路层协议(Link Layer Protocol)
- LLVM:LLVM 编译器(Low Level Virtual Machine)
- LMMP:局域网 / 广域网管理协议(LAN/MAN Management Protocol)
- LMS:学习管理系统(Learning Management System);许可证管理系统(License Management System)
- LNK:Windows 快捷方式文件格式(Link)
- LNS:L2TP 网络服务器(L2TP Network Server)
- LOA:确保级(Level of Assurance)
- LOD:链接开放数据(Linked Open Data)
- LOE:工作量级别(Level of Effort)
- LOF:局部离群因子(Local Outlier Factor)
- LOGIIC:链接石油天然气行业以提升网络安全(Linking the Oil and Gas Industry to Improve Cybersecurity)
- LOIC:“低轨道离子炮” 网络压测工具(Low Orbit Ion Cannon)
- LOL:离地工具(Living Off The Land)
- LOLBAS:离地攻击二进制与脚本(Living Off the Land Binaries And Scripts)
- LOLBins:离地攻击二进制(Living Off the Land Binaries)
- LOLDriver:离地驱动程序(Living Off The Land Driver)
- LOP:局部作战图(Local Operational Picture)
- LoRa:远距离无线电(Long Range Radio)
- LoRA:低秩适应(Low-Rank Adaptation)
- LOS:视线传播(Line-Of-Sight propagation)
- LotL:离地攻击(Living off the Land)
- LPA:本地个人资料助手(Local Profile Assistant)
- LPAe:嵌入式 UICC 中的本地个人资料助手(Local Profile Assistant in the eUICC)
- LPAR:逻辑分区(Logical Partition)
- LPC:LPC 总线类型(Low Pin Count);本地进程间通信(Local Inter-Process Communication)
- LPE:本地提权(Local Privilege Escalation)
- LPP:轻量级表示协议(Lightweight Presentation Protocol)
- LRA:逻辑响应孔径” 项目(Logical Response Aperture)
- LRC:线性责任图(Linear Responsibility Chart)
- LSA:本地安全机构(Local Security Authority);远程本地服务协议(Local Service Agreement for Remote Access)
- LSASS:本地安全机构子系统服务(Local Security Authority Subsystem Service)
- LSB:最低有效位(Least Significant Bit)
- LSDB:链路状态数据库(Link-State Database)
- LSM:Linux 安全模块(Linux Security Module)
- LSN:日志序列号(Log Sequence Number)
- LSP:MPLS 标签交换路径(Label Switched Path)
- LSPP:标记安全保护轮廓(Labeled Security Protection Profile)
- LSR:MPLS 标签交换路由器(Label Switch Router)
- LSTM:长短期记忆(Long Short-Term Memory)
- LSW:阿里云综合接入交换机(integrated access SWitch, 原 LVS SWitch)
- LTE:3G 移动网长期演进技术(Long Term Evolution)
- LTK:长期密钥(Long-Term Key)
- LTKUP:长期密钥更新程序(Long Term Key Update Procedures)
- LTM:本地流量管理器(Local Traffic Manager)
- LTO:链接时优化(Link Time Optimization)
- LTS:长期支持(Long-Term Support)
- LUA:最小权限用户账户(Least-privileged User Account)
- LUOV:UOV 提升架构(Lifted Unbalanced Oil and Vinegar cryptosystem)
- LVC:实时虚拟构造性(Live Virtual Constructive)
- LVS:LVS 负载均衡器(Linux Virtual Server)
- LWE:带误差的学习(Learning With Errors)
- LWR:带舍入学习问题(Learning With Rounding)
M
- M2M:机器间通信(Machine-to-Machine)
- MA:管理代理(Management Agent);任务保障(Mission Assurance);度量与分析(Measurement & Analysis);移动平均模型(Moving Average)
- MaaS:恶意程序即服务(Malware as a Service);模型即服务(Model as a Service)
- MAC:强制访问控制模型(Mandatory Access Control);机器地址码(Machine Address Code);媒体访问控制(Media Access Control);消息认证码(Message Authentication Code)
- MACS:微软 - 澳大利亚信号局网盾计划(Microsoft-Australian Signals Directorate Cyber Shield)
- MAE:任务保障工程(Mission Assurance Engineering)
- MAEC:恶意软件属性枚举和特征描述(Malware Attribute Enumeration and Characterization)
- MAF:机动飞行部队(Mobility Air Forces)
- MAID:大规模非活动磁盘阵列(Massive Array Of Inactive Disk)
- MAJCOM:大型空军司令部(Major Air Command)
- MAM:移动应用管理(Mobile Application Management);移动访问管理(Mobile Access Management)
- MAN:城域网(Metropolitan Area Network)
- MANET:移动自组织网络(Mobile Ad-hoc Network)
- MAPP:微软主动防护计划(Microsoft Active Protection Program)
- MARAD:海事管理局(Maritime Administration)
- MAS:多智能体系统(Multi-Agent System)
- MASM:微软汇编器(Microsoft Assembler)
- MAST:移动应用安全测试(Mobile Application Security Testing)
- MAU:月均活跃用户数量(Monthly Active User)
- MB:兆字节(Megabytes)
- MBO:恶意软件行为本体(Malware Behavior Ontology)
- MBOM:制造材料清单(Manufacturing Bill of Materials)
- Mbps:兆位 / 秒(Megabits per second);兆比特每秒(Megabit per second)
- MBR:主引导记录(Master Boot Record);最大比特率(Maximum Bit Rate)
- MBSA:微软基线安全分析器(Microsoft Baseline Security Analyzer)
- MBT:基于模型的测试(Model-Based Testing)
- MC:监控与调整(Monitoring & Control)
- MC-LAG:多机箱链路聚合组(Multichassis Link Aggregation Group)
- MCA:恶意网络参与者(Malicious Cyber Actor)
- MCAA:测量、控制和自动化协会(Measurement, Control, & Automation Association)
- MCCDC:海军陆战队作战发展司令部(Marine Corps Combat Development Command)
- MCD:多抵押 DAI 币(Multi-Collateral DAI)
- MCDES:恶意代码检测与清除系统(Malicious Code Detection & Eradication System)
- MCIA:美国海军陆战队情报部队(Marine Corps Intelligence Activity)
- MCISR-E:美国海军陆战队情报局(Marine Corps Intelligence Surveillance Reconnaissance Enterprise)
- MCM:多芯片模块(Multi-Chip Module);多云管理(Multicloud Management)
- MCN:多频道网络(Multi-Channel Network)
- MCO:恶意软件分类本体(Malware Classification Ontology)
- MCS:多类别安全(Multi Categories Security)
- MCU:微控制器单元(Micro-Controller Unit)
- MCWL:美国海军陆战队作战实验室(Marine Corps Warfighting Laboratory)
- MD:消息摘要(Message Digest)
- MD5:消息摘要算法(MD5 Message-Digest Algorithm)
- MDA:消息摘要算法(Message-Digest Algorithm);美国导弹防御局(Missile Defense Agency);模型驱动架构(Model Driven Architecture)
- MDATP:微软高级威胁保护防御(Microsoft Defender Advanced Threat Protection)
- MDAV:移动设备及属性验证(Mobile Device & Attributes Validation)
- MDC:模块化数据中心(Modular Data Center);移动数据中心(Mobile Data Center)
- MDE:微软端点防护(Microsoft Defender for Endpoint);模型驱动工程(Model-Driven Engineering)
- MDF:媒体描述文件(Media Descriptor File)
- MDM:移动设备管理(Mobile Device Management);主数据管理(Master Data Management);错误 / 虚假 / 恶意信息(Mis/Dis/Mal-information)
- MDMS:多模态数字移动性服务(Multimodal Digital Mobility Services)
- MDO:多域作战(Multi-Domain Operation)
- MDR:托管式检测与响应(Managed Detection & Response)
- MDS:微架构数据采样(Microarchitectural Data Sampling);元数据服务(Metadata Server)
- MDT:任务防御部队(Mission Defense Team)
- ME:英特尔管理引擎(Intel Management Engine);小微企业(Micro-Enterprise)
- MEA:监控、评估和调整(Monitor, Evaluate, and Adjust)
- MEC:移动边缘计算(Mobile Edge Computing)
- MECE:无重复无遗漏法则(Mutually Exclusive Collectively Exhaustive)
- MECR:多边出口控制机制(Multilateral Export Control Regime)
- MEF:美国海军陆战队远征部队(Marine Expeditionary Force)
- MeitY:印度电子和信息技术部(Ministry of Electronics and Information Technology)
- MELT:度量、事件、日志和跟踪(Metrics, Events, Logs & Traces)
- MEM:微软端点管理器(Microsoft Endpoint Manager)
- MEMS:微机电系统(Microelectromechanical Systems)
- MES:制造执行系统(Manufacturing Execution System);管理登记服务(Management Enrollment Service);移动端点安全(Mobile Endpoint Security)
- MFA:多因素认证(Multi-Factor Authentication)
- MFHE:多密钥全同态加密(Multi-key FHE)
- MFL:最大可预见损失(Maximum foreseeable loss)
- MFLOP:每秒百万浮点运算数(Mega FLoating-point Operations Per Second)
- MFR:托管文件复制(Managed File Replication)
- MFT:主文件表(Master File Table);受控文件传输(Managed File Transfer)
- MGCP:媒体网关控制协议(Media Gateway Control Protocol)
- MGF:掩码生成函数(Mask Generation Function)
- MGW:媒体网关(Media GateWay)
- MHA:印度内政部(Ministry of Home Affairs)
- MHz:兆赫(Megahertz)
- MI:美国军事情报部队(Military Intelligence);管理信息(Management Information);任务影响(Mission Impact)
- MI5:英国军情五局(Military Intelligence, Section 5)
- MI6:英国军情六局(Military Intelligence, Section 6)
- MIB:管理信息库(Management Information Base)
- MIC:强制完整性控制(Mandatory Integrity Control);消息完整性检查(Message Integrity Check);消息完整性码(Message Integrity Code)
- MICE:金钱、主义、胁迫、自我等动机(Money, Ideology, Coercion & Ego)
- MICTIC:一种 APT 归因分析框架(Malware, Infrastructure, Control Servers, Telemetry, Intelligence, Cui Bono)
- MIG:美国海军陆战队远征部队信息大队(MEF Information Group);英伟达 GPU 分割技术(NVIDIA Multi-Instance GPU)
- MII:DeepSpeed-MII 库(Model Implementations for Inference)
- MIIT:工业和信息化部(Ministry of Industry and Information Technology)
- MILDEC:军事欺骗(Military Deception)
- MILS:多独立安全级架构(Multiple Independent Levels of Security)
- MIM:机器身份管理(Machine Identity Management)
- MIME:多功能互联网邮件扩展(Multipurpose Internet Mail Extensions)
- MINC:任务集成式网络控制项目(Mission-Integrated Network Control)
- MINTIC:哥伦比亚信息和通信技术部(西班牙语:Ministerio de Tecnologías de la Información y las Comunicaciones)
- MIPS:一种精简指令集架构(Microprocessor without Interlocked Pipeline Stages)
- MIS:管理信息系统(Management Information System)
- MISC:杂项(Miscellaneous)
- MISI:马里兰创新与安全研究所(Maryland Innovation and Security Institute)
- MISO:联合军事信息支援作战(Military Information Support Operations)
- MISP:恶意软件信息共享平台(Malware Information Sharing Platform)
- MiSRC:小米安全中心(Mi Security Response Center)
- MITA:医学成像与技术联盟(Medical Imaging & Technology Alliance)
- MITM:中间人攻击(Man-in-the-Middle)
- MIVD:荷兰军事情报安全局(荷兰语:Militaire Inlichtingen- en Veiligheidsdienst)
- MJ:Midjourney 制图工具(Midjourney)
- MKTME:多密钥总内存加密(Multi-Key Total Memory Encryption)
- ML:机器学习(Machine Learning);度量日志(Measurement Log)
- MLA:多头潜在注意力机制(Multi-Head Latent Attention Mechanism)
- MLAG:跨设备链路聚合组(Multi-chassis Link Aggregation Group)
- MLE:测量发射环境(Measured Launch Environment)
- MLLM:多模态大语言模型(Multimodal Large Language Model)
- MLM:掩码语言模型(Masked Language Model)
- MLOps:机器学习运营(Machine Learning Operations)
- MLP:多层感知机(Multi-Layer Perceptron)
- MLS:多级安全(Multi-Level Security);多级安全体(Multi-Level Secure)
- MLWE:基于模误差学习问题(Module Learning With Errors)
- MLWR:医学成像与技术联盟(Module Learning With Rounding)
- MMC:微软管理控制台(Microsoft Management Console)
- MME:LTE 移动性管理实体(Mobility Management Entity)
- MMIO:内存映射(Memory-Mapped I/O)
- mMTC:海量机器类通信(Massive Machine Type Communication)
- MMU:内存管理单元(Memory Management Unit)
- MNO-SD:移动网络运营商 – 安全域(Mobile Network Operator – Security Domain)
- MNS:大规模通知系统(Mass Notification System);消息通知服务(Message Notification Service)
- MO:惯用手法(Modus Operandi)
- MOB:受管对象浏览器(Managed Object Browser)
- MOBI:移动开放区块链倡议(Mobility Open Blockchain Initiative);MOBI 文件格式(Mobipocket eBook format)
- MOC:任务运行中心(Mission Operations Center)
- MOD:国际标准修改后引入(Modified);国防部(Ministry of Defence)
- MODA:多方向决策分析(Multi-Oriented Decision Analysis)
- MODAF:英国国防部架构框架(British Ministry of Defence Architecture Framework)
- ModelOps:模型运营(Model Operations)
- MODEM:调制解调器(Modulator-Demodulator)
- MOE:任务操作环境(Mission Operating Environment);效用度量指标(Measures of Effectiveness)
- MoE:混合专家系统(Mixture of Experts)
- MOF:元对象工具(Meta-Object Facility)
- MOIE:面向任务的调查与实验(Mission-Oriented Investigation & Experimentation)
- MOK:设备所有者密钥(Machine Owner Key)
- MOM:动机、机会和手段(Motive, Opportunity and Means);面向消息的中间件(Message-Oriented Middleware)
- MOP:绩效度量指标(Measures of Performance)
- MOPS:每秒百万次运算数(Million Operations Per Second)
- MORDA:面向任务的风险与设计分析(Mission Oriented Risk & Design Analysis)
- MOSA:模块化开放系统方法(Modular Open Systems Approach)
- MoSCoW:MoSCoW 优先级排序方法(Must,Should have,Could have,Won’t have)
- MOTS:军用现货(Military Off-The-Shelf)
- MOTW:Web 标记(Mark-of-the-Web)
- MOU:谅解备忘录(Memorandum of Understanding)
- MP:模型并行(Model Parallelism)
- MPA:多主管理员(Multi-Primary Administrator)
- MPC:多方安全计算(Multi-Party Computation)
- MPDRR:管理、保护、检测、响应和恢复(Management,Protection,Detection,Reaction & Recovery)
- MPE:任务伙伴环境(Mission Partner Environment)
- MPEG:动态图片专家组(Motion Picture Experts Group)
- MPI:消息传递接口(Message Passing Interface)
- MPKC:多变量公钥加密(Multivariate Public Key Cryptosystem)
- MPLS:多协议标签交换(Multi-Protocol Label Switching)
- MPLWE:中间产品 LWE(Middle-Product LWE)
- MPP:大规模并行处理(Massively Parallel Processing)
- MPPE:微软点对点加密(Microsoft Point-to-Point Encryption)
- MPS:公安部(Ministry of Public Security);FireEye Web 恶意程序防护系统(Malware Protection System)
- MPT:默克尔帕特里树(Merkle Patricia Tree)
- MPTD:最大中断时间(Maximum Period Time of Disruption)
- MPU:微处理器(Micro Processing Unit)
- MQ:消息队列(Message Queuing)
- MQA:多查询注意力机制(Multi-Query Attention)
- MQTT:消息队列遥测传输(Message Queuing Telemetry Transport)
- MQV:MQV 协议(Menezes-Qu-Vanstone)
- MRA:互认协议(Mutual Recognition Agreement)
- MRC:面向任务的韧性云(Mission-oriented Resilient Clouds)
- MRES:多接收方加密方案(Multi-Recipient Encryption Scheme)
- MRP:物料资源计划(Materials Resource Planning)
- MRTI:机读情报(Machine-Readable Threat Intelligence)
- MS:微软公司(Microsoft);摩根士丹利公司(Morgan Stanley);GSM 移动端(Mobile Station)
- MS-CHAP:微软质询握手认证协议(Microsoft Challenge-Handshake Authentication Protocol)
- MS-ISAC:美国州际信息分享和分析中心(Multi-State Information Sharing and Analysis Center)
- MSA:消息安全辅助(Message Security Assist);微软账号(Microsoft Account);微软服务协议(Microsoft Services Agreement)
- MSB:最高有效位(Most Significant Bit)
- MSC:GSM 移动交换中心(Mobile Switching Center)
- mSCP:macOS 安全合规项目(macOS Security Compliance Project)
- MSDT:微软支持诊断工具(Microsoft Support Diagnostic Tool)
- MSE:微服务引擎(Microservices Engine)
- MSF:一款渗透测试工具(MetaSploit Framework)
- MSFT:微软公司(MicroSoFT corporation)
- MSG:微分段(Micro-Segmentation);消息(message)
- MSHA:阿里云多活容灾产品(Multi-Site High Availability)
- MSIS:信息安全理学硕士(Master of Science in Information Security);模块短整数方案(Module Short Integer Solution)
- MSISDN:移动订户国际订户目录号(Mobile Subscriber International Subscriber Directory Number)
- MSISE:信息安全工程理学硕士(Master of Science in Information Security Engineering)
- MSISPM:信息安全政策管理理学硕士(Master of Science in Information Security Policy & Management)
- MSIT-IS:信息技术理学硕士信息安全方向(Master of Science in Information Technology-Information Security)
- MSK:主会话密钥(Master Session Key)
- MSL:多种单一安全级(Multiple Single Levels);多安全级(Multiple Security Levels)
- MSLS:多类单级安全体(Multi-Single Level Secure)
- MSM:安全可度量项目(Making Security Measurable)
- MSP:托管式服务提供商(Managed Service Provider);多路复用段保护(Multiplex Section Protection)
- MSRC:微软安全响应中心(Microsoft Security Response Center)
- MSS:托管式安全服务(Managed Security Services);国家安全部(Ministry of State Security)
- MSSP:托管式安全服务提供商(Managed Security Services Provider)
- MSSQL:微软 SQLServer 数据库(Microsoft SQL Server)
- MSTIC:微软威胁情报中心(Microsoft Threat Intelligence Center)
- MSTP:多业务传输平台(Multi-Service Transport Platform)
- MSV:Mandiant 安全验证(Mandiant Security Validation)
- MT:机床(Machine Tool)
- MTA:邮件转发代理(Mail Transfer Agent)
- MTBF:平均故障间隔(Mean Time Between Failures)
- MTC:移动威胁目录(Mobile Threat Catalogue)
- MTD:移动目标防御(Moving Target Defense);最大允许中断时间(Maximum Tolerable Downtime);移动威胁防御(Mobile Threat Defense)
- MTE:内存标签扩展 (Memory Tagging Extension)
- MtE:MAC 后加密(MAC-then-encrypt)
- MTI:强制实现(Mandatory To Implement)
- MTIPS:托管式可信 IP 服务(Managed Trusted Internet Protocol Services)
- mTLS:多传输层安全(Mutual Transport Layer Security)
- MTO:最大可容许中断(Maximum Tolerable Outage)
- MTSRC:美团安全应急响应中心(Mei Tuan Security Response Center)
- MTTC:平均遏制时间(Mean Time To Contain)
- MTTD:平均检测时间(Mean Time to Detect)
- MTTF:平均失败间隔(Mean Time to Failure)
- MTTI:平均识别时间(Mean Time To Identify)
- MTTK:平均知悉时间(Mean Time to Know)
- MTTR:平均恢复时间(Mean Time To Recovery)
- MTU:主终端设备(Master Terminal Unit);最大传输单元(Maximum Transmission Unit)
- MUD:制造商使用描述(Manufacturer Usage Description)
- MVA:托管脆弱性评估服务(Managed Vulnerability Assessment)
- MVC:模型 - 视图 - 控制器(Model-View-Controller)
- MVCC:多版本并发控制(Multi-Version Concurrency Control)
- MVD:俄罗斯联邦内务部(俄语拉丁化:Ministerstvo vnutrennikh del)
- MVM:可管理的漏洞管理服务(Managed Vulnerability Management)
- MVP:最简可行产品(Minimal Viable Product);最具价值专家(Most Valuable Professional)
- MVX:FireEye 多向量执行引擎(Multi-Vector Virtual Execution)
- mW:毫瓦(Milliwatt)
- MX:邮件交换(Mail Exchange)
N
- N-2:美国陆军情报局(U.S. Navy Intelligence)
- N/A:不适用(Not Applicable)
- N/S:北 / 南(North/South)
- N3IWF:Non-3GPP 互通功能(Non-3GPP Inter-Working Function)
- NA:邻居通告消息(Neighbor Advertisement)
- NAB:国家认可委员会(National Accreditation Board)
- NAC:网络准入控制(Network Access control)
- NACHA:美国国家自动化清算所协会(National Automated Clearing House Association)
- NAD:网络访问域(Network Access Domain)
- NAI:NAI 公司(Network Associates, Inc.)
- NAIIO:美国国家人工智能计划办公室(National Artificial Intelligence Initiative Office)
- NAIRRTF:美国国家人工智能研究资源工作组(National Artificial Intelligence Research Resource Task Force)
- NAM:国家制造商协会(National Association of Manufacturers)
- NAPT:网络地址与端口转换(Network Address & Port Translation)
- NARA:美国国家档案和记录管理局(National Archives and Records Administration)
- NARUC:美国国家公用事业监管专员协会(National Association of Regulatory Utility Commissioners)
- NAS:网络附属存储(Network Attached Storage);移动通信非接入层(Non Access Stratum)
- NASA:美国国家航空航天局(National Aeronautics & Space Administration)
- NASEO:美国国家能源官员协会(National Association of State Energy Officials)
- NASIC:国家航空航天情报中心(National Air & Space Intelligence Center)
- NASL:Nessus 攻击脚本语言(Nessus Attack Scripting Language)
- NAT:网络地址转译(Network Address Translation)
- NAT-PMP:网络地址转换端口映射协议(Network Address Translation – Port Mapping Protocol)
- NATGRID:印度国家情报网(National Intelligence Grid)
- NATO:北约(North Atlantic Treaty Organization)
- NAVAIR:美国海军航空系统司令部(Naval Air System Command)
- NAVSEA:海军海上系统司令部(Naval Sea Systems Command)
- NAVWAR:美国海军信息战系统司令部(Naval Information Warfare Systems Command)
- NAWC:全国水务公司协会(National Association of Water Companies)
- NB:新必应搜索(New Bing)
- NB-IoT:窄频物联网(Narrowband Internet of Things)
- NBA:网络行为分析(Network Behavior Analysis)
- NBDRA:NIST 大数据参考架构(NIST Big Data Reference Architecture)
- NBG-PWG:NIST 大数据公共工作组(Big Data Public Working Group)
- NBNS:网络基本输入 / 输出系统名称服务器(NetBIOS Name Server)
- NBT:基于 TCP/IP 的 NetBIOS(NetBIOS over TCP/IP)
- NBT-NS:NBT 名称服务器(NetBIOS Name Server)
- NBV:荷兰国家通信安全局(荷兰语:Nationaal Bureau voor Verbindingsbeveiliging)
- NC:国家级委员会(National Committee);命名上下文(Naming Context);随机数(Nonce)
- NCAS:美国国家网络预警系统(National Cyber Awareness System)
- NCB:国家级认证机构(National Certification Body)
- NCC:国家协调中心(National Coordination Center);国家网络安全中心(The National Cybersecurity Center)
- NCCC:国家网络协调中心(National Cyber Coordination Centre)
- NCCIC:国家网络和通信集成中心(National Cybersecurity and Communications Integration Center)
- NCCL:英伟达网络通信软件包(NVIDIA Collective Communications Library)
- NCCM:网络配置和变更管理(Network Configuration & Change Management)
- NCCoE:美国国家网络安全卓越中心(National Cybersecurity Center of Excellence)
- NCCOSC:美国海军指挥控制与海洋侦察中心(Naval Command, Control & Ocean Surveillance Center)
- NCD:美国国家网络总监(National Cyber Director)
- NCEP:国家网络安全卓越伙伴关系(National Cybersecurity Excellence Partnership)
- NCF:国家关键职能(National Critical Functions);美国国家网络安全联邦资助研发中心(National Cybersecurity FFRDC)
- NCIIPC:国家关键信息基础设施保护中心(National Critical Information Infrastructure Protection Centre)
- NCIRP:国家网络事件响应计划(National Cyber Incident Response Plan)
- NCIS:美国海军刑事调查局(Naval Criminal Investigative Service)
- NCISS:国家网络事件评分系统(National Cyber Incident Scoring System)
- NCM:NetGuard 证书管理器(NetGuard Certificate Manager)
- NCP:网络控制协议(Network Control Protocol);netlink 连接器进程(netlink Connector Process);美国国家清单检查计划(National Checklist Program);NSX 容器插件(NSX Container Plugin)
- NCPS:国家网络安全保护系统(National Cybersecurity Protection System)
- NCR:美国国家网络靶场(National Cyber Range)
- NCS:国家通信系统(National Communication System);诺基亚容器服务(Nokia Container Services);国家密码学学校(National Cryptologic School)
- NCSA:国家网络安全联盟(National Cyber Security Alliance)
- NCSAM:美国国家网络安全意识月(National Cybersecurity Awareness Month)
- NCSC:国家网络安全中心(National Cyber Security Centre);国家反情报与安全中心(National Counterintelligence and Security Center);国家网络安全协调员(National Cyber Security Coordinator);国家计算机安全中心(National Computer Security Center)
- NCSD:美国国土安全部国家空间网络安全司(National Cyber Security Division)
- NCSIP:国家网络安全战略实施计划(National Cybersecurity Strategy Implementation Plan)
- NCSL:美国国家立法机构会议(National Conference of State Legislatures)
- NCSPA:美国国家和商业空间计划法案(National and Commercial Space Programs Act)
- NCSS:绿盟云安全集中管理系统(NSFOCUS Cloud Security System)
- NCU:网络控制单元(Network Control Unit)
- NCW:网络中心战(Network-Centric Warfare)
- ND:近邻发现(Neighbor Discovery)
- NDA:保密协议(Non-Disclosure Agreement)
- NDAA:美国国防授权法案(National Defense Authorization Act)
- NDES:网络设备登记服务(Network Device Enrollment Service)
- NDLP:网络数据泄露预防(Network Data Leakage Prevention)
- NDN:数据命名网络(Named Data Networking)
- NDP:邻居发现协议(Neighbor Discovery Protocol)
- NDR:网络侧检测与响应(Network Detection & Response)
- NDS:国家安全战略(National Defense Strategy);网络域安全(Network Domain Security)
- NDSS:网络与分布式系统安全研讨会(Network & Distributed System Security Symposium)
- NE:网络元素(Network Element)
- NEA:网络端点评估(Network Endpoint Assessment);核能机构(Nuclear Energy Agency)
- NEAT:不可逾越、可评价、始终调用、防篡改(Non-bypassable, Evaluatable, Always-invoked, Tamperproof)
- NEC:日本电气公司(Nippon Electric Company)
- NECP:美国国家应急通讯计划(National Emergency Communications Plan)
- NED:美国 “国家民主基金会”(The National Endowment for Democracy)
- NEF:网络暴露功能(Network Exposure Function)
- NEI:核能研究所(Nuclear Energy Institute)
- NELC:美国海军电子实验室中心(Naval Electronics Laboratory Center)
- NEMA:美国国家应急管理协会(National Emergency Management Association)
- NEMS:纳机电系统(Nanoelectromechanical Systems)
- NER:命名实体识别(Named Entity Recognition)
- NERC:北美电力可靠性公司(North American Electric Reliability Corporation)
- NESCOR:国家电力部门网络安全资源(National Electric Sector Cybersecurity Resource)
- NESDIS:国家环境卫星、数据和信息服务(National Environmental Satellite, Data & Information Service)
- NET:网络设备技术(Network Equipment Technology)
- NF:网络功能(Network Function);网络防火墙(Network Firewall);绿盟防火墙(Nsfocus Firewall)
- NF4:NF4 精度浮点数(4-bit Normal Float)
- NFA:非确定性有限自动机(Nondeterministic Finite Automata)
- NFC:近距离无线通信(Near Field Communication)
- NFS:网络文件系统(Network File System);网络文件共享(Network File Share)
- NFT:非同质化代币(Non-Fungible Token);网络取证技术(Network Forensics Technology)
- NFU:全国农民联盟(National Farmers Union)
- NFV:网络功能虚拟化(Network Function Virtualization)
- NFVO:网络功能虚拟化编排器(Network Functions Virtualization Orchestrator)
- NGA:美国国家地理空间情报局(National Geospatial-Intelligence Agency)
- NGAF:下一代应用防火墙(Next Gen Application Firewall)
- NGAP:下一代应用协议(Next Generation Application Protocol)
- NGAV:下一代反病毒(Next-Generation Anti-Virus)
- NGC:英伟达 GPU 云(Nvidia GPU Cloud)
- NGCV:下一代作战车辆(Next Generation Combat Vehicle)
- NGFW:下一代防火墙(Next-Generation Firewall)
- NGIDS:下一代入侵检测系统(Next-Generation IDS)
- NGSD:下一代安全云桌面系统(Next Generation Security Desktop)
- NGSOC:奇安信网神态势感知与安全运营平台(猜测:Next-Generation Security Operation Center)
- NGTP:下一代威胁防御(Next Generation Threat Protection)
- NHTSA:美国国家公路交通安全管理局(National Highway Traffic Safety Administration)
- NIAC:美国国家基础设施咨询委员会(National Infrastructure Advisory Committee);美国国家基础设施保障委员会(National Infrastructure Assurance Council)
- NIAM:NetGuard 身份访问管理器(NetGuard Identity Access Manager)
- NIAP:美国国家信息保障联盟(National Information Assurance Partnership)
- NIC:网络接口卡(Network Interface Card)
- NICC:美国国家基础设施协调中心(National Infrastructure Coordinating Center)
- NICCS:美国国家网络安全职业与学习计划(National Initiative for Cybersecurity Careers & Studies)
- NICE:美国国家网络安全教育计划(National Initiative for Cybersecurity Education)
- NIDG:非侵入式数据治理框架(Non-Invasive Data Governance)
- NIDS:网络入侵检测系统(Network Intrusion Detection System)
- NIH:美国国立卫生研究院(National Institute of Health)
- NIMS:国家事故管理系统(National Incident Management System)
- NIPC:美国国家基础设施保护中心(National Infrastructure Protection Center)
- NIPP:美国国家基础设施保护计划(National Infrastructure Protection Plan)
- NIPRNet:非涉密 IP 路由器网 (Non-classified Internet Protocol Router Network)
- NIPS:网络入侵预防系统(Network Intrusion Prevention System);下一代入侵防御系统(Next-generation Intrusion Prevention System)
- NIS:网络信息服务(Network Information Service);韩国国家情报院(National Intelligence Service);国家网络安全协作组(Network & Information System)
- NIS-CG:欧盟网络信息系统协作组(Network & Information Systems Cooperation Group)
- NISCC:英国国家基础设施安全协调中心(National Infrastructure Security Coordination Centre)
- NISEC:国家信息安全工程技术研究中心(National Information Security Engineering Center)
- NISP:美国国家工业安全计划(National Industrial Security Program);国家信息安全水平证书(National Information Security Test Program)
- NISPOM:国家工业安全计划操作手册(National Industrial Security Program Operating Manual)
- NISS:绿盟综合安全系统(NSFOCUS Integrated Security System)
- NIST:美国国家标准技术研究所(National Institute of Standards and Technology)
- NISTIR:NIST 跨机构报告(NIST Interagency Report);NIST 内部报告(NIST Internal Report)
- NITB:美国国家信息安全技术基线(National INFOSEC Technical baseline)
- NITRD:美国网络信息技术研发计划(Network and Information Technology Research & Development)
- NITS:全国信息技术标准化技术委员会(China National Information Technology Standardization Network)
- NITSC:国家信息技术安全研究中心(National Research Center for Information Technology Security)
- NLB:网络负载均衡器(Network Load Balancer)
- NLG:自然语言生成(Natural Language Generation)
- NLOS:非视线传播(Non-Line-Of-Sight propagation)
- NMA:网络管理应用(Network Management Application)
- NMF:国家任务部队(National Mission Force)
- NMS:网络管理系统(Network Management System);网络管理站(Network Management Station);美国国家军事战略(National Military Strategy)
- NMS-CO:美国国家网络作战军事战略(National Military Strategy for Cyberspace Operations)
- NMT:美军国家任务部队(National Mission Team)
- NN:神经网络(Neural Network)
- NNI:网络到网络接口(Network-to-Network Interface)
- NNM:Nessus 网络监视器(Nessus Network Monitor)
- NNTP:网络新闻传输协议(Network News Transport Protocol)
- NOAA:美国国家海洋和大气管理局(National Oceanicand & Atmospheric Administration)
- NOC:网络运营中心(Network Operations Center)
- NOFORN:禁发外国(Not Releasable to Foreign Nationals)
- NOOP:无操作(No Operation Performed)
- NOP:无操作(No Operation Performed)
- NOR:或非运算(Not OR)
- NORS:网络故障报告系统(Network Outage Reporting System)
- NOSC:网络操作安全中心(Network Operation Security Center)
- NoSQL:非关系型数据库(Not only SQL)
- NP:非确定性多项式复杂度(Non-deterministic Polynomial);网络处理器(Network Processor);新标准提议(New Proposal)
- NPC:诺基亚策略控制器(Nokia Policy Controller);NP 完全问题(Non-deterministic Polynomial-Complete);非玩家角色(Non-Player Character)
- NPCI:印度国家支付公司(National Payments Corporation of India)
- NPE:非人实体(Non-Person Entity)
- NPF:网络协议指纹(Network Protocol Fingerprinting)
- NPIVP:NIST 个人身份验证确认项目(NIST Personal Identity Verification Validation Program)
- npm:Node.js 包管理器(Node Package Manager)
- NPPD:美国 CISA 前身,原国家保护和计划司(National Protection and Programs Directorate)
- NPS:网络代理服务器(Network Proxy Server);美国国家战备体系(National Preparedness System);网络策略服务器(Network Policy Server)
- NPSI:德国国家信息保护计划(Nationaler Plan zum Schutz der Informationsstrukturen)
- NPU:网络处理单元(Network Processing Unit);神经网络处理器(Neural-network Processing Unit)
- NR:5G 移动网新空口(New Radio)
- NRC:美国核管理委员会(United States Nuclear Regulatory Commission)
- NREL:国家可再生能源实验室(National Renewable Energy Laboratory)
- NRF:美国国家应急框架(National Response Framework);网络存储库功能(Network Repository Function)
- NRI:抗抵赖信息(Non-Repudiation Information)
- NRL:美国海军研究实验室(United States Naval Research Laboratory)
- NRMC:国家风险管理中心(National Risk Management Center)
- NRO:美国国家侦察局(National Reconnaissance Office)
- NRP:美国国家应急预案(National Response Plan)
- NRT:非实时(Non-Real-Time)
- NS:名字服务器(Name Server);邻居请求消息(Neighbor Solicitation)
- NS/EP:美国国家安全与应急准备(National Security & Emergency Preparedness)
- NSA:美国国家安全局(National Security Agency);5G 非独立组网(Non-Standalone)
- NSAC:英国国家安全咨询中心(National Security Advisory Centre)
- NSATP:注册网络安全测评专业人员(Certified Cybersecurity Assessment Professional)
- NSB:国家标准化团体(National Standards Body);美国国家科学理事会(National Science Board);美国 FBI 国家安全处(National Security Branch)
- NSC:网络交换板(Network Switch Cards);美国国家安全委员会(National Security Council);网易安全中心(Netease Security Center)
- NSD:美国司法部国家安全司(National Security Division)
- NSEC:美国国家安全工程中心(National Security Engineering Center)
- NSF:美国国家科学基金会(National Science Foundation)
- NSIN:美国国家安全创新网络(National Security Innovation Network)
- NSIRC:美国国家安全事件响应中心(National Security Incident Response Center)
- NSL:绿盟安全实验室(NSFOCUS Security Lab)
- NSM:网络安全监控(Network Security Monitoring);网络安全管理器(Network Security Manager)
- NSOC:NSA 国家安全行动中心(National Security Operation Center)
- NSP:网络服务提供商(Network Service Provider);网络服务平台(Network Services Platform);下一个句子预测(Next Sentence Prediction)
- NSPD:美国国家安全总统令(National Security Presidential Directive)
- NSPM:网络安全策略管理(Network Security Policy Management)
- NSS:国家安全系统(National Security System);名字服务切换器(Name Service Switch);GSM 网络交换子系统(Network Switching Subsystem)
- NSSA:网络安全态势感知(Network Security Situation Awareness)
- NSSAAF:特定于网卡的身份验证和授权功能(Network Slice Specific Authentication & Authorization Function)
- NSSF:网络切割选择功能(Network Slice Selection Function)
- NSSTEC:国家保密科技测评中心(National Secrecy Science and Technology Evaluation Center)
- NSTAC:美国国家安全电信咨询委员会(National Security Telecommunications Advisory Committee)
- NSTB:美国国家 SCADA 试验台(National SCADA Test Bed)
- NSTC:美国国家科技咨议会(National Science & Technology Council)
- NSTIC:美国国家网络空间可信身份战略(National Strategy for Trusted Identities in Cyberspace)
- NSTISSC:美国国家安全电信与信息系统安全委员会(National Security Telecommunications & Information Systems Security Committee)
- NSTISSI:美国国家安全电信与信息系统安全指令(National Security Telecommunications & Information Systems Security Instruction)
- NSTXL:国家安全技术加速器(National Security Technology Accelerator)
- NSX:网络与安全虚拟化(Networking & Security Virtualization)
- NSX-V:用于 vSphere 的 NSX(NSX for vSphere)
- NTA:网络流量分析(Network Traffic Analysis)
- NTCTF:NAS/CSS 网络空间威胁框架(NSA/CSS Technical Cyber Threat Framework)
- NTDS:Windows NT 目录服务(New Technology Directory Services Directory)
- NTFS:Windows NT 文件系统(New Technology File System)
- NTI:绿盟威胁情报(NSFOCUS Threat Intelligence)
- NTIA:美国国家电信和信息管理局(National Telecommunications and Information Administration)
- NTIP:绿盟威胁情报平台(NSFOCUS Threat Intelligence Platform)
- NTLM:Windows NT 局域网管家(NT LAN Manager)
- NTLS:网络信任链接(Network Trust Links)
- NTM:网络流量监视器(Network Traffic Monitor)
- NTOC:美国国家安全局威胁行动中心(NSA/CSS Threat Operation Center)
- NTP:网络时间协议(Network Time Protocol)
- NTPv4:网络时间协议版本 4(Network Time Protocol Version 4)
- NTRU:NTRU 公钥加密体制(Nth degree TRUncated polynomial ring)
- NTSB:美国国家运输安全委员会(National Transportation Safety Board)
- NTT:数论变换(Number Theoretic Transform)
- NV:非易失内存(Non-Volatile)
- NVD:国家漏洞数据库(National Vulnerability Database)
- NVDB:国家网络安全威胁和漏洞信息共享平台(National Vulnerability Database)
- NVDIM:非易失性双列直插内存模块(Non-Volatile Dual In-Line Memory Module)
- NVDIMM:非易失双列直插内存模块(DNon-Volatile Dual Inline Memory Module)
- NVGRE:使用通用路由封装的网络虚拟化(Network Virtualization using Generic Routing Encapsulation)
- NVLAP:NIST 国家志愿实验室认可项目(National Voluntary Laboratory Accreditation Program)
- NVM:网络可见性模块(Network Visibility Module);非易失内存(Non-Volatile Memory)
- NVMe:非易失性内存快速通道(Non-Volatile Memory Express)
- NVR:网络视频记录器(Network Video Recorder)
- NVRAM:非易失性随机存取存储器(Non-Volatile Random-Access Memory)
- NW:ARM 非安全系统区域(Normal World);正常世界,非安全世界(Normal World, Non-Secure World)
- NWC:不可写代码(Non-Writable Code)
- NWIP:新工作项提议(New Work Item Proposal)
- NX:不可执行栈(Non-eXecutable stack);FireEye 网络安全产品系列(Network security);不可执行位(Never eXecute bit)
- NXD:不可执行数据(Non-Executable Data)
- NZCV:条件标志寄存器(Negative, Zero, Carry, oVerflow)
O
- O&M:运维(Operation and Maintenance)
- O-RA:Open Group 风险分析标准(Open Group Risk Analysis)
- O-RT:Open Group 风险分类标准(Open Group Risk Taxonomy)
- OA:办公自动化(Office Automation)
- OA&M:操作、管辖和管理(Operations, Administration & Management);操作、管理和维护(Operations, Administration & Maintenance)
- OAEP:最优非对称加密填充(Optimal Asymmetric Encryption Padding)
- OAM:操作、管理和维护(Operations, Administration, and Maintenance);OCP 加速器模块(OCP Accelerator Module);操作、管辖和管理(Operations, Administration & Management);操作、管理和维护(Operations, Administration & Maintenance)
- OAM&P:操作、管理、维护、供应(Operations, Administration, Maintenance & Provisioning)
- OAMP:操作、管理、维护、供应(Operations, Administration, Maintenance & Provisioning)
- OAMPT:操作、管理、维护、供应、调试(Operations, Administration, Maintenance, Provisioning & Troubleshooting)
- OASD:美国国防部助理部长办公室(Office of the Assistant Secretary of Defense)
- OASIS:结构化信息标准促进组织(Organization for the Advancement of Structured Information Standards)
- OASW:带外接入交换机(Out-of-band Access SWitch)
- OATH:开放认证计划(Initiative for Open Authentication)
- OAuth:开放授权协议(Open Authentication)
- OB:开放银行(Open Banking)
- OBD:车载诊断系统(On Board Diagnostics)
- OBIE:开放式银行实施实体(Open Banking Implementation Entity)
- OBM:原始品牌制造商(Original Brand Manufacturer)
- OBSAI:开放基站架构倡议(Open Base Station Architecture Initiative)
- OBU:车载单元(On-Board Unit)
- OC:光载波(Optical Carrier)
- OCA:开放网络安全联盟(The Open Cybersecurity Alliance)
- OCB:偏移电码本模式(Offset CookBook);片上总线(On-Chip Bus)
- OCC:运行控制中心(Operating Control Center)
- OCEO:攻击性网络行动(Offensive Cyber Effects Operation)
- OCI:开放容器计划(Open Container Initiative);Oracle 云基础设施(Oracle Cloud Infrastructure)
- OCIL:开放检查表交互语言(Open Checklist Interactive Language)
- OCIO:首席信息官办公室(Office of the Chief Information Officer)
- OCL:对象约束语言(Object Constraint Language)
- OCO:攻击性网络行动(Offensive Cyber Operation)
- OCP:开放计算项目(Open Compute Project);OpenShift 容器平台(OpenShift Container Platform)
- OCR:光学字符识别(Optical Character Recognition);链下报告(Off-Chain Reporting)
- OCRM:网络安全和 IT 风险管理办公室(Office of Cybersecurity & IT Risk Management)
- OCS:网络安全办公室(Office of CyberSecurity)
- OCSF:开源网络安全架构框架(Open Cybersecurity Schema Framework)
- OCSIA:英国网络安全和信息保障办公室(Office of Cyber Security and Information Assurance)
- OCSP:在线证书状态协议(Online Certificate Status Protocol)
- OCTAVE:运营关键威胁、资产和脆弱性评估(Operationally Critical Threat, Asset & Vulnerability Evaluation)
- ODBC:开放数据库连接(Open Database Connectivity)
- ODC:外包型数据中心(Outsourcing Data Center)
- ODCC:开放数据中心标准推进委员会(Open Data Center Committee)
- ODM:原始设计制造商(Original Design Manufacturer);原始设计制造商(Original Device Manufacturer)
- ODNI:美国国家情报总监办公室(Office of the Director of National Intelligence)
- ODNI-CLPO:美国 ODNI 民权保护官(Civil Liberties Protection Officer of the Office of the Director of National Intelligence)
- ODP:组织定义参数(Organization-Defined Parameter)
- ODPS:阿里云 MaxCompute 服务旧称(Open Data Processing Service)
- ODS:操作型数据存储(Operational Data Store)
- OE:作战环境(Operational Environment)
- OEB:OEB 文件格式(Open Ebook Format)
- OECD:经济合作与发展组织(Organisation for Economic Cooperation & Development)
- OEM:原始设备生产商(Original Equipment Manufacturer)
- OEWG:联合国开放成员工作组(Open-ended Working Group)
- OFAC:美国财政部外国资产控制办公室(Office of Foreign Assets Control)
- OFB:输出反馈模态(Output Feedback)
- OFDM:正交频分复用(Orthogonal Frequency-Division Multiplexing)
- OFX:开放式金融交易所(Open Financial Exchange)
- OGAS:前苏联全国自动化会计与系统处理系统(俄语拉丁化:ObweGosudarstvennaq Avtomatizirovannaq Sistema uchyota i obrabotki informacii)
- OGC:原英国政府贸易办公室(Office of Government Commerce)
- OIA:美国财政部情报和分析办公室(Office of Intelligence and Analysis)
- OICI:美国能源部情报和反情报办公室(Office of Intelligence & Counterintelligence)
- OID:对象标识符(Object Identifier)
- OIDC:OpenID 连接(OpenID Connect)
- OIE:信息环境作战(Operations in the Information Environment)
- OIG:监察长办公室(Office of the Inspector General)
- OIS:互联网安全组织(Organization for Internet Safety)
- OKF:开放知识基金会(Open Knowledge Foundation)
- OKR:目标与关键成果法(Objectives and Key Results)
- OKS:不经意关键词检索(Oblivious Keyword Search)
- OLAP:联机分析处理(Online Analytical Processing)
- OLE:对象链接与嵌入技术(Object Linking and Embedding);不经意线性计算(Oblivious Linear Function Evaluation)
- OLIR:在线信息参考(On-Line Informative Reference)
- OLS:普通最小二乘法(Ordinary Least Squares)
- OLTP:联机事务处理(Online Transaction Processing)
- OLWE:顺序 LWE(Order LWE)
- OM:编排管理(Orchestration Management)
- OMAC:单钥 MAC(One-key Message Authentication Code)
- OMB:美国行政管理和预算办公室(Office of Management and Budget)
- OMC:运营维护中心(Operation & Maintenance Center)
- OMG:对象管理组织(Object Management Group)
- OMR:带外核心交换机(Out-of-band Management Router)
- OMS:乘客监控系统(Occupancy Monitoring System)
- ONC:国家协调员办公室(Office of the National Coordinator)
- ONCD:美国国家网络总监办公室(Office of the National Cyber Director)
- ONF:开放网络基金会(Open Networking Foundation)
- ONG:石油天然气行业(Oil & Natural Gas)
- ONI:美国海军情报室(Office of Naval Intelligence)
- ONNX:ONNX 模型格式(Open Neural Network eXchange)
- ONSI:美国缉毒局国家安全情报办公室(Office of National Security Intelligence)
- OOA:面向对象分析(Object-Oriented Analysis)
- OOAD:面向对象分析与设计(Object-Oriented Analysis & Design)
- OOB:带外(Out-Of-Band)
- OOBM:带外管理(Out-Of-Band Management)
- OOD:面向对象设计(Object-Oriented Design)
- OODA:观察、知悉、决策、行动循环(Observe, Orient, Decide, Act)
- OOM:内存不足(Out Of Memory);面向对象建模(Object-Oriented Modeling)
- OOP:面向对象编程(Object-Oriented Programming)
- OOPSA:开放运维联盟(Open OPeraionS Alliance)
- OOV:未登录词(Out-Of-Vocabulary)
- OPC:用于过程控制的 OLE(Object Linking and Embedding for Process Control);开放平台通信(Open Platform Communications)
- OPCL:美国 DoJ 隐私和民权办公室(Office of Privacy and Civil Liberties)
- OPDP:隐私和数据保护办公室(Office of Privacy & Data Protection)
- OPE:不经意多项式评估(Oblivious Polynomial Evaluation)
- OpenSSF:开源安全基金会(Open Source Security Foundation)
- OPM:美国人事管理办公室(United States Office of Personnel Management)
- OPRF:不经意伪随机函数(Oblivious Pseudo Random Function)
- OPS:开放式可插拔规范(Open Pluggable Specification);每秒运算次数(Operations Per Second);运维(OPerationS);阿里云 OPS 模块(OPerationS module)
- OPS-5G:开放、可编程、安全的 5G(Open Programmable Secure 5G)
- OPSEC:行动安全(Operational Security)
- ORB:对象请求代理(Object Request Broker)
- ORM:对象关系映射(Object Relational Mapping)
- ORNL:美国橡树岭国家实验室(OakRidge National Laboratory)
- ORW:打开,读,写(Open, Read & Write)
- OS:操作系统(Operating System);编排服务(Orchestration Services)
- OSA:开放系统鉴别(Open System Authentication)
- OSC:商业航天办公室(Office of Space Commercialization)
- OSCAL:开放安全控制评价语言(Open Security Controls Assessment Language)
- OSCD:开放安全协作发展计划(Open Security Collaborative Development)
- OSCP:进攻性安全职业认证(Offensive Security Certified Professional)
- OSD:对象存储设备(Object Storage Device);美国国防部办公室(Office of the Secretary of Defense);Ceph 对象存储守护进程(Object Storage Daemon)
- OSD/JS:美国国防部办公室 / 联合参谋部(Office of the Secretary of Defense/Joint Staff)
- OSF:开放软件基金会(Open Software Foundation)
- OSI:开放式系统互联模型(Open System Interconnection)
- OSIE:开放式系统互联环境(Open System Interconnection Environment)
- OSINT:开源情报(Open Source INTelligence)
- OSMS:运维安全管理系统(Operation Security Management System)
- OSPF:开放式最短路径优先协议(Open Shortest Path First)
- OSS:运营支撑系统(Operation Support System);对象存储服务(Object Storage Service);开源软件(Open Source Software)
- OSSEC:OSSEC 入侵检测系统(Open Source HIDS SECurity)
- OSSEM:开源安全事件元数据(Open Source Security Events Metadata)
- OSSIM:开源安全信息管理系统(Open Source Security Information Management)
- OSSTMM:开源安全测试方法手册(Open Source Security Testing Methodology Manual)
- OSTA:光存储技术协会(Optical Storage Technology Association)
- OSTP:白宫科技政策办公室(Office of Science and Technology Policy)
- OSW:带外汇聚交换机(Out-of-band SWitch)
- OT:运营技术(Operational Technology);不经意传输(Oblivious Transfer);其他交易(Other Transaction);组织级培训(Organizational Training)
- OT&E:运行测试与评估(Operational Test & Evaluation)
- OTA:空中下载技术(Over The Air);其他交易协议采购(Other Transaction Agreement)
- OTE:不经意传输扩展(Oblivious Transfer Extension)
- OTI:作战训练基础设施(Operational Training Infrastructure)
- OTN:光传送网(Optical Transport Network)
- OTP:一次一密(One-Time Pad);一次性口令(One-Time Password)
- OTR:无记录消息协议(Off-the-Record messaging)
- OTS:阿里云 TableStore 服务旧称(Open Table Service)
- OTTI:作战测试和训练基础设施(Operational Test & Training Infrastructure)
- OTX:开放威胁交换(Open Threat Exchange)
- OU:组织单位(Organization Unit)
- OUI:组织唯一标识符(Organizationally Unique Identifier)
- OUSD:美国国防部分管副部长办公室(Office of the Under Secretary of Defense)
- OV:组织验证型证书(Organization Validated);DoDAF 作战视角(Operational Viewpoint)
- OVA:OVA 格式(Open Virtual Appliance)
- OVAL:开放脆弱性与评估语言(Open Vulnerability and Assessment Language)
- OVN:开放虚拟网络(Open Virtual Network)
- OVS:开放虚拟交换机(Open vSwitch)
- OW-CPA:单向选择明文攻击(One-way under Chosen-Plaintext Attack)
- OW-PCA:明文检查攻击下的单向性(Onewayness under Plaintext-Checking Attacks)
- OWA:Outlook Web 应用(Outlook Web App)
- OWASP:开放 Web 应用安全项目基金会(The Open Web Application Security Project)
- OWL:Web 本体语言(Web Ontology Language)
- OWS:开放 Web 运维管理系统(Open Web System Administration)
- OXC:光交叉连接(Optical Cross Connect)
P
- P2DR:策略、防护、检测和响应(Policy, Protection, Detection & Response)
- P2P:对等网络(Peer-to-Peer)
- P2V:行人车辆通信(Pedestrian-to-Vehicle)
- P4:编程协议无关的数据包处理器(Programming Protocol-independent Packet Processors)
- PA:过程域(Process Area);伪现攻击(Presentation Attack);派拓公司(Palo Alto);私有应用访问(Private Access);策略管理(Policy Administration)
- PaaS:平台即服务(Platform As A Service)
- PABX:专用自动小交换机(Private Automatic Branch eXchange)
- PAC:权限属性证书(Privilege Attribute Certificate);代理自动配置(Proxy Auto-Config);态势属性收集(Posture Attribute Collection);可编程自动化控制器(Programmable Automation Controller);指针身份验证代码(Pointer Authentication Code);大概率近似正确(Probably Approximately Correct);受保护的访问证书(Protected Access Credential)
- PACAF:美国太平洋空军司令部(Pacific Air Forces)
- PACS:医学图像归档和通信系统(Picture Archiving and Communication System);物理访问控制系统(Physical Access Control Systems)
- PAD:伪现攻击检测(Presentation Attack Detection)
- PAG:特权访问治理(Privileged Access Governance)
- PAI:机器学习平台(Platform of Artificial Intelligence)
- PAKE:口令鉴别密钥交换(Password-Authenticated Key Exchange)
- PaLM:PaLM 模型(Pre-trained Language Model)
- PALMA:组合分析机器(Portfolio Analysis Machine)
- PAM:权限访问管理(Privileged Access Management);特权账户和会话管理(Privileged Account Management);过程资产管理(Process Asset Management)
- PAMaaS:特权访问管理即服务(Privileged Access Management as a Service)
- PAML:预测分析与机器学习(Predictive Analysis and Machine Learning)
- PAN:个人区域网(Personal Area Network);Palo Alto 网络(Palo Alto Networks);特权访问禁用(Privileged Access Never)
- PAOBOAU:代表授权用户执行的过程(Process Acting On Behalf Of an Authorized User)
- PAP:策略管理点(Policy Administration Point);口令鉴别协议(Password Authentication Protocol)
- PARC:派拓研究中心(Palo Alto Research Center, Inc.)
- Parsec:平台安全抽象(Platform AbstRaction for SECurity)
- PAS:公开可用规范(Publicly Available Specifications);部分属性集(Partial Attribute Set);物理地址空间(Physical Address Space)
- PASM:特权账户和会话管理(Privileged Account & Session Management)
- PAT:端口地址转换(Port Address Translation)
- PAWSS:绿盟网站安全监测服务(NSFOCUS WebSafe Service)
- PB:剧本(Play Book)
- PBAC:基于策略的访问控制(Policy-Based Access Control);基于管道的访问控制(Pipeline-Based Access Control)
- PBC:封装化业务能力(Packaged Business Capability)
- PbD:源自设计的隐私(Privacy by Design)
- PBE:基于口令的加密(Password-Based Encryption)
- PBKDF:基于口令的密钥导出函数(Password-Based Key Derivation Function)
- PBX:专用小交换机(Private Branch eXchange)
- PC:个人计算机(Personal Computer);程序计数器(Program Counter)
- PCA:隐私证书机构(Privacy Certificate Authority);明文检查攻击(Plaintext-Checking Attacks);主成分分析(Principal Component Analysis)
- PCAOB:美国公众公司会计监督委员会(Public Company Accounting Oversight Board)
- PCAP:抓包(Packet Capture)
- PcapNg:数据包捕获下一代转储(Packet Capture Next Generation Dump)
- PCAST:美国总统科技顾问委员会(President’s Council of Advisors on Science & Technology)
- PCB:印刷电路板(Printed Circuit Board)
- PCC:有效负载控制中心(Payload Control Center)
- PCCIP:美国总统关于关键基础设施保护的委员会(President’s Commission on Critical Infrastructure Protection)
- PCF:点协调功能(Point Coordination Function);协议控制帧(Protocol Control Frame);策略控制功能(Policy Control Function)
- PCH:平台控制器集线器(Platform Controller Hub)
- PCI:外部组件互连(Peripheral Component Interconnect);支付卡行业(Payment Card Industry)
- PCI-DSS:支付卡行业数据安全标准(Payment Card Industry Data Security Standard)
- PCIe:外部组件互连扩展(Peripheral Component Interconnect Express)
- PCII:关键基础设施信息保护计划(Protected Critical Infrastructure Information)
- PCIPB:美国总统关键基础设施保护委员会(the President’s Critical Infrastructure Protection Board)
- PCIS:关键基础设施安全伙伴关系(Partnership for Critical Infrastructure Security)
- PCK:设置认证密钥(Provisioning Certification Key)
- PCMP:个人资料内容管理平台(Profile Content Management Platform)
- PCP:隐私计算平台(Privacy Computing Platform)
- PCR:平台配置寄存器(Platform Configuration Register);程序变更请求(Program Change Request)
- PCRE:Perl 兼容正则表达式(Perl Compatible Regular Expressions)
- PCS:态势收集服务(Posture Collection Service);过程控制系统(Process Control Systems);哨所、营地、工作站(Post,Camp & Station)
- PCSA:安全能力者联盟(Private Cloud Security Alliance)
- PCTE:持续网络训练环境(Persistent Cyber Training Environment)
- PD:公共数据库(Public Database)
- PDA:个人数字助理(Personal Digital Assistant)
- PDB:PDB 格式(Program DataBase)
- PDC:主域控(Primary Domain Controller);物理数据中心(Physical Data Center)
- PDCA:PDCA 循环(Plan-Do-Check-Adjust)
- PDCP:分组数据融合协议(Packet Data Convergence Protocol)
- PDD:美国总统决议令(Presidential Decision Directive)
- PDF:可移植的文档格(Portable Document Format)
- PDG:程序依赖图(Program Dependence Graph)
- PdM:产品经理(Product Manager)
- PDN:分组数据网(Packet Data Network)
- PDP:策略决策点(Policy Decision Point);策略定义点(Policy Definition Point);产品规划(ProDuct Planning)
- PDR:防护、检测、响应(Protection, Detection & Response);初步设计审查(Preliminary Design Review)
- PDRR:防护、检测、响应、恢复(Protection,Detection,Reaction & Recovery)
- PDS:策略决策服务(Policy Decision Service)
- PDU:协议数据单元(Protocol Data Unit);电源分配单元(Power Distribution Unit)
- PE:可移植可执行文件格式(Portable Executable);Windows 预安装环境(Preinstallation Environment);策略实施(Policy Enforcement);私募股权(Private Equity);策略引擎(Policy Engine);处理器元件(Processor Element);物理与环境保护(Physical & Environmental Protection);MPLS 提供商边缘(Provider Edge)
- PEAP:保护性可扩展认证协议(Protective Extensible Authentication Protocol);受保护的可扩展认证协议(Protected Extensible Authentication Protocol)
- PEB:进程环境块(Process Environment Block)
- PEC:隐私计算(Privacy Enhancing Computing)
- PEDM:特权提升和委派管理(Privilege Elevation & Delegation Management)
- PEF:保护执行设施(Protected Execution Facility)
- PEFT:参数高效微调(Parameter-Efficient Fine-Tuning)
- PEI:永久设备标识符(Permanent Equipment Identifier)
- PEK:平台加密密钥(Platform Encryption Key)
- PEM:隐私增强邮件(Privacy Enhanced Mail)
- PEN:特权执行禁用(Privileged Execute Never)
- PEO:项目执行办公室(Program Executive Office)
- PEP:策略执行点(Policy Enforcement Point)
- PEPS:被动进入被动启动(Passive Entry Passive Start)
- PERA:Purdue 企业参考体系结构(Purdue Enterprise Reference Architecture)
- PERM:效能管理(PERformance Management)
- PERT:计划评审技术(Program Evaluation & Review Technique)
- PES:态势评价服务(Posture Evaluation Service);DoDAF 物理交换规范(Physical Exchange Specification);IEEE 电力与能源协会(IEEE Power & Energy Society)
- PEST:宏观环境的分析(Politics, Economy, Society, Technology)
- PET:隐私增强技术(Privacy Enhancing Technology)
- PETS:隐私增强技术研讨会(Privacy Enhancing Technologies Symposium)
- PF:物理功能(Physical Function)
- PFCP:包转发控制协议(Packet Forwarding Control Protocol)
- PFR:平台固件弹性(Platform Firmware Resilience)
- PFS:完美前向保密(Perfect Forward Secrecy);百度并行文件系统服务(Parallel Filesystem Service)
- PFX:PKCS12# 文件格式(Personal Exchange Format)
- PG:Ceph 放置组(Placement Group)
- PGP:一种保护隐私的电子邮件服务(Pretty Good Privacy)
- PGT:代理授权票据(Proxy Granting Ticket)
- PGW:分组数据网络网关(PDN GateWay)
- PHA:过程危害分析(Process Hazard Analysis)
- PHE:部分同态加密(Partially Homomorphic Encryption)
- PHI:个人健康信息(Personal Health Information);健康信息保护(Protected Health Information)
- PHM4S:智能制造中可靠操作的预测和健康管理(Predictive and Health Management for Reliable Operations in Smart Manufacturing)
- PHMSA:美国管道和危险品安全管理局(Pipeline & Hazardous Materials Safety Administration)
- PHP:MPLS 次末跳弹出(PenultimateHop Poppoing);超文本预处理器语言(Hypertext Preprocessor)
- PHY:物理层(Physical Layer)
- PI:个人信息(Personal Information);流程信息(Process Information)
- PIA:隐私影响评估(Privacy Impact Assessment);个人信息安全影响评估(Personal Information Security Impact Assessment)
- PIAB:总统情报咨询委员会(President’s Intelligence Advisory Board)
- PIC:位置独立代码(Position Independent Code)
- PICERL:准备、识别、控制、根除、恢复、教训(Prepare, Identify, Contain, Eradicate, Recover, Lessons Learned)
- PICS:互联网内容选择平台(Platform for Internet Content Selection)
- PID:进程标识(Process Identifier);比例积分微分控制(Proportional-Integral-Derivative)
- PIDAS:边界入侵检测评估系统(Perimeter Intrusion Detection & Assessment System)
- PIE:位置独立可执行文件(Position Independent Executable)
- PIEE:采购综合企业环境(Procurement Integrated Enterprise Environment)
- PIFS:PCF 跨帧空间(Point Coordination Function Interframe Space)
- PII:个人身份信息(Personally Identifiable Information);过程改进基础设施(Process Improvement Infrastructure)
- PIK:平台身份密钥(Platform Identity Key)
- PIM:产品信息管理(Products Information Management);特权身份管理(Privileged Identity Management);协议无关组播(Protocol Independent Multicast)
- PIN:个人标识码(Personal Identification Number)
- PIP:策略信息点(Policy Information Point);个人信息保护(Personal Information Protection);Python 包安装器(Package Installer for Python);绩效提升计划(Performance Improvement Plan)
- PIPA:个人信息保护法案(Personal Information Protection Act);美国知识产权保护法案(Preventing Real Online Threats to Economic Creativity and Theft of Intellectual Property Act)
- PIPEDA:加拿大《个人信息保护和电子文件法》(Personal Information Protection & Electronic Documents Act)
- PIPL:个人信息保护法(the Personal Information Protection Law)
- PIR:隐私信息检索(Private Information Retrieval)
- PIRT:有目的干扰响应团队(Purposeful Interference Response Team)
- PISA:独立于协议的交换机架构(Protocol Independent Switch Architecture)
- PISIA:个人信息安全影响评估(Personal Information Security Impact Assessment)
- PISP:支付启动服务提供商(Payment Initiation Service Provider)
- PIT:传输中的保护(Protection in Transit)
- PITAC:美国总统信息技术咨询委员会(the President’s Information Technology Advisory Committee)
- PIV:个人信息验证(Personal Identity Verification)
- PIV-I:个人身份验证互操作(Personal Identity Verification-Interoperable)
- PIX:思科私网交换设备(Private Internet eXchange)
- PJL:打印机作业语言(Printer Job Language)
- PK:端口敲门(Port Knocking);平台密钥(Platform Key);飞腾 - 麒麟生态体系(Phytium-Kylin)
- PKC:公钥密码学(Public Key Cryptography)
- PKCS:公钥加密标准(Public Key Cryptography Standards)
- PKE:公钥加密(Public-Key Encryption);公钥使能(Public Key Enabling)
- PKG:私钥生成器(Private Key Generator)
- PKI:公钥基础设施(Public Key Infrastructure)
- PKI-CA:公钥基础设施证书颁发机构(Public Key Infrastructure Certification Authority)
- PKI-EE:公钥基础设施终端实体(Public Key Infrastructure-End Entities)
- PKS:PKS 生态体系(Phytium-Kylin-Security)
- PL:特权等级(Privilege Level)
- PLASSF:中国人民解放军战略支援部队(The People’s Liberation Army Strategic Support Force)
- PLC:可编程逻辑控制器(Programmable Logic Controller)
- PLG:产品主导型增长(Product-Led Growth)
- PLM:预训练语言模型(Pre-trained Language Model)
- PLMN:公共陆地移动通信网(Public Land Mobile Network)
- PLoP:程序模式语言(Pattern Languages of Programs)
- PLT:规程链接表(Procedure Linkage Table)
- PLWE:多项式 LWE(Polynomial LWE)
- PM:绩效管理(Performance Management)
- PM2:PerfMonitor 2 工具(PerfMonitor 2)
- PMBOK:项目管理知识体系(Project Management Body of Knowledge)
- PMC:可编程金属化单元(Programmable Metallization Cell)
- PMI:权限管理基础设施(Privilege Management Infrastructure);项目管理研究所(Project Management Institute)
- PMK:配对主密钥(Pairwise Master Key)
- PMKSA:配对主密钥安全联盟(Pairwise Master Key Security Association)
- PML:可能的最大损失(Probable maximum loss)
- PMM:隐私成熟度模型(Privacy Maturity Model)
- PMO:项目经理(Project Management Officer);项目管理办公室(Project Management Office);总理办公室(Prime Minister’s Office)
- PMP:国际项目管理师(Project Management Professional)
- PMT:隐私管理工具(Privacy Management Tools)
- PMU:性能监测单元(Performance Monitor Unit)
- PN:分组编号(Packet Number)
- PNNL:美国西北太平洋国家实验室(Pacific Northwest National Laboratory)
- PNT:定位、导航和授时(Positioning, Navigation & Timing)
- POA&M:行动计划和里程碑(Plan of Actions & Milestones)
- PoAS:策略管理服务(Policy Administration Service)
- PoC:概念证明(Proof of Concept);联系点(Point of Contact)
- POD:分发点(Point Of Delivery);Kubernetes 计算单元(pod)
- PoE:以太网供电(Power over Ethernet)
- POF:被动 OS 指纹识别(Passive OS Fingerprinting)
- POI:兴趣地点(Point Of Interest)
- PoLP:最小权限原则(Principle of Least Privilege)
- POM:POM 文件(Project Object Model)
- PON:无源光纤网络(Passive Optical Network)
- POODLE:贵宾犬漏洞(Padding Oracle On Downgraded Legacy Encryption)
- POP:邮件协议版本(Post Office Protocol);接入点(Point of Presense)
- PoPW:物理工作量证明(Proof of Physical Work)
- POS:销售终端(Point Of Sales);持有量证明(Proof of Stake);基于 SDH 的分组协议(Packet over SDH)
- POSIX:可移植操作系统接口(Portable Operating System Interface)
- POTS:普通老式电话服务(Plain Old Telephone Service)
- POTUS:美国总统(President Of The United States)
- POU:项目组织单元(Program Organizational Unit)
- PoW:工作量证明(Proof of Work)
- PP:保护轮廓(Protection Profile);受保护进程(Protected Process);流水线并行(Pipeline Parallelism)
- PPA:保护轮廓确保(Protection Profile Assurance)
- PPAKE:具有隐私保护性质的认证性密钥协商协议(Privacy-Preserving Authenticated Key Exchange)
- PPAS:Postgres Plus 高级服务器(Postgres Plus Advanced Server)
- PPBE:规划,计划,预算和执行(Planning, Programming, Budgeting & Execution)
- PPD:总统政策指令(Presidential Policy Directive)
- PPDR:策略、防护、检测、响应(Policy, Protection, Detection, Response)
- PPDRR:策略、防护、检测、响应和恢复(Policy, Protection, Detection, Response, Recovery)
- PPE:管道执行投毒(Poisoned Pipeline Execution)
- PPL:轻量级受保护进程(Protected Process Light)
- PPO:近端策略优化(Proximal Policy Optimization)
- PPP:点对点协议(Point-to-Point Protocol);公私合作(Public-Private Partnerships);程序保护计划(Program Protection Planning)
- PPPoE:以太网点对点协议(Point-to-Point Protocol over Ethernet)
- PPS:互联网协议套件及相关端口(Internet Protocol Suite & Associated Ports)
- PPSE:近场支付系统环境(Proximity Payment System Environment)
- PPSM:端口、协议与服务管理(Ports, Protocols & Services Management)
- PPT:人、流程、技术(People,Processes & Technology)
- PPTP:点对点隧道协议(Point-to-Point Tunneling Protocol)
- PQA:过程质量保证(Process Quality Assurance)
- PQC:后量子密码术(Post-Quantum Cryptography)
- PQKE:后量子密钥交换(Post-Quantum Key Exchange)
- PR:所需权限(Privileges Required);拉取请求(Pull Request);PageRank 网页分(PageRank);公共关系(Public Relations);保护(Protect)
- PR/SM:处理器资源 / 系统管理器(Processor Resource/System Manager)
- PRAM:隐私风险评估方法(Privacy Risk Assessment Methodology)
- PrAS:主要特征识别服务(Primary Attribute Service)
- PRD:产品需求文档(Product Requirement Document)
- PRF:伪随机函数(Pseudo-Random Function)
- PRG:伪随机生成器(Pseudo-Random Generator)
- PRINCE:受控环境下的项目管理(PRoject IN Controlled Environment)
- PRINCE2:受控环境项目管理方法(PRojects IN Controlled Environments)
- PRNG:伪随机数生成器(Pseudo-Random Number Generator)
- PROC:规程(Procedure)
- PROM:过程管理(PROcess Management)
- PRoT:平台信任根(Platform Root of Trust)
- PRP:伪随机排列(Pseudo Random Permutation);策略取回点(Policy Retrieval Point);并行冗余协议(Parallel Redundancy Protocol)
- pRRH:小蜂窝解决方案远程无线电头(Pico-Cell Solution Remote Radio Head)
- PRS:策略检索服务(Policy Retrieval Service)
- PS:分组交换(Packet Switching);受保护存储(Protected Storage);参数服务器(Parameter Server)
- PSA:Pod 安全权限(Pod Security Admission);受保护存储 API(Protected Storage API);平台安全架构(Platform Security Architecture)
- PSB:AMD 平台安全启动(Platform Secure Boot)
- PSC:平台服务控制器(Platform Services Controller)
- PSCCC:电力系统通信和网络安全(IEEE Power System Communications and Cybersecurity)
- PSD2:修订的支付服务指令(Revised Payment Services Directive)
- PSI:隐私集合求交(Private Set Intersection)
- PSIRT:产品安全事件响应组(Product Security Incident Response Team)
- PSK:预享密钥(Pre-Shared Key)
- PSM:特权会话管理(Privileged Session Management)
- PSN:公共交换网络(Public Switched Network)
- PSO:粒子群优化(Particle Swarm Optimization)
- PSP:公开安全参数(Public Security Parameter);配置服务提供商(Provisioning Service Provider);某游戏机产品(PlayStation Portable);平台安全处理器(Platform Security Processor)
- PSS:过程安全关闭(Process Safety Shutdown)
- PST:配置服务目标(Provisioning Service Target)
- PSTN:公共交换电话网络(Public Switched Telephone Network)
- PSYOPS:心理战(Psychological Operations)
- PT:渗透测试(Penetration Testing);代理票据(Proxy Ticket);持续性威胁(Persistent Threat);压力变送器(Pressure Transmitter);明文(Plaintext)
- PTaaS:渗透测试即服务(Penetration Testing as a Service)
- PTE:渗透测试工程师(Penetration Testing Engineer);渗透测试平台(Pen-Testing Extension platform)
- PTES:渗透测试执行标准(Penetration Testing Execution Standard)
- PTF:渗透测试框架(PenTesters Framework)
- PtH:哈希传递攻击(Pass the Hash)
- PTK:配对瞬时密钥(Pairwise Transient Key)
- PTN:分组传送网(Packet Transport Network)
- PTP:精确时间协议(Precision Time Protocol)
- PTR:指针(Pointer)
- PTS:渗透测试专家(Penetration Testing Specialist)
- PTT:英特尔平台可信技术(Platform Trust Technology)
- PtT:票据传递攻击(Pass-the-Ticket)
- PUA:灰色应用(Potentially Unwanted Application);心理操控(Pick-Up Artist)
- PUB:出版物(Publication)
- PUE:能源使用效率(Power Usage Effectiveness)
- PUM:特权用户管理(Privileged User Management)
- PUP:灰色软件(Potentially Unwanted Program)
- PV:光伏(PhotoVoltaic);页面访问量(Page Views);DoDAF 项目视角(Project Viewpoint)
- PVC:永久虚电路(Permanent Virtual Circuit)
- PVK:PVK 格式(Private Key)
- PwC:普华永道(Pricewaterhouse Coopers)
- PWM:脉宽调制(Pulse Width Modulation)
- pwn:夺取、掌控(键盘录入错误:own)
- PWSCIF:公共无线供应链创新基金(Public Wireless Supply Chain Innovation Fund)
- PX:FireEye 流量取证平台(猜测:Packet security)
- PXE:预引导执行环境(Preboot Execution Environment)
- PXN:特权态禁止执行(Privileged eXucute Never)
Q
- QA:质量保证(Quality Assurance)
- QAM:正交振幅调制(Quadrature Amplitude Modulation)
- QAR:快速存取记录器(Quick Access Recorder)
- QAT:QuickAssist 技术(QuickAssist Technology)
- QAX:奇安信公司(拼音:Qi An Xin)
- QB:QuickBox 框架(QuickBox)
- QC-MDPC:准循环中密度奇偶校验(Quasi-Cyclic Moderate Density Parity Check)
- QCCF:Finding(Quasi-cyclic Codeword)
- QCSD:Decoding(Quasi-cyclic Syndrome)
- QDR:美国四年一度防务评审(Quadrennial Defense Review)
- QED:量化集成多样性(Quantifying Ensemble Diversity)
- QEMU:QEMU 虚拟化技术(Quick EMUlator)
- QES:QNAP 企业存储产品(QNAP Enterprise Storage)
- QFD:质量功能展开(Quality Function Deployment)
- QKD:量子密钥分发(Quantum Key Distribution)
- QLoRA:量化低秩适配器微调法(Quantized Low Rank Adapters)
- QMC:奎因-麦克拉斯基算法(Quine–McCluskey)
- QMS:质量管理系统(Quality management system)
- QNAP:某存储设备公司(QNAP Systems, Inc.)
- QoS:服务质量(Quality of Service)
- QP:棋牌赌博(拼音:Qi Pai)
- QPS:每秒查询数(Queries Per Second)
- QR:QR 码(Quick Response code)
- QROM:可见量子随机预言模型(Quantum-accessible Random Oracle Model)
- QTS:QNAP Turbo NAS 操作系统(QNAP Turbo NAS operation System)
- QTY:青藤云公司(Qing Teng Yun)
- QuANET:DARPA 量子增强网络项目(Quantum-Augmented Network)
- QUIC:快速 UDP 互联网连接(Quick UDP Internet Connections)
- QVM:奇虎支持向量机(Qihoo Support Vector Machine)
- QVT:查询 / 视图 / 转换(Query/View/Transformation)
- QWORD:八字节字(Quadword)
R
- R&D:研究 & 开发(Research & Development)
- R/W:读写(Read/Write)
- R1:DeepSeek 版本 R1(Reason 1)
- R1CS:一阶约束系统(Rank-1 Constraint System)
- RA:数字证书注册机构(Registration Authority);请求机构(Requesting Authority);参考架构(Reference Architecture);接收端地址(Receiver Address);路由通告(Router Advertisement);路由聚合(Route Aggregation)
- RaaS:勒索软件即服务(Ransomware as a Service)
- RAB:快速应用程序构建模式(Rapid Application Building)
- RACE:针对每个人的弹性匿名通信(Resilient Anonymous Communication for Everyone)
- RACI:负责人、问责人、咨询人和知情人(Responsible, Accountable, Consulted & Informed)
- RAD:快速应用程序开发模式(Rapid Application Development)
- RADICS:DARPA 快速攻击检测、隔离和特征识别系统项目(Rapid Attack Detection, Isolation & Characterization Systems)
- RADIUS:远程认证拨号用户服务(Remote Authentication Dial-In User Service)
- RADOS:Ceph 自主分布式对象存储(Reliable Autonomic Distributed Object Store)
- RAFT:奖励排名微调(Reward rAnked Fine Tuning)
- RAG:检索增强生成(Retrieval-Augmented Generation)
- RAID:独立磁盘冗余阵列((Redundant Array Of Independent Disk)
- RAII:资源获取即初始化(Resource Acquisition Is Initialization)
- RAIT:独立磁带冗余阵列(Redundant Array Of Independent Tape)
- RAM:远程应用程序管理(Remote Application Management);随机访问内存(Random Access Memory);责任分配矩阵(Responsibility Assignment Matrix)
- RAMBO:面向任务保障与业务目标的弹性架构(Resilient Architecture for Mission Assurance & Business Objectives)
- RAN:无线接入网(Radio Access Network)
- Rand:随机数(Random Number)
- RAR:RAR 压缩格式(Roshal Archive)
- RARP:逆向地址解析协议(Reverse Address Resolution Protocol)
- RAS:远程接入服务(Remote Access Service);IEEE 机器人与自动化协会(IEEE Robotics & Automation Society)
- RASP:运行时应用自保护(Runtime Application Self-Protection)
- RAT:远程访问木马(Remote Access Trojan);远程访问工具(Remote Access Toolkit)
- RAX:某 64 位寄存器代号(Register A eXtended)
- RBA:基于风险的身份鉴别(Risk-Based Authentication)
- RBAC:基于角色的访问控制(Role-Based Access Control)
- RBACPP:基于角色的访问控制保护轮廓(Role-Based Access Control Protection Profile)
- RBD:RADOS 块设备(RADOS Block Device)
- RBG:随机位生成器(Random Bit Generator)
- RBI:远程浏览器隔离(Remote Browser Isolation);印度储备银行(Reserve Bank of India)
- RBM:受限玻尔兹曼机(Restricted Boltzmann Machine)
- RBP:某 64 位寄存器代号(Register Base Pointer)
- RBVM:基于风险的漏洞管理(Risk-Based Vulnerability Management)
- RBX:某 64 位寄存器代号(Register B eXtended)
- RC:报告可信度(Report Confidence);RC 密码(Rivest Cipher)
- RCA:根因分析(Root Cause Analysis)
- RCERT:区域计算机应急响应团队(Regional Computer Emergency Response Team)
- RCO:快速能力办公室(Rapid Capabilities Office)
- RCX:某 64 位寄存器代号(Register C eXtended)
- RD:负责任披露(Responsible Disclosure);受限数据(Restricted Data)
- RDAT:RDAT 后门(RDAT)
- RDB:关系数据库(Relational Database);Redis 数据库(Redis Database)
- RDBMS:关系型数据库管理系统(Relational Database Management System)
- RDD:弹性分布式数据集(Resilient Distributed Dataset)
- RDF:资源描述框架(Resource Description Framework)
- RDI:某 64 位寄存器代号(Register Destination Index)
- RDN:相对可辨识名称(Relative Distinguished Name)
- RDP:远程桌面协议(Remote Desktop Protocol)
- RDR:风险详细记录(Risk detail records)
- RDS:远程桌面服务(Remote Desktop Service);远程桌面服务器(Remote Desktop Server);关系型数据库服务(Relational Database Service)
- RDT&E:研究、开发、测试与评估(Research, Development, Test & Evaluation)
- RDX:某 64 位寄存器代号(Register D eXtended)
- RE:正则表达式(Regular Expressions)
- RE&CT:RE&CT 事件响应技术枚举项目(Response Actions)
- RED:欺骗逆向工程(Reverse Engineering Deception)
- REE:富执行环境(Rich Execution Environment)
- RELRO:重定位只读(Relocation Read-Only)
- REPL:读取、求值、打印循环(Read-Evaluation-Print Loop)
- ReRAM:可变电阻式存储器(Resistive Random-Access Memory)
- ReSCIND:利用基于网络心理学的网络防御系统重塑网络安全(Reimagining Security with Cyber psychology-Informed Network Defenses)
- REST:表示层状态转换(Representational State Transfer)
- RET:记录元素类型(Record Element Types)
- RF:RaidForums 论坛(RaidForums);Recorded Future 公司(Recorded Future);射频(Radio Frequency)
- RFB:远程帧缓冲协议(Remote Frame Buffer)
- RFC:请求意见稿(Request for Comments);变更申请(Request for Change)
- RFI:射频干扰(Radio Frequency Interference);信息请求(Request for Information)
- RFID:射频识别(Radio Frequency Identification)
- RFLAGS:某 64 位寄存器代号(Register FLAGS)
- RFP:提案请求(Request For Proposal)
- RHCA:红帽认证架构师(Red Hat Certified Architect)
- RHCE:红帽认证工程师(Red Hat Certified Engineer)
- RHEL:红帽 Linux 企业版(Red Hat Enterprise Linux)
- RID:相对标识(Relative Identifier)
- RIN:规章识别号(Regulation Identifier Numbers)
- RIP:路由信息协议(Routing Information Protocol);某 64 位寄存器代号(Register Instruction Pointer)
- RIS:放射科信息系统(Radiology Information System)
- RISC:精简指令集计算机(Reduced Instruction Set Computer);OpenID 风险与事件共享协调(Risk & Incident Sharing & Collaboration)
- RK:根密钥(Root Key)
- RL:修复等级(Remediation Level);强化学习(Reinforcement Learning)
- RLAIF:AI 反馈强化学习(Reinforcement Learning from Artificial Intelligence Feedback)
- RLFA:远程无环备选通道(Remote Loop Free Alternate)
- RLHF:人类反馈强化学习(Reinforcement Learning from Human Feedback)
- RLWR:环上舍入学习(Ring Learning With Rounding)
- RM:访问监控器(Reference Monitor);风险管理(Risk Management);资源管理(Resource Management);删除命令(remove);奖励模型(Reward Model)
- RMA:军事事务革命(Revolution in Military Affairs)
- RMC:风险管理委员会(Risk management council)
- RME:域管理扩展(Realm Management Extension)
- RMF:风险管理框架(Risk Management Framework)
- RML:鲁棒机器学习(Robust Machine Learning)
- RMM:风险成熟度模型(Risk Maturity Model);弹性管理模型(Resilience Management Model);远程监控与管理(Remote Monitoring & Management)
- RMON:远程网络监控(Remote Network Monitoring)
- RMP:风险管理过程(Risk Management Process)
- RMPF:远程内存保护功能(Remote Memory Protection Function)
- RNC:无线网络控制器(Radio Network Controller)
- RNG:随机数发生器(Random Number Generator)
- RNN:循环神经网络(Recurrent Neural Network)
- ROADM:可重构光分插复用器(Reconfigurable Optical Add/Drop Multiplexer)
- RoBERTa:RoBERTa 模型(A Robustly Optimized BERT Pretraining Approach)
- ROC:受试者操作特征(Receiver Operating Characteristic);NSA 下属的远程行动中心(Remote Operation Center)
- RoCE:RDMA 以太网(RDMA over Converged Ethernet)
- rodata:只读数据段(read-only data segment)
- RODC:只读域控(Read-Only Domain Controller)
- ROE:交手规则(Rules of Engagement)
- ROI:产投比(Return On Investment)
- ROM:随机预言模型(Random Oracle Model);只读存储器(Read-Only Memory);机会与风险管理(Risk & Opportunity Management)
- ROP:面向返回编程(Return Oriented Programming)
- ROS:资源编排(Resource Orchestration Service)
- ROSC:区域运营与安全中心(Regional Operations & Security Center)
- ROSE:远程操作服务元素(Remote Operations Service Element)
- RoT:信任根(Root of Trust)
- ROT:冗余、过时、琐碎(Redundant, Obsolete, Trivial)
- RP:依赖方(Relying Party);返回指针(Return Pointer)
- RPA:机器人流程自动化(Robotic Process Automation);可解析专用地址(Resolvable Private Address)
- RPC:远程过程调用(Remote Procedure Call)
- RPL:请求特权等级(Requested Privilege Level)
- RPM:远程患者监控(Remote Patient Monitoring)
- RPO:恢复点目标(Recovery Point Objective);CMMC 注册从业机构(CMMC Registered Practitioner Organization)
- RPS:每秒请求数(Requests per second)
- RQE:需求工程(ReQuirement Engineering)
- RR:DNS 资源记录(Resource Records);路由重定向消息(Redirect)
- RRA:勒索软件战备评估(Ransomware Readiness Assessment)
- RRAM:可变电阻式存储器(Resistive Random-Access Memory)
- RRC:无线资源控制器(Radio Resource Controller)
- RRH:远程无线头端(Remote Radio Head)
- RRHF:人类反馈排名响应(Rank Response from Human Feedback)
- RRL:响应速率限制(Response Rate Limiting)
- RS:推荐系统(Recommender System);路由器请求消息(Router Solicitation)
- RSA:RSA 算法(Rivest–Shamir–Adleman);RSA 公司(Rivest–Shamir–Adleman);回溯审计分析(Retrospective Security Analysis)
- RSAC:RSA 会议(RSA Conference)
- RSAES:RSA 加密体制(Rivest–Shamir–Adleman Encryption System)
- RSAS:远程安全评估系统(Remote Security Assessment System)
- RSI:某 64 位寄存器代号(Register Source Index)
- RSN:健壮安全网络(Robust Security Network)
- RSNA:健壮安全网络联盟(Robust Security Network Association)
- RSNIE:健壮安全网络信息元素(Robust Security Network Information Element)
- RSO:减点登录(Reduced Sign-On)
- RSP:某 64 位寄存器代号(Register Stack Pointer);远程 SIM 配置(Remote SIM Provisioning)
- RSS:富站点摘要(Rich Site Summary);RDF 站点摘要(RDF Site Summary);简易信息聚合(Really Simple Syndication);接收端扩展(Receive Side Scaling);企业资源(Enterprise Resource)
- RSSI:接收信号强度指示(Received Signal Strength Indication)
- RST:连接重置(Reset The Connection)
- RSU:路侧单元(Road Side Unit)
- RT:红队(Red Team);红队测试(Red Teaming);路由目标(Route Target);实时(Real Time);响应时间(Response Time)
- RT&E:研究、测试与评估(Research, Test & Evaluation)
- RTC:实时音视频技术(Real-Time Communication)
- RTCA:航空无线电技术委员会(Radio Technical Commission for Aeronautics)
- RTCP:RTP 控制协议(RTP Control Protocol)
- RTD:往返延迟(Round-Trip Delay)
- RTE:实时互联网大会(Real-Time 、Engagement)
- RTG:研究任务组(Research Task Group)
- RTM:可信度量根(Root of Trust for Measurement)
- RTMP:实时消息协议(Real-Time Messaging Protocol)
- RTO:恢复时间目标(Recovery Time Objective)
- RTOS:实时操作系统(Real-Time Operating System)
- RTP:实时传输协议(Real-time Transport Protocol)
- RTR:可信报告根(Root of Trust for Report);报告信任的根(Root of Trust for Reporting)
- RTS:监管技术标准(Regulatory Technical Standard);存储信任根(Root of Trust for Storage)
- RTSP:实时流协议(Real Time Streaming Protocol)
- RTT:往返时间(Round Trip Time)
- RTU:远程终端单元(Remote Terminal Unit);更新信任根(Root of Trust for Update)
- RTX:英伟达 RTX 系列(Ray Tracing Texel eXtreme)
- RU:无线电单元(Radio Unit)
- RU-CERT:俄罗斯计算机应急响应团队(Russian Computer Emergency Response Team)
- RuBAC:基于规则的访问控制(Rule-Based Access Control)
- RUM:真实用户监控(Real User Monitoring)
- RUP:Rational 统一过程(Rational Unified Process)
- RUXIM:RUXIM 程序(Reusable UX Interaction Manager)
- RUXIMIH:RUXIM 交换句柄(Reusable UX Interaction Manager Interaction Handler)
- RVA:相对虚拟地址(Relative Virtual Address);风险和脆弱性评估(Risk and Vulnerability Assessment)
- RVWP:勒索软件漏洞预警试点项目(Ransomware Vulnerability Warning Pilot)
- RW:读写(Read/Write)
- RWX:读 / 写 / 执行(Read/Write/Execute)
- RX:接收端(Receive)
- RXD:数据接收端(Receive Data)
S
- S&P:IEEE 安全和隐私研讨会(IEEE Symposium on Security and Privacy)
- S&T:科学和技术(Science & Technology)
- S-NSSAI:单网段选择帮助信息(Single Network Slice Selection Assistance Information)
- S2C2F:安全供应链消费框架(Secure Supply Chain Consumption Framework)
- S3:简单存储服务(Simple Storage Service)
- S4:SCADA 安全科学研讨会(SCADA Security Scientific Symposium)
- SA:态势感知(Situation Awareness);系统管理员(System Administrator);5G 独立组网(StandAlone);服务代理(Service Agent);3GPP 技术规范组服务和系统方面工作组(3GPP TSG Service & System Aspects Working Group);系统代理(System Agent);源地址(Source Address)
- SA&O:安全自动化与编排(Security Automation & Orchestration)
- SA3:3GPP 技术规范组服务和系统方面三组(3GPP TSG Service & System Aspects Working Group 3)
- SaaS:软件即服务(Software as a Service)
- SAB:美国空军科学顾问委员会(Air Force Scientific Advisory Board)
- SABI:机密及以下互操作性(Secret & Below Interoperability)
- SABSA:舍伍德应用业务安全架构(Sherwood Applied Business Security Architecture)
- SAC:国家标准化管理委员会(Standardization Administration of the People’s Republic of China)
- SACD:超级音频光盘(Super Audio CD)
- SACL:系统访问控制列表(System Access Control List)
- SACM:安全自动化与持续监控(Security Automation and Continuous Monitoring)
- SACMAT:ACM 访问控制模型与技术研讨会(ACM Symposium on Access Control Models and Technologies)
- SAD:系统分析与设计(System Analysis & Design)
- SADT:结构化分析与设计技术(Structured analysis and design technique)
- SAE:系统架构演进(System Architecture Evolution);SAE 国际工程协会(旧称:Society of Automotive Engineers);新浪云应用平台(Sina App Engine);堆栈自编码器(Stacked Autoencoders)
- SAF:MITRE 安全自动化框架(Security Automation Framework)
- SAFe:规模化敏捷框架(Scaled Agile Framework)
- SAFECode:卓越代码软件保障论坛(Software Assurance Forum for Excellence in Code)
- SAFER:安全快速加密例程(Secure And Fast Encryption Routine)
- SAG:服务账号治理(Service Account Governance);安全应用网关(Secure Application Gateway);安全接入网关(Secure Access Gateway)
- SAL:安全分析和日志记录(Security Analytics & Logging)
- SAM:账户安全管理(Account Security Management);软件资产管理(Software Asset Management);服务感知管理器(Service Aware Manager);SAM 图像分割大模型(Segment Anything Model)
- SAMAE:系统 / 采购任务保障工程(System/Acquisition Mission Assurance Engineering)
- SAML:安全断言标记语言(Security Assertion Markup Language)
- SAMM:软件保障成熟度模型(Software Assurance Maturity Model)
- SAN:存储区域网(Storage Area Network);主体备选名(Subject Alternative Name)
- SANS:SANS 研究所(SysAdmin, Audit, Network & Security)
- SAP:安全分析平台(Security Analytics Platform);思爱普公司(德语:Systeme, Anwendungen und Produkte in der Datenverarbeitung);特别访问计划(Special Access Program)
- SAPM:共享账户密码管理(Shared Account Password Management)
- SAR:安全保障需求(Security Assurance Requirement);安全评估报告(Security Assessment Report);合成孔径雷达(Synthetic Aperture Radar)
- SARD:软件保障参考数据集(Software Assurance Reference Dataset)
- SAS:串行连接 SCSI(Serial Attached SCSI);安全审计系统(Security Auditing System)
- SAS-W:上网行为管理系统(NSFOCUS Security Audit System for Web)
- SASE:安全访问服务边缘(Secure Access Service Edge)
- SASL:简单认证与安全层(Simple Authentication and Security Layer)
- SAST:静态应用安全测试(Static Application Security Testing)
- SAT:安全意识宣贯培训((Security Awareness Training);SCSI-ATA 转换(SCSI/ATA Translation)
- SATA:串行 ATA 接口(Serial Advanced Technology Attachment)
- SATAN:某漏洞工具(Security Administrator Tool for Analyzing Networks)
- SAV:源地址验证(Source Address Validation)
- SAVO:安全资产漏洞本体(Security Asset Vulnerability Ontology)
- SAW:安全管理工作站(Secure Admin Workstation)
- SB:安全引导(Secure Boot)
- SBA:基于服务的体系结构(Service-Based Architecture)
- SBC:服务端计算(Server-Based Computing);单板机(Single Board Computer)
- SbD:设计安全(Security by Design)
- SBI:基于服务的接口(Service Based Interface)
- SBOM:软件物料清单(Software Bill of Materials)
- SBU:敏感非涉密(Sensitive But Unclassified);乌克兰国家安全局(乌克兰语拉丁化:Sluzhba Bezpeky Ukrayiny);战略业务单元(Strategic Business Unit)
- SC:子委员会(subcommittee);服务端证书(Server Certificate);安全分类(Security Categorization);系统与通信保护(System & Communications Protection);服务连续性(Service Continuity)
- SCA:软件成分分析(Software Composition Analysis);侧信道攻击(Side Channel Attack);国家密码管理局(State Cryptography Administration);强客户身份验证(Strong Customer Authentication)
- SCADA:工业用的数据采集与监控系统(Supervisory Control And Data Acquisition)
- SCAI:安全、控制、警报和联锁(Safety, Controls, Alarms & Interlocks)
- SCAO:SIPRNET 连接批准办公室(SIPRNET Connection Approval Office)
- SCAP:安全内容自动化协议(Security Content Automation Protocol)
- SCC:标准合同条款(Standard Contractual Clause);行业协调理事会(Sector Coordinating Council);细分行业协调委员会(Subsector Coordinating Council);美国空军空间系统司令部(Space Systems Command);密码服务部队(Service Cryptologic Component);网空服务部队(Service Cyberspace Component)
- SCCA:安全云计算架构(Secure Cloud Computing Architecture)
- SCCM:软件变更与配置管理(Software Change and Configuration Management);微软系统中心配置管理器(System Center Configuration Manager)
- SCCTC:国家密码管理局商用密码检测中心(Commercial Cryptography Testing Center of State Cryptography Administration)
- SCCVI:安全配置合规验证计划(Secure Configuration Compliance Validation Initiative)
- SCE:安全计算环境(Secure Computing Environment);安全混沌工程(Security Chaos Engineering);卓越安全中心(Security Center of Excellence);安全配置编辑器(Security Configuration Editor)
- SCEF:服务能力暴露功能(Service Capability Exposure Function)
- SCEP:简单证书登记协议(Simple Certificate Enrollment Protocol)
- SCF:无服务器云函数(Serverless Cloud Function);安全控制框架(Security Control Framework)
- SCG:安全分类指南(Security Classification Guide)
- SCI:敏感分区信息(Sensitive Compartmented Information);科学引文索引(Science Citation Index)
- SCIF:敏感分区信息设施(Sensitive Compartmented Information Facility)
- SCIM:跨域身份管理系统(System for Cross-Domain Identity Management)
- SCM:安全配置管理(Security Configuration Management);供应链管理(Supply Chain Management);软件配置管理(Software Configuration Management);源码配置管理(Source Configuration Management);源码管理(Source Code Management)
- SCO:STIX 网络可观察对象(STIX Cyber-observable Object);美国国防部战略能力办公室(Strategic Capabilities Office)
- SCOM:微软系统中心运维管理器(System Center Operations Manager)
- SCONE:安全容器环境(Secure CONtainer Environment)
- SCP:服务控制策略(Service Control Policy);安全复制协议(Secure Copy Protocol)
- SCRI:安全合规修复计划(Secure Compliance Remediation Initiative)
- SCRM:供应链风险管理(Supply Chain Risk Management);社会客户关系管理(Social Customer Relationship Management)
- SCRTM:测量信任的静态核心根(Static Core Root of Trust for Measurement)
- SCS:影子调用栈(Shadow Call Stack);供应链安全(Supply Chain Security);安装配置软件(Setup and Configuration Software)
- SCSI:小型计算机系统接口(Small Computer System Interface)
- SCSM:微软系统中心服务管理器(System Center Service Manager)
- SCSSI:法国中央信息系统安全局(法语:Service Central de la Sécurité des Systèmes d’Informations)
- SCT:签名证书时间戳(Signed Certificate Timestamp)
- SCuBA:安全云业务应用(Secure Cloud Business Applications)
- SCWS:智能卡 Web 服务器(Smart Card Web Server)
- SD:安全数字(Secure Digital);安全域(Security Domain);稳定扩散模型(Stable Diffusion);服务交付(Service Delivery)
- SD-WAN:软件定义广域网(Software Defined Wide Area Network)
- SDA:美国空军太空发展局(Space Development Agency)
- SDDC:软件定义数据中心(Software-Defined Data Center)
- SDDL:安全描述符定义语言(Security Descriptor Definition Language)
- SDDP:敏感数据发现与保护(Sensitive Data Discovery & Protection)
- SDE:软件开发环境(Software Development Environment)
- SDEI:软件委托异常接口(Software Delegated Exception Interface)
- SDG:合成数据生成(Synthetic Data Generation)
- SDH:同步数字层级(Synchronous Digital Hierarchy)
- SDK:软件开发工具包(Software Development Kit)
- SDL:安全开发生命周期(Security Development Lifecycle)
- SDLC:系统开发生命周期(System Development Life Cycle);同步数据链路控制(Synchronous Data Link Control)
- SDM:静态数据脱敏(Static Data Masking)
- SDN:软件定义网络(Software Defined Networking)
- SDNA:自屏蔽动态网络架构(Self-Shielding Dynamic Network Architecture)
- SDO:STIX 域对象(STIX Domain Object);标准开发组织(Standard Development Organization)
- SDOC:供应商符合性声明(Supplier’s Declaration of Conformity)
- SDP:软件定义边界(Software Defined Perimeter);安全交付平台(Secure Delivery Platform);会话描述协议(Session Description Protocol)
- SDRAM:同步动态随机存取存储器(Synchronous Dynamic Random Access Memory)
- SDS:软件定义安全(Software Defined Security);软件定义存储(Software Defined Storage)
- SDU:服务数据单元(Service Data Unit)
- SDWORD:有符号双字(Signed Doubleword)
- SDx:软件定义万物(Software Defined everything)
- SDxI:软件定义万物基础设施(Software Defined everything Infrastructures)
- SE:系统工程(System Engineering);软件工程(Software Engineering);对称加密方案(Symmetric Encryption)
- SE&I:全球定位系统系统工程与集成(Systems Engineering & Integration)
- SEA:社交工程攻击(Social Engineering Attacking)
- SEAC:安全元素访问控制(Secure Element Access Control)
- SEAF:安全锚定功能(Security Anchor Functions)
- SEAL:微软简单加密算法库(Simple Encrypted Arithmetic Library)
- SEC:安全(SECurity);美国证券交易委员会(United States Securities & Exchange Commission)
- SECaaS:安全即服务(Security as a Service)
- SECAF:美国空军部长(Secretary of the Air Force)
- SecCM:安全配置管理(Security Configuration Management)
- seccomp:Linux 安全计算模态(secure computing)
- SecL-DC:数据中心安全库(Security Libraries for Data Center)
- SED:自加密硬盘(Self-Encrypting Drive)
- SEG:安全电子邮件网关(Secure Email Gateway);安全网关(SEcurity Gateway);安全专家组(Security Experts Group);MITRE 系统工程指南(Systems Engineering Guide)
- SEH:结构化异常处理(Structured Exception Handling);简易高效哈希(Simple Efficient Hashing)
- SEHOP:SEH 重写保护(Structured Exception Handling Overwrite Protection)
- SEI:软件工程研究所(Software Engineering Institute)
- SEL:安全异常级别(Secure Exception Level)
- SEM:安全事件管理(Security Event Management)
- SemaFor:语义取证项目(Semantic Forensics Project)
- SEO:搜索引擎优化(Search Engine Optimization)
- SEPA:单一欧元支付区(Single Euro Payments Area)
- SEPP:安全边缘保护代理(Security Edge Protection Proxy)
- SETI:DISA 系统工程、技术和创新合同(Systems Engineering, Technology & Innovation)
- SEV:安全加密虚拟化(Secured Encrypted Virtualization)
- SEV-ES:具有加密状态的安全加密虚拟化(Secured Encrypted Virtualization with Encrypted State)
- SEV-SNP:使用安全嵌套分页的安全加密虚拟化(Secured Encrypted Virtualization with Secured Nested Paging)
- SF:安全功能(Security Function)
- SFA:智能手机指纹认证(Smartphone Fingerprint Authentication);销售能力自动化(Sales Force Automation)
- SFF:小型机箱委员会(Small Form Factor committee)
- SFI:软件故障隔离(Software Fault Isolation)
- SFP:安全功能策略(Security Function Policy);简单功能点(Simple Function Point);小型可热插拔光收发一体模块(Small Form-factor Pluggsable)
- SFR:安全功能需求(Security Function Requirement)
- SFSRC:顺丰安全应急响应中心(Shunfeng Security Response Center)
- SFT:监督微调(Supervised Fine-Tuning)
- SFTP:SSH 文件传输协议(SSH File Transfer Protocol)
- SG:安全网关(Security Gateway);子工作组(Sub Groups);研究组(Study Group)
- SGCC:智能电网网络安全委员会(Smart Grid Cybersecurity Committee)
- SGD:随机梯度下降(Stochastic Gradient Descent)
- SGID:SGID(Set Group ID)
- SGIP:NIST 智能电网互操作面板(Smart Grid Interoperability Panel)
- SGML:标准通用标记语言(Standard Generalized Markup Language)
- SGP:规范组(Specification Group)
- SGSN:业务 GPRS 支撑节点(Serving GPRS Support Node)
- SGT:安全组标签(Security Group Tag)
- SGW:LTE 服务网关(Serving GateWay)
- SGX:英特尔软件保护扩展(Software Guard Extensions)
- SH:系统级高位(System High)
- SHA:安全散列算法(Secure Hash Algorithm)
- SHAKE:安全哈希算法和 Keccak(Secure Hash Algorithm & Keccak)
- SHARP:可扩展分层聚合化约协议(Scalable Hierarchical Aggregation and Reduction Protocol)
- SHD:单主设备(Single Home Device)
- SHE:些许同态加密(Somewhat Homomorphic Encryption)
- SHEATH:防止硬件中的隐藏效果和异常特洛伊木马(Safeguards against Hidden Effects & Anomalous Trojans in Hardware)
- SHINE:SHodan 情报抽取项目(SHodan INtelligence Extraction)
- SHN:单主网络(Single Home Network)
- SHS:安全散列标准(Secure Hash Standard)
- SI:软件完整性(Software Integrity);源索引寄存器(Source Index);系统与信息完整性(System & Information Integrity)
- SID:Windows 安全标识(Security Identifier)
- SIDH:超奇异同源性 DH 协议(Supersingular Isogeny Diffie–Hellman)
- SIEM:安全信息和事件管理(Security Information & Events Management)
- SIES:安全隔离与信息交换系统(Security Isolation & Exchange System)
- SIF:安全仪表功能(Safety Instrumented Function)
- SIG:特别兴趣组(Special Interest Group);数字签名(Signature)
- SIG-CP:数据处理管理协会认证专业人员特别兴趣小组(Data Processing Management Association Special Interest Group for Certified Professionals)
- SIG-CS:数据处理管理协会计算机安全特别兴趣小组(Data Processing Management Association Special Interest Group for Computer Security)
- SIGINT:信号情报(SIGnal INTelligence)
- SIGSAC:ACM 安全、审计与控制特别兴趣组(Special Interest Group on Security, Audit and Control)
- SIKE:超奇异同源性密钥交换(Supersingular Isogeny Key Exchange)
- SIM:用户身份模块(Subscriber Identity Module);安全信息管理(Security Information Management)
- SIMD:单指令多数据流技术(Single Instruction Multiple Data)
- SIMT:单指令多线程技术(Single Instruction Multiple Thread)
- SINIT:安全初始化验证代码模块(Secure Initialization Authenticated Code Module)
- SIP:会话发起协议(Session Initiation Protocol);源 IP(Source IP);安全测量平台(Security Instrumentation Platform);安全感知平台(Security Intelligence Platform);系统完整性保护(System Integrity Protection);流式交互证明(streaming interactive proof)
- SiP:系统级封装(System in Package);硅提供商(Silicon Provider)
- SIPOC:供应商、输入、处理、输出和客户(Suppliers, Inputs, Process, Outputs & Customers)
- SIPRNet:机密 IP 路由网(Secret Internet Protocol Router Network)
- SiPS:信号处理系统(Signal Processing System)
- SIRP:安全事件响应平台(Security Incident Response Platform)
- SIS:安全仪表系统(Safety Instrumented System);短整数解决方案(Short Integer Solution)
- SISO:高级信息安全官员(Senior Information Security Officer)
- SITR:机密互联网协议路由器网络信息技术注册表(Secret Internet Protocol Router Network Information Technology Registry)
- SITSA:新加坡信息通信技术安全局(Singapore Infocomm Technology Security Authority)
- SIV:合成初始化向量(Synthetic Initialization Vector)
- SIVE:加密验证和评估安全信息(Security Information Verification and Evaluation)
- SIVP:最短独立向量问题(Shortest independent vector problem)
- SK:隔离内核(Separation Kernel);秘密密钥(Secret Key);安全内核(Secure Kernel)
- SKA:共享密钥鉴别(Shared Key Authentication)
- SKC:对称密钥加密(Symmetric Key Cryptography);安全密钥缓存(Secure Key Caching)
- SKEME:安全密钥交换机制(Secure Key Exchange MEchanism)
- SLA:服务等级协议(Service Level Agreement)
- SLAAC:无状态地址自动配置(Stateless Address Auto-Configuration)
- SLB:服务器负载均衡(Server Load Balance)
- SLC:软件生命周期(Software Lifecycle)
- SLE:单次损失预期(Single Loss Expectancy)
- SLES:SUSE Linux 企业服务器(SUSE Linux Enterprise Server)
- SLG:销售主导型增长(Sales-Led Growth)
- SLIP:串行线路网际协议(Serial Line Internet Protocol)
- SLO:服务等级目标(Service Level Objective)
- SLS:单级安全体(Single Level Secure);阿里云日志服务(Simple Log Service)
- SLSA:软件工件供应链级别(Supply chain Levels for Software Artifacts)
- SLTPS:州、地方、部落和私营部门(State, Local, Tribal, and Private Sector)
- SLTT:州、地方、部落及领地(State, Local, Tribal, and Territorial)
- SM:商用密码(拼音:Shang Mi);系统管理(Systems Management);安全措施(Security Measure);供方管理(Supplier Management);流式多处理器技术(Streaming Multiprocessor)
- SM-DP:订阅管理器数据准备模块(Subscription Manager Data Preparation)
- SM-DS:订阅管理器发现服务模块(Subscription Manager Discovery Service)
- SM-SR:订阅管理器安全路由模块(Subscription Manager Secure Routing)
- SM1:SM1 对称加密算法(Shang Mi 1)
- SM2:SM2 非对称加密算法(Shang Mi 2)
- SM3:SM3 消息摘要算法(Shang Mi 3)
- SM4:SM4 对称分组密码算法(Shang Mi 4)
- SM7:SM7 对称分组密码算法(Shang Mi 7)
- SM9:SM9 标识密码算法(Shang Mi 9)
- SMAC:软件地址访问控制(Software Memory Access Control)
- SMAP:监管态访问保护(Supervisor Mode Access Prevention)
- SMB:服务器消息块协议(Server Message Block);中小企业(Small to Medium-sized Business);标准化管理领导组(Standardization Management Board)
- SMBus:系统管理总线(System Management Bus)
- SMC:思科 Stealthwatch 管理控制台(Stealthwatch Management Console);安全监控呼叫(Secure Monitor Call);安全多方计算(Secure Multi-party Computation)
- SMDH:安全修改的 Diffie-Hellman(Secure Modified Diffie-Hellman)
- SME:中小企业(Small and Medium Enterprise);领域专家(Subject Matter Expert);安全内存加密(Secure Memory Encryption)
- SMEP:监管态执行保护(Supervisor Mode Execution Prevention)
- SMF:会话管理功能(Session Management Function)
- SMI:系统管理中断(System Management Interrupt)
- SMK:存储主密钥(Storage Master Key)
- SML:存储度量日志(Storage Management Log);存储的测量日志(Stored Measurement Log)
- SMM:系统管理模态(System Management Mode)
- SMO:STIX 元对象(STIX Meta Object)
- SMOKE:使用作战知识和环境进行特征码管理(Signature Management using Operational Knowledge & Environment)
- SMOS:服务模型操作系统(Service Model Operating System)
- SMP:对称多处理(Symmetric Multi-Processing);安全管理计划(Security Management Plan)
- SMPC:安全多方计算(Secure Multi-Party Computation)
- SMS:短信(Short Message Service);服务管理体系(Service Management System)
- SMSC:短消息服务中心(Short Message Service Center)
- SMSF:短消息服务功能(Short Message Service Function)
- SMSS:Windows 会话管理子系统(Session Manager Subsystem)
- SMTP:简单邮件传输协议(Simple Mail Transfer Protocol)
- SNA:社交网络分析(Social Network Analysis);社交网络攻击(Social Network Attack)
- SNAC:NSA 下设的系统与网络攻击中心(System and Network Attack Center)
- SNAP:软件非功能评估过程(Software Non-functional Assessment Process)
- SNAT:源网络地址转换(Source NAT)
- SNI:服务器名称指示(Server Name Indication)
- SNL:美国桑迪亚国家实验室(Sandia National Laboratory)
- SNMP:简单网络管理协议(Simple Network Management Protocol)
- SNS:社交网络服务(Social Network Service);简单通知服务(Simple Notification Service)
- SO:安全本体模型(Security Ontology);安全洋葱(Security Onion);安全运营(Security Operations)
- SOA:安全编排与自动化(Security Orchestration & Automation);面向服务的架构(Service Oriented Architecture);DNS SOA 资源记录(Start of a zone Of Authority);系统运营保障(System Operation Assurance);面向软件的体系结构(Software-Oriented Architecture)
- SOAP:简单对象访问协议(Simple Object Access Protocol)
- SOAPA:安全操作与分析平台架构(Security Operations and Analytics Platform Architecture)
- SOAR:安全编排、自动化与响应(Security Orchestration, Automation and Response)
- SOC:安全运营中心(Security Operation Center);单次发生成本(Single Occurrence Cost);服务组织控制(Service Organization Control)
- SoC:片上系统(System on Chip);关注点分离(Separation of Concerns)
- SOCKS:SOCKS 协议(SOCKet Secure)
- SOCMINT:社交媒体情报(Social Media Intelligence)
- SOCOM:美国特种作战司令部(United States Special Operations Command)
- SOCRATES:安全优化对策风险与威胁评估系统(Security Optimization Countermeasure Risk & Threat Evaluation System)
- SOD:职责分离(Separation of Duty)
- SOF:特种作战部队(Special Operations Forces)
- SOG-IS:信息系统安全高级官员组(Senior Officials Group Information Systems Security)
- SOL:Solana 数字币(Solana)
- SONET:同步光纤网络(Synchronous Optical Network)
- SOP:标准操作规程(Standard Operation Procedure);同源策略(Same-Origin Policy)
- SoP:SoP 电路(System on Package)
- SOPA:美国打击在线盗版法案(Stop Online Piracy Act)
- SOPO:安全运维处理本体(Secure Operations and Processes Ontology)
- SOR:记录系统(System Of Records)
- SORM:俄罗斯行动调查工作系统(俄语拉丁化:Sistema operativno-razyisknyh meropriyatiy)
- SORN:记录系统通告(System Of Records Notice)
- SOSA:传感器开放系统架构(Sensor Open System Architecture)
- SOSINT:社交开源情报(Social Open-Source INTelligence)
- SoT:可信系统(System of Trust)
- SOTA:软件在线升级(Software Over-The-Air);当前领先水准(State Of The Art)
- SOW:工作说明书(Statement of Work)
- SOX:美国萨班斯法案(Sarbanes-OXley act)
- SP:服务提供者(Service Provider);统计抽样(Statistical Sampling);安全处理器(Secure Processor);IEEE 安全和隐私研讨会(IEEE Symposium on Security & Privacy);NIST 特别出版物(Special Publication)
- SPA:单包授权(Single Packet Authorization);安全态势评估(Security Posture Assessment);简单能量分析攻击(Simple Power Analysis);微软安全口令鉴别协议(Secure Password Authentication);安全私有接入(Secure Private Access);深信服安全专家分析服务(猜测:Security Professional Analysis)
- SPAN:交换机端口分析器(Switched Port Analyzer)
- SPARC:SPARC 处理器架构(Scalable Processor ARChitecture)
- SPARQL:SPARQL 协议与 RDF 查询语言(SPARQL Protocol And RDF Query Language)
- SPB:最短路径桥接(Shortest Path Bridging)
- SPBM:最短路径桥接 – MAC(Shortest Path Bridging – MAC)
- SPBV:最短路径桥接 – VID(Shortest Path Bridging – VLAN ID)
- SPC:PKCS#7 证书格式(Software Publishing Certificate);存储性能委员会(Storage Performance Council)
- SPD:空间政策指令(Space Policy Directive)
- SPDM:安全协议和数据模型(Security Protocol & Data Model)
- SPDX:软件包数据交换标准(Software Package Data Exchange)
- SPEC:标准性能评测公司(Standard Performance Evaluation Corporation)
- SPEKE:简单口令指数密钥交换(Simple Password Exponential Key Exchange)
- SpEL:Spring 表达式语言(Spring Expression Language)
- SPF:发送方策略框架(Sender Policy Framework);最短路径优先(Shortest Path First)
- SPI:串行外设接口(Serial Peripheral Interface);状态包检测(Stateful Packet Inspection)
- SPICE:软件过程改进的能力和测定(Software Process Improvement and Capability dEtermination)
- SPIFFE:针对每个人的安全生产身份框架(Secure Production Identity Framework for Everyone)
- SPINS:特殊指示(Special Instructions)
- SPIRE:SPIFFE 运行时环境(SPIFFE Runtime Environment)
- SPL:检索处理语言(Search Processing Language)
- SPM:安全态势管理(Security Posture Management);安全分区管理器(Secure Partition Manager)
- SPML:服务配置标记语言(Service Provisioning Markup Language)
- SPN:服务主体名称(Service Principal Name);切片分组网络(Slicing Packet Network)
- SPNS:号码安全服务(Secure Phone Number Service)
- SPO:系统计划办公室(System Program Office)
- SpOC:美国空军太空作战司令部(Space Operations Command)
- SPOF:单点故障(Single Point of Failure)
- SPP:美国 “州合作伙伴计划”(State Partnership Program)
- SPPN:JIE 特种用途处理节点(Special Purpose Processing Node)
- SPRS:供应商绩效风险系统(Supplier Performance Risk System)
- SPS:服务器平台服务(Server Platform Services)
- SPS-FW:服务器平台服务固件(Server Platform Services FirmWare)
- SPSC:空间通信车间信号处理研讨会(Signal Processing for Space Communications)
- SPSel:堆栈指针选择位(Stack Pointer Selection)
- SPSS:SPSS 数据分析软件(Statistical Product and Service Solutions)
- SPT:安全策略模板(Security Policy Template)
- SPX:序列分组交换协议(Sequenced Packet Exchange)
- SQA:软件质量保障(Software Quality Assurance)
- SQL:结构化查询语言(Structured Query Language)
- SQLi:SQL 注入(Structured Query Language Injection)
- SR:移位寄存器(Shift Register)
- SR-IOV:单根 I/O 虚拟化(Single Root I/O Virtualization)
- SRA:安全风险评估(Security Risk Assessment)
- SRC:安全应急响应中心(Security Response Center)
- SRCNN:超分辨率卷积神经网络(Super-Resolution Convolutional Neural Network)
- SRE:站点可靠性工程(Site Reliability Engineering)
- SRES:GSM 签名响应(Signed Response)
- SRI:SRI 国际公司(Stanford Research Institute)
- SRK:存储根密钥(Storage Root Key)
- SRM:安全风险管理(Security Risk Management);站点恢复管理器(Site Recovery Manager);供应商关系管理(Supplier Relationship Management)
- SRMA:行业风险管理机构(Sector Risk Management Agencies)
- SRMNI:” 安全与弹性移动网络基础设施” 计划(Secure & Resilient Mobile Network Infrastructure)
- SRO:STIX 关系对象(STIX Relationship Object)
- SROP:面向 Sigreturn 编程(Sigreturn Oriented Programming)
- SRP:安全远程口令协议(Secure Remote Password);安全响应平台(Security Response Platform);软件限制策略(Software Restriction Policies)
- SRS:安全评级服务(Security Rating Service);软件需求规格(Software Requirement Specification)
- SRT:服务器响应时间(Server Response Time)
- SRTM:静态可信度量根(Static Root of Trust for Measurement)
- SRV:服务记录(Service Record)
- SS:堆栈段寄存器(Stack Segment)
- SS7:7 号信令系统(Signalling System No.7)
- SSA:静态单赋值(Static Single Assignment);系统安全保障(System Security Assurance);行业主管部门(Sector-Specific Agency);安全解决方案架构(Security Solution Architecture);安全服务访问(Secure Service Access);单一安全架构(Single Security Architecture);系统安全评估(System Security Assessment)
- SSAA:系统安全授权协议(Systems Security Authorization Agreement)
- SSADM:结构化系统分析与设计方法(Structured System Analysis & Design Method)
- SSAE:审计鉴证准则(Statement on Standards for Attestation Engagements)
- SSC:安全服务容器(Secure Service Container);SSC 网络安全大会(CloverSec Security Conference);单句文本分类(Single Sentence Classification)
- SSCP:安全 SCADA 通信协议(Secure SCADA Communications Protocol);系统安全认证从业者(Systems Security Certified Practitioner)
- SSCS:网络安全滑动标尺(the Sliding Scale of Cyber Security)
- SSCT:国家资助的网络威胁(State Sponsored Cyber Threat)
- SSD:固态硬盘(Solid State Drive);系统序列图(System Sequence Diagram)
- SSDF:安全软件开发框架(Secure Software Development Framework)
- SSDP:简单服务发现协议(Simple Service Discovery Protocol)
- SSE:安全服务边缘(Security Service Edge);系统安全工程(System Security Engineering);流式 SIMD 扩展(Streaming SIMD Extensions);服务端加密(Server-Side Encryption);OpenID 共享信号与事态框架(Shared Signals & Events)
- SSE-C:客户自备密钥服务端加密(Server-Side Encryption with Customer Provided Keys)
- SSE-KMS:KMS 管理密钥服务端加密(Server-Side Encryption with KMS Managed Keys)
- SSE-S3:S3 管理密钥服务端加密(Server-Side Encryption with S3 Managed Keys)
- SSF:软件安全框架(Software Security Framework);SSOIS 安全功能(SSOIS Security Function);战略支援部队(Strategic Support Force)
- SSH:Java SSH 框架(Spring, Struts, Hibernate);安全 shell(Secure Shell)
- SSI:自治式身份(Self-Sovereign Identity)
- SSID:服务集标识符(Service Set Identifier)
- SSITH:“基于硬固件的系统安全集成” 计划(System Security Integration Through Hardware and Firmware)
- SSL:安全套接层(Secure Sockets Layer)
- SSLIOP:SSL 对象请求代理间通信协议(SSL InterORB Protocol)
- SSLO:SSL 流量编排技术(SSL Orchestration)
- SSM:Amazon EC2 简单系统管理器(Simple Systems Manager)
- SSO:单点登录(Single Sign On)
- SSOIS:信息系统安全子系统(Security Subsystem Of Information System)
- SSOR:记录源系统(Source System Of Records)
- SSP:敏感安全参数(Sensitive Security Parameter);安全支持提供方(Security Support Providers);SSOIS 安全策略(SSOIS Security Policy);行业特定计划(Sector-Specific Plan);系统安全计划(System Security Plan);软件栈保护(Software Stack Proctection);安全简单配对(Secure Simple Pairing);战略服务规划(Strategic Service Planning)
- SSPI:安全支持提供方接口(Security Support Provider Interface)
- SSPM:SaaS 安全配置管理(SaaS Security Posture Management)
- SSPP:变电站串行保护协议(Substation Serial Protection Protocol)
- SSPR:自助密码重置(Self-Service Password Reset);单点登录密码重置(Single Sign-On Password Reset)
- SSR:系统安全就绪(System Security Readiness)
- SSRC:深信服安全应急响应中心(Sangfor Security Response Center)
- SSRF:服务端请求伪造(Server-Side Request Forgery)
- SSSD:系统安全服务守护进程(System Security Services Daemon)
- SSTI:服务器端模板注入攻击(Server-Side Template Injection)
- SSTP:安全套接字隧道协议(Secure Socket Tunneling Protocol)
- SSVC:特定相关者漏洞分类法(Stakeholder-specific Vulnerability Categorization)
- ST:服务票据(Service Ticket);安全目标(Security Target)
- ST&E:安全测试与评估(Security Test & Evaluation)
- STA:安全目标确保(Security Target Assurance);生成树算法(Spanning Tree Algorithm);潜伏威胁探针(Stealth Threat Analysis);系统威胁评估(System Threat Assessment);站点(Station)
- Standard:标准制定组织(Setting Organization)
- STARCOM:美国空军太空训练和准备司令部(Space Training and Readiness Command)
- STCU:安全充电计费控制单元(Secure Telematics Control Unit)
- STD:互联网标准(Internet Standard)
- STDM:统计时分多路复用(Statistical Time-Division Multiplexing)
- StdV:DoDAF 标准视角(Standards Viewpoint)
- STE:安全终端装置(Secure Terminal Equipment)
- STEM:科学、技术、工程和数学(Science, Technology, Engineering & Math)
- STG:STG 公司(Symphony Technology Group)
- STI:科学技术信息(Scientific & Technical Information)
- STIG:DISA 安全技术实施指南(Security Technical Implementation Guide)
- STIP:科学和技术信息计划(Scientific and Technical Information Program)
- STIX:结构化威胁信息表达式(Structured Threat Information Expression)
- STK:短期密钥(Short Term Key)
- STL:使用 Loess 的季节性和趋势分解(Seasonal and Trend decomposition using Loess);C++ 标准模板库(Standard Template Library)
- STO:隐匿式安全(Security Through Obscurity)
- STP:生成树协议(Tree Spanning Protocol);屏蔽双绞线(Shielded Twisted Pair);系统与工具规划(Systems & Tools Planning)
- STRIDE:仿冒、篡改、抵赖、信息泄露、拒绝服务、提权(Spoofing, Tampering, Repudiation, Information disclosure, Denial of service & Elevation of privilege)
- STS:安全令牌服务(Security Token Service);系统与工具支持(Systems & Tools Supporting)
- STT:透明式安全(Security Through Transparency);语音转文本(Speech-to-Text);无状态传输隧道(Stateless Transport Tunnel)
- STUCCO:基于上下文观察关联的态势和威胁理解(Situation & Threat Understanding by Correlating Contextual Observations)
- STUN:用于 NAT 的会话遍历实用程序(Session Traversal Utilities for NAT)
- STUNS:STUN over TLS(STUN over TLS)
- STVM:安全测试、确认与测度(Security Testing, Validation, and Measurement)
- STVMG:安全测试、确认与测度工作组(Security Testing, Validation, and Measurement Group)
- SUCI:订阅隐藏标识符(Subscription Concealed Identifier)
- SUCS:安全隔离与信息单向导入系统(Secure Unidirectional Communication System)
- SUF-CMA:选择消息攻击下的强存在不可伪造性(Strong Existential Unforgeability under Chosen-Message Attack)
- SUID:SUID(Set User ID)
- SUM:智能升级管家(Smart Update Manager)
- SUPI:订阅永久标识符(Subscription Permanent Identifier)
- SUPM:超级用户权限管理(Superuser Privilege Management)
- SV:安全漏洞(Security Vulnerability);安全验证(Security Verification);安全确认(Security Validation);DoDAF 系统视角(System Viewpoint)
- SVC:交换式虚电路(Switched Virtual Circuit)
- SVCD:超级视频光盘(Super Video CD)
- SVCM:服务监控(SerViCe Monitoring)
- SvcV:DoDAF 服务视角(Services Viewpoint)
- SVID:SPIFFE 可验证身份文档(SPIFFE Verifiable Identity Document)
- SVIP:硅谷创新计划(Silicon Valley Innovation Program)
- SVM:支持向量机(Support Vector Machine);安全虚拟机(Secure Virtual Machine)
- SVP:最短向量问题(Shortest vector problem)
- SVR:俄罗斯联邦对外情报局(俄语拉丁化:Sluzhba Vneshney razvedki Rossiyskoy Federatsii)
- SVS:服务价值系统(Service Value System)
- SW:ARM 安全系统区域(Secure World);软件(SoftWare)
- SwA:软件保障(Software Assurance)
- SWaP:尺寸、重量和功率(Size, Weight & Power)
- SWD:安全无线防御系统(Security Wireless Defense)
- SWG:安全 Web 网关(Secure Web Gateway);特别工作组(Special Working Group)
- SWID:软件标识(Software Identification)
- SWIMA:软件清单消息和属性(Software Inventory Message and Attributes)
- SWK:软件包装密钥(Software Wrapping Key)
- SWORD:有符号字(Signed Word)
- SWOT:优势、弱点、机会和威胁(Strength-Weakness-Opportunity-Threat)
- SWT:简单 Web 令牌(Simple Web Token)
- SXM:英伟达 SXM 插座架构(Server PCI Express Module)
- SYN:同步标识(Synchronization flag)
- SysCon:IEEE 国际系统学会议(IEEE International Systems Conference)
- SYSLOG:系统日志(System Log)
- SysML:系统建模语言(Systems Modeling Language)
- SZTP:安全零接触配置(Secure Zero Touch Provisioning)
T
- T-BOX:远程信息处理器(Telematics BOX)
- T5:T5 模型(Transfer Text-to-Text Transformer)
- TA:可信应用(Trusted Application);跟踪区(Tracking Area);时耗分析(Timing Analysis);发送端地址(Transmitter Address)
- TAC:跟踪区码(Tracking Area Code);类型分配码(Type Allocation Code);威胁分析中心(Threat Analysis Center)
- TAC-D:绿盟网络高级威胁检测系统(Threat Analysis Center – Detection)
- TACACS:终端访问控制器访问控制系统(Terminal Access Controller Access Control System)
- TACS:剧场空中控制系统(Theater Air Control System)
- TAEP:三元认证可扩展协议(Tri-element Authentication Extensible Protocol)
- TAFIM:信息管理技术架构框架(Technical Architecture Framework for Information Management)
- TAG:威胁分析团队(Threat Analysis Group);技术咨询组(Technical Advisory Group)
- TAO:美国国家安全局特定入侵行动办公室(Tailored Access Operations)
- TAP:三因子认证协议(Three-Factor Authentication Protocol)
- TARA:威胁评估与修复分析(Threat Assessment & Remediation Analysis);车联网威胁分析与风险评估(Threat Analysis & Risk Assessment)
- TARCES:战术和远程 C5I 边缘系统(Tactical and Remote C5I Edge System)
- TAS:诺基亚电信应用服务器(Telecom Application Server);威胁分析系统(Threat Analysis System)
- TAXII:标示信息可信自动化交换(Trusted Automated Exchange of Indicator Information)
- TB:万亿字节(Terabyte)
- TBAC:基于任务的访问控制(Task-Based Access Control)
- TBB:可信平台构造模块(Trusted Building Blocks)
- TBOX:远程信息处理器(Telematics BOX)
- TBS:TBSCertificate 字段(To Be Signed);某 CA 机构(TBS International)
- TBYTE:十字节字(Ten-Byte)
- TC:可信计算(Trusted Computing);流量控制(Traffic Control);尾调用(Tail Call);技术委员会(Technical Committee)
- TC260:全国信息安全标准化技术委员会(Technical Committee 260)
- TC28:全国信息技术标准化技术委员会(Technical Committee 28)
- TCA:可信连接架构(Trusted Connect Architecture)
- TCB:可信计算基(Trusted Computing Base)
- TCCM:可信云凭据管理器(Trusted Cloud Credential Manager)
- TCCS:中国计算机学会计算机安全专业委员会(Technical Committee on Computer Security)
- TCDH:双 CDH(Twin CDH);双子计算 Diffie-Hellman 问题(Twin Computational Diffie-Hellman)
- TCG:可信计算组织(Trusted Computing Group)
- TCH:某金融行业机构(The Clearing House)
- TCM:可信密码模块(Trusted Cryptography Module)
- TCMA:分层竞争多路访问(Tiered Contention Multiple Access)
- TCMU:中国可信计算工作组(China TCM Union)
- TCN:时序卷积网络(Temporal Convolutional Network)
- TCO:总拥有成本(Total Cost of Ownership);尾调用优化(Tail Call Optimization)
- TCP:传输控制协议(Transmission Control Protocol)
- TCPA:可信计算平台联盟(Trusted Computing Platform Alliance)
- TCS:TCM 核心服务(TCM Core Services);《理论计算机科学》期刊(Theoretical Computer Science)
- TCSEC:可信计算机系统评价标准(Trusted Computer System Evaluation Criteria)
- TCSVT:IEEE 视频技术电路与系统期刊(IEEE Transactions on Circuits and Systems for Video Technology)
- TCU:充电计费控制单元(Telematics Control Unit)
- TD:信任域(Trust Domain)
- TDA:威胁发现设备(Threat Detection Appliance)
- TDD:TCM 设备驱动(TCM Device Driver);时分复用(Time Division Duplex);测试驱动开发(Test-Driven Development)
- TDDH:双子判定 Diffie-Hellman 问题(Twin Decisional Diffie-Hellman)
- TDE:透明数据加密(Transparent Data Encryption)
- TDM:时分复用(Time Division Multiplexing)
- TDMA:时分多址(Time Division Multiple Access)
- TDO:受信域对象(Trusted Domain Object)
- TDoS:电话拒绝服务(Telephony Denial of Service)
- TDP:威胁感知平台(Threat Detection Platform);散热设计功耗(Thermal Design Power)
- TDR:威胁检测与响应(Threat Detection & Response)
- TDS:交易型数据存储(Transaction Data Store);威胁检测服务器(Threat Detection Service)
- TDSC:IEEE 可靠性与安全计算期刊(IEEE Transactions on Dependable and Secure Computing)
- TDT:威胁检测技术(Threat Detection Technology)
- TDX:英特尔信任域扩展(Trust Domain Extensions)
- TE:类型强制(Type Enforcement);测试(TEst)
- TEB:线程环境块(Thread Environment Block)
- TECHAD:技术顾问(Technical Advisor)
- TECHINT:科技情报(Technical Intelligence)
- TEE:可信执行环境(Trusted Execution Environment)
- TEMPEST:瞬间电磁脉冲辐射监视技术(Transient Electromagnetic Pulse Emanation Surveillance Technology)
- TePA:三元对等架构(Tri-element Peer Architecture)
- TESLA:定时高效流容错认证(Timed Efficient Stream Loss-Tolerant Authentication)
- TETRA:地面集群无线电(Terrestrial Trunked Radio)
- TETRAPOL:地面公共安全地面集群无线电(Terrestrial Trunked Radio for Policing)
- TEVV:测试、评估、验证和确认(Testing, Evaluation, Verification & Validation)
- TF-A:可信固件 A(Trusted Firmware-A)
- TF32:英伟达 Tensor 单精度浮点数(Tensor Float 32-bit)
- TFA:双因素认证(Two Factor Authentication)
- TFI:美国财政部暴恐及金融情报办公室(Office of Terrorism and Financial Intelligence)
- TFLOPS:每秒万亿次浮点运算数(Tera Floating-point Operations Per Second)
- TFTI:技术为重点的威胁情报(Technology-Focused Threat Intelligence)
- TFTP:简易文件传输协议(Trivial File Transfer Protocol)
- TGC:票授权 Cookie(Ticket Granting Cookie)
- TGS:票授权服务(Ticket Granting Service)
- TGT:票授权票据(Ticket Granting Ticket)
- TGW:传输网关(Transit Gateway)
- TH:威胁狩猎(Threat Hunting)
- THP:威胁狩猎过程(Threat Hunting Process);威胁狩猎平台(Threat Hunting Platform);威胁狩猎专家(Threat Hunting Professional);透明巨页(Transparent Huge Page)
- TI:表指示符(Table Indicator)
- TIA:美国电信工业协会(Telecommunications Industry Association)
- TIARA:威胁识别分析与风险评估(Threat Identification, Analysis & Risk Assessment)
- TIB:标记信息库(Tag Information Base)
- TIBER-EU:欧洲威胁情报道德红队框架(European framework for Threat Intelligence-Based Ethical Red-teaming)
- TIC:威胁情报计算(Threat Intelligence Computing);可信网络连接计划(Trusted Internet Connects)
- TICAP:可信网络连接计划接入供应商(Trusted Internet Connects Access Provider)
- TIFF:标签图像文件格式(Tagged Image File Format)
- TIFS:IEEE 信息取证和安全期刊(IEEE Transactions on Information Forensics & Security)
- TIG:威胁情报网关(Threat Intelligence Gateway)
- TIM:威胁情报管理(Threat Intelligence Management)
- TIOS:威胁情报运营系统(Threat Intelligence Operation System)
- TIP:威胁情报平台(Threat Intelligence Platform);技术信息手册(Technical Information Paper)
- TK:临时密钥(Temporary Key);瞬时密钥(Temporal Key)
- TKG:时序知识图谱(Temporal Knowledge Graph);攻防技术知识图谱(Technique Knowledge Graph)
- TKIP:瞬时密钥完整性协议(Temporal Key Integrity Protocol)
- TLB:旁路快表缓冲(Translation Lookaside Buffer)
- TLCP:传输层密码协议(Transport Layer Cryptographic Protocol)
- TLD:顶级域名(Top Level Domain)
- TLP:信息交通灯协议(Traffic Light Protocol);线程级并行(Thread Level Parallelism)
- TLS:传输层安全(Transport Layer Security)
- TLSP:传输层安全协议(Transport Layer Security Protocol)
- TLV:标签、长度、值(Tag-Length-Value)
- TMA:威胁建模自动化(Threat Modeling Automation)
- TME:英特尔总内存加密(Total Memory Encryption)
- TMH:TAXII 消息处理器(TAXII Message Handler)
- TMMi:测试能力成熟度集成(Test Maturity Model integration)
- TMN:电信管理网络(Telecommunications Management Network)
- TMS:磁带管理系统(Tape Management System)
- TMT:威胁建模工具(Threat Modeling Tool)
- TN:真阴性(True Negative)
- TNC:可信网络连接(Trusted Network Connect)
- TNE:可信网络环境(Trusted Network Environment)
- TNGF:受信任的非 3GPP 网关功能(Trusted Non-3GPP Gateway Function)
- TNI:可信计算机网络系统说明(Trusted Network Interpretation);租户网络识别符(Tenant Network Identifier)
- TNIU:可信网络接口单元(Trusted Network Interface Unit)
- TOB:技术监督委员会(Technical Oversight Board)
- TOC:检查时间(Time-Of-Check);技术监督委员会(Technical Oversight Committee)
- TOE:评价对象(Target Of Evaluation)
- TOGAF:开放组架构框架(The Open Group Architecture Framework)
- TOPS:每秒万亿次运算数(Tera Operations Per Second);TOPS 原则(Targeted, Over-arching, Powerful & Supportable)
- TOR:洋葱路由(The Onion Router);架顶(Top-of-Rack)
- TOS:可信操作系统(Trusted Operating System)
- ToT:大模型思维树(Tree of Thought)
- TOT:思维树(Tree of Thought)
- TOTP:动态口令(Time-based One-Time Password)
- TOU:使用时间(Time-Of-Use)
- TP:转化类规程(Transformation Procedures);事务处理(Transaction Processing);真阳性(True Positive);张量并行(Tensor Parallelism)
- TPA:第三方认证(Third Party Authentication)
- TPC:第三方组件(Third-Party Component);纹理处理器群(Texture Processing Cluster)
- TPCM:可信平台控制模块(Trusted Platform Control Module)
- TPI:双人完整性(Two-Person Integrity)
- TPL:追踪保护名单(Tracking Protection List)
- TPM:可信平台模块(Trusted Platform Module)
- TPN:JIE 战术处理节点(Tactical Processing Node)
- TPP:第三方支付服务提供商(Third-Party Payment Services Provider)
- TPRM:第三方风险管理(Third-Party Risk Management)
- TPS:每秒交易数(Transactions Per Second)
- TPU:张量处理单元(Tensor Processing Unit)
- TQM:全面质量管理(Total Quality Management)
- TR:技术报告(Technical Report);任务寄存器(Task Register)
- TRA:技术参考架构(Technical Reference Architecture)
- TRADINT:贸易情报(Trade Intelligence)
- TRANSEC:Transmission Security(传输安全);传输安全(Transmission Security)
- TRE:防篡改元件(Tamper Resistant Element)
- TReX:训练和准备加速器(the Training & Readiness Accelerator)
- TRIDENT:网络培训、准备、集成、交付和企业技术(Training, Readiness, Integration, Delivery & Enterprise Technology)
- TRiSM:信任、风险与安全管理(Trust, Risk and Security Management)
- TRM:技术参考模型(Technical Reference Model)
- TRMC:测试资源管理中心(Test Resource Management Center)
- TRNG:真随机数发生器(True Random Number Generator)
- TS:技术规范(Technical Specification);时间戳(Time Stamp);绝~ 密(Top Secret)
- TSA:威胁态势感知(Threat Situation Awareness);美国运输安全管理局(Transportation Security Administration)
- TSB:可信软件基(Trusted Software Base)
- TSC:时间戳计数器(Time Stamp Counter);透明供应链(Transparent Supply Chain);TKIP 序列计数器(TKIP Sequence Counter)
- TSCM:技术反窃密措施(Technical Surveillance Counter Measures)
- TSDB:时序时空数据库(Time Series Database)
- TSF:评价对象安全功能(TOE Security Function)
- TSG:技术规范组(Technical Specification Group)
- TSI:可信服务标识(Trusted Service Identity)
- TSIG:交易签名(Transaction Signature)
- TSM:TCM 服务模块(TCM Service Module)
- TSMC:台积电(Taiwan Semiconductor Manufacturing Company Limited)
- TSME:透明内存加密(Transparent Memory Encryption)
- TSN:可信系统与网络(Trusted Systems & Networks);过渡安全网络(Transition Security Network)
- TSNE:t 分布随机邻域嵌入(t-Distributed Stochastic Neighbor Embedding)
- TSP:TCM 服务提供者(TCM Service Provider);TSS 服务提供层(TSS Service Provider);时间戳协议(Time Stamp Protocol);电信服务优先级(Telecommunications Service Priority);汽车远程服务提供商(Telematics Service Provider)
- TSRC:腾讯安全应急响应中心(Tencent Security Response Center)
- TSS:可信软件栈(TCG Software Stack);时间戳服务(Time Stamp Service);任务状态段(Task State Segment)
- TST:时间戳令牌(Time Stamp Token)
- TSU:技术支持小组(Technical Support Unit)
- TSV:TAB 符分隔值(TAB-Separated Values)
- TT:温度变送器(Temperature Transmitter)
- TT&C:测控遥测跟踪与指挥(Telemetry Tracking & Command)
- TTA:TAXII 传输代理(TAXII Transfer Agent)
- TTC:美欧贸易与技术委员会(Transatlantic Trade and Technology Council)
- TTE:时间触发以太网(Time Triggered Ethernet)
- TTL:生存时间(Time To Live);晶体管 - 晶体管逻辑电平(Transistor-Transistor Logic)
- TTLS:隧道传输层安全(Tunneled Transport Layer Security)
- TTP:战术、技术和过程(Tactics, Techniques & Procedures);可信第三方(Trusted Third Party)
- TTS:文本到语音(Text To Speech)
- TTX:桌面练习(TableTop eXercises)
- TUP:用户在场测试(Test of User Presence)
- TURN:通过 NAT 中继遍历(Traversal Using Relays around NAT)
- TVF:表值函数(Table-Valued Function)
- TVM:威胁和漏洞管理平台(Threat & Vulnerability Management)
- TwC:微软可靠计算计划(Trustworthy Computing)
- TX:发送端(Transmit)
- TXD:数据发送端(Transmit Data)
- TXT:可信执行技术(Trusted eXecution Technology);DNS 文本资源记录(text)
U
- U/C:效费比(Utility to Cost)
- U2F:通用双因子认证(Universal 2nd Factor)
- UA:用户代理(User Agent);用户鉴别(User Authentication)
- UAC:用户账户控制(User Account Control);用户代理客户端(User Agent Client)
- UAF:释放后使用(Use After Free);通用认证框架(Universal Authentication Framework)
- UAM:用户活动监控(User Activity Monitoring)
- UAO:用户访问覆盖(User Access Override)
- UARC:大学附属研究中心(University Affiliated Research Center)
- UAS:用户代理服务器(User Agent Server);无人机系统(Unmanned AeriaI System)
- UAV:无人航空载具(Unmanned Aerial Vehicle)
- UBA:用户行为分析(User Behavior Analytics)
- UBB:通用基板(Universal Baseboard)
- UBO:最终受益人(Ultimate Beneficial Owner)
- UC:通用可组装性(Universal Composability)
- UCAO:美国非机密连接批准办公室(Unclassified Connection Approval Office)
- UCC:美军一体化作战司令部(Unified Combatant Command)
- UCDMO:统一跨域管理办公室(Unified Cross Domain Management Office)
- UCDSMO:统一跨域服务管理办公室(Unified Cross-Domain Services Management Office)
- UCG:统一协调组(Unified Coordinating Group)
- UCMJ:美国军事法典统一法典(Uniform Code of Military Justice)
- UCO:统一安全本体(Unified Cybersecurity Ontology)
- UCP:统一指挥计划(Unified Command Plan)
- uCPE:通用客户现场设备(universal Customer Premises Equipment)
- UCR:统一功能要求(Unified Capabilities Requirements)
- UCS:统一计算系统(Unified Computing System)
- UCSB:加利福尼亚大学圣巴巴拉分校(University of California, Santa Barbara)
- UDDI:通用描述、发现和集成(Universal Description, Discovery & Integration)
- UDF:用户自定义函数(User-Defined Function);通用磁盘格式(Universal Disk Format)
- uDH:无鉴别 DH 协议(unauthenticated Diffie-Hellman)
- UDI:非受约数据项(Unconstrained Data Item)
- UDLR:通用分布式逻辑路由器(Universal Distributed Logical Router)
- UDM:5G 统一数据库管理(Unified Database Management)
- UDP:用户数据报协议(User Datagram Protocol)
- UDR:统一数据存储库(Unified Data Repository)
- UE:移动网用户设备(User Equipment);用户体验(User Experience)
- UEBA:用户和实体行为分析(User and Entity Behavior Analytics)
- UEF:未定义异常过滤器(Undefined Exception Filter)
- UEFI:统一可扩展固件接口(Unified Extensible Firmware Interface)
- UEM:统一终端管理(Unified Equipment Management);统一端点管理(Unified Endpoint Management)
- UES:一体化终端安全管理系统(Unified Endpoint Security)
- UFP:未经调整的功能点数(Unadjusted Function Point)
- UGC:用户生成内容(User Generated Content)
- UHF:超高频(Ultra High Frequency)
- UI:用户交互(User Interaction);用户界面(User Interface)
- UICC:通用集成电路卡(Universal Integrated Circuit Card)
- UIDAI:印度唯一身份认证机构(Unique Identification Authority of India)
- UIM:统一身份管理(Unified Identity Management)
- UIMe:LPAe 的用户界面模块(User Interface Module for LPAe)
- UIO:用户空间输入输出(Userspace I/O)
- UIP:统一身份认证平台(Unified Identity Platform)
- UIPI:用户界面特权隔离(User Interface Privilege Isolation)
- UIUC:伊利诺伊大学厄巴纳 - 香槟分校(University of Illinois Urbana-Champaign)
- UK:用户类密钥(User Key)
- UKAS:英国国家认可局(United Kingdom Accreditation Service)
- UKRI:英国国家研究与创新署(UK Research and Innovation)
- UMA:统一内存架构(Unified Memory Architecture)
- UMD:马里兰大学(University of Maryland)
- UMDF:用户态驱动框架(User-Mode Driver Framework)
- UMDS:更新管理器下载服务(Update Manager Download Service)
- UML:统一建模语言(Unified Modeling Language)
- UMTS:通用移动通讯系统(Universal Mobile Telecommunications System)
- UN:联合国(United Nations)
- UNC:通用命名规范(Universal Naming Convention)
- UNECE:联合国欧洲经济委员会(United Nations Economic Commission for Europe)
- UNI:用户到网络接口(User-to-Network Interface)
- UNIX:UNIX 操作系统(UNiplexed Information Computing System)
- UNSW:新南威尔士大学(University of New South Wales)
- UOS:统信操作系统(Uniontech OS)
- UOV:UOV 密码架构(Unbalanced Oil and Vinegar cryptosystem)
- UP:统一平台(Unified Platform);用户配置文件(User Profile);统一过程(Unified Process)
- UPDSS:银联卡支付信息安全管理标准(UnionPay Payment Data Security Standard)
- UPF:用户面功能(User Plane Function)
- UPI:统一支付接口(Unified Payments Interface)
- UPN:用户主要名字(User Principal Name)
- UPnP:通用即插即用(Universal Plug and Play)
- UPS:不间断电源(Uninterruptible Power Supply)
- UPSIDE:DARPA 面向智能数据提取的非传统信号处理项目(Unconventional Processing of Signals for Intelligent Data Exploitation)
- URI:统一资源标识符(Uniform Resource Identifier)
- URL:统一资源定位符(Uniform Resource Locator)
- uRLLC:高可靠低时延(Ultra Reliable Low-Latency Communications)
- URN:统一资源名称(Uniform Resource Name)
- URPF:单播逆向路径转发(Unicast Reverse Path Forwarding)
- US2QC:DARPA 待开发实用规模量子计算系统项目(Underexplored Systems for Utility-Scale Quantum Computing)
- USAF:美国空军部(U.S. Department Air Force)
- USAFA:美国空军学院(United States Air Force Academy)
- USAFE:美国空军欧洲司令部(United States Air Forces in Europe)
- USB:通用串行总线(Universal Serial Bus)
- USC:美国法典(United States Code)
- USCERT:美国计算机应急响应中心(United States Computer Emergency Readiness Team)
- USCYBERCOM:美国网络司令部(United States Cyber Command)
- USD:美国国防部分管副部长(Under Secretary of Defense)
- USDA:美国农业部(United States Department of Agriculture)
- USDC:美元数字币(USD Coin)
- USDOT:美国交通部(U.S. Department of Transportation)
- USDT:美国财政部(United States Department of the Treasury)
- USG:美国政府(United States Government)
- USGCB:美国政府配置基线(United States Government Configuration Baseline)
- USIM:通用用户身份模块(Universal Subscriber Identity Module)
- USL:统一系统语言(Universal systems language)
- USMC:美国海军陆战队(U.S. Marine Corps)
- USMTF:美国标准消息文本格式(United States Message Text Format)
- USN:更新序列号(Update Sequence Number);美国海军(U.S. Navy)
- USSOCOM:美军特别行动司令部(US Special Operations Command)
- USSTRATCOM:美军战略司令部(U.S. Strategic Command)
- UTC:协调世界时(Coordinated Universal Time)
- UTM:统一威胁管理(Unified Threat Management)
- UTP:非屏蔽双绞线(Unshielded Twisted Pair)
- UTRAN:UMTS 陆地无线接入网(UMTS Terrestrial Radio Access Network)
- UTS:综合威胁探针(Unified Threat Sensor)
- UUID:通用唯一识别码(Universally Unique Identifier)
- UV:独立访客数(Unique visitor)
- UWB:超宽带(Ultrawideband)
- UX:用户体验(User eXperience)
- UXN:非特权态禁止执行(Unprivileged eXucute Never)
V
- V&V:验证与确认(Verification & Validation)
- V-SPELLS:可验证的大型遗留软件的安全性和性能增强(Verified Security and Performance Enhancement of Large Legacy Software)
- V2C:车云通信(Vehicle-to-Cloud)
- V2D:车辆 - 设备通信(Vehicle-to-Device)
- V2G:车电相联(Vehicle-to-Grid)
- V2H:车与家(Vehicle-to-Home)
- V2I:车联基础设施(Vehicle-to-Infrastructure)
- V2N:车辆 - 网络通信(Vehicle-to-Network)
- V2P:车与行人通信(Vehicle-to-Pedestrians)
- V2R:车路通信(Vehicle-to-Road)
- V2V:车间通信(Vehicle-to-Vehicle)
- V2X:车物通信(Vehicle-to-Everything)
- V3:DeepSeek 版本 3(Version 3)
- VA:漏洞评估(Vulnerability Assessment);虚拟地址(Virtual Address)
- VAAP:漏洞与评估计划(Vulnerability & Assessment Program)
- VADP:虚拟应用程序数据保护(vSphere API for Data Protection)
- VAM:虚拟账号管理(Virtual Account Management)
- VANET:车载自组织网络(Vehicular Ad-hoc Network)
- VAS:虚拟地址空间(Virtual Address Space)
- VAV:变风量(Variable Air Volume)
- VB:Visual Basic 语言(Visual Basic)
- VBA:VB 宏语言(Visual Basic for Applications)
- VBOS:VBOS 计划(Vulnerabilities Below The Operating System)
- VBR:虚拟边界路由器(Virtual Border Router)
- VC:可核实凭证(Verifiable Credential);可核实主张(Verifiable Claim);视频会议(Video Conferencing);风险投资(Venture Capital)
- VCD:视频光盘(Video CD)
- VCF:VMware 云基础(VMware Cloud Foundation)
- VCN:虚拟云网络(Virtual Cloud Network)
- vCPE:虚拟化客户现场设备(virtual Customer Premise Equipment)
- VCR:录像机(Video Cassette Recorder)
- vCS:vCenter 服务器(vCenter Server)
- vCSR:虚拟基站侧路由器(virtual Cell Site Router)
- VCU:整车控制器(Vehicle Control Unit)
- VDB:漏洞库(Vulnerability Database)
- VDC:虚拟数据中心(Virtual Data Center);视频显示控制器(Video Display Controler)
- VDI:虚拟桌面设施(Virtual Desktop Infrastructure)
- VDMS:虚拟数据中心管理服务(Virtual Data Center Management Service)
- vDNS:虚拟 DNS(Virtual DNS)
- VDP:漏洞报告政策(Vulnerability Disclosure Policy)
- VDS:vSphere 分布式交换机(vSphere Distributed Switch)
- VDSO:虚拟动态链接共享对象(Virtual Dynamically-linked Shared Object)
- VDSS:虚拟数据中心安全栈(Virtual Data Center Security Stack)
- VEH:向量异常处理程序(Vectored Exception Handling)
- VEP:漏洞公平裁决程序(Vulnerabilities Equities Process)
- Veraison:Veraison 项目(VERificAtIon of atteStatiON)
- VERIS:事态记录和事件共享词汇(Vocabulary for Event Recording and Incident Sharing)
- VES:视频安全交换系统(Video Exchange System)
- VET:商品 IT 软件和固件审查(Vetting Commodity IT Software & Firmware)
- VEX:漏洞可利用性交换(Vulnerability Exploitability Exchange)
- VF:虚拟功能(Virtual Function)
- vFW:虚拟防火墙(Virtual Firewall)
- VHDL:超高速集成电路硬件描述语言(Very high-speed Hardware Description Language)
- VHF:甚高频(Very High Frequency)
- VHSIC:超高速集成电路(Very High Speed Integrated Circuits)
- VIB:vSphere 安装捆绑包(vSphere Installation Bundle)
- VIN:车辆识别码(Vehicle Identification Number)
- VIP:虚拟 IP 地址(Virtual IP);验证与 ID 保护(Validation and ID Protection)
- VIRTIO:虚拟化 I/O(Virtualization Input/Output)
- VKB:漏洞知识库(Vulnerability Knowledge Base)
- VLAN:虚拟局域网(Virtual Local Area Network)
- VLANIF:VLAN 接口(Virtual Local Area Network Interface)
- vLB:虚拟负载均衡器(Virtual Load Balancer)
- VLB:Valiant 负载均衡(Valiant Load Balancing)
- VLIW:超长指令字处理器架构(Very Long Instruction Word)
- VLM:视觉语言模型(Vision-Language Model)
- VLR:GSM 访客位置寄存器(Visitor Location Register)
- VLTi:虚拟链路隧道互连(Virtual Link Tunnel Interconnect)
- VM:虚拟机(Virtual Machine);漏洞管理(Vulnerability Management)
- VMID:虚拟机标识符(Virtual Machine Identifier)
- VMM:虚拟机监控器(Virtual Machine Monitor)
- VMP:VMProtect 软件保护技术(VMProtect)
- VMS:脆弱性管理系统(Vulnerability Management System)
- VMT:虚拟方法表(Virtual Method Table)
- VMX:虚拟机扩展(Virtual Machine Extensions)
- VNC:虚拟网络控制台(Virtual Network Console)
- VNF:虚拟化网络功能(Virtualized Network Function)
- vNGFW:虚拟下一代防火墙(virtual Next-Generation FireWall)
- VNI:虚拟网络标识(Virtual Network Identifier)
- vNIC:虚拟网络接口卡(virtual Network Interface Card)
- VOC:客户发声(Voice Of the Customer)
- VOI:虚拟操作系统设施(Virtual OS Infrastructure)
- VoIP:IP 语音承载(Voice-over-IP)
- VOLE:向量模糊线性评估(Vector Oblivious Linear Evaluation)
- VoLTE:LTE 语音承载(Voice-over-LTE)
- VP:副总裁(Vice President)
- VPAM:厂商特权访问管理(Vendor Privileged Access Management)
- VPC:虚拟私有云(Virtual Private Cloud)
- vPE:虚拟提供商边缘(virtual Provider Edge)
- VPLS:虚拟专用局域网服务(Virtual Private LAN Service)
- VPN:虚拟专用网络(Virtual Private Network)
- VPT:漏洞优先级技术(Vulnerability Prioritization Technology)
- VQA:视觉问答(Visual Question & Answering)
- VQL:Velociraptor 查询语言(Velociraptor Query Language)
- vR:vSphere 复制(vSphere Replication)
- VR:虚拟路由器(Virtual Router);虚拟现实(Virtual Reality)
- vRA:vRealize 自动化(vRealize Automation)
- vRB:vRealize 云业务(vRealize Business for Cloud)
- VRF:虚拟路由转发(Virtual Routing Forwarding);验证随机函数(Verifiable Random Function)
- vRLI:vRealize 日志洞察(vRealize Log Insight)
- VRM:供应商风险管理(Vendor Risk Management)
- vRO:vRealize 编排器(vRealize Orchestrator)
- vROPS:vRealize 操作管理器(vRealize Operations Manager)
- VRP:漏洞奖励计划(Vulnerability Reward Program)
- VRRP:虚拟路由冗余协议(Virtual Router Redundancy Protocol)
- VRS:虚拟风险分(Virtual Risk Score);虚拟路由与交换(Virtual Routing & Switching);视频中继服务(Video Relay Service)
- VSAM:虚拟存储访问方法(Virtual Storage Access Method)
- VSAN:虚拟存储区域网络(Virtual Storage Area Network)
- VSI:虚拟存储集成商(Virtual Storage Integrator)
- VSM:向量空间模型(Vector Space Model)
- VSOC:汽车安全运营中心(Vehicle Security Operations Center)
- VSR:虚拟服务路由器(Virtual Service Router)
- VSRC:唯品会安全应急响应中心(VIP Security Respnse Center)
- VSS:漏洞扫描服务(Vulnerability Scanning Service)
- VT:某威胁样本分析网站(VirusTotal);虚拟化技术(Virtualization Technology)
- VT-x:Intel 虚拟化技术(Virtualization Technology for x86)
- VTEP:VXLAN 隧道端点(VXLAN Tunnel Endpoint)
- VTI:VirusTotal 情报(VirusTotal Intelligence)
- VTS:船舶交通管理系统(Vessel Traffic System);IEEE 车辆技术协会(IEEE Vehicular Technology Society)
- VTV:虚表核实(VTable Verification)
- VUM:vSphere 更新管理器(vSphere Update Manager)
- VVD:VMware 验证设计(VMware Validated Design)
- VX:FireEye 虚执行引擎(Virtual Execution);语音交换(Voice Exchange)
- VXEdDSA:可验证 XEdDSA(Verifiable X Edwards-curve DSA)
- VXLAN:虚拟扩展局域网(Virtual Extensible Local Area Network)
W
- W3C:万维网联盟(World Wide Web Consortium)
- WA:瓦森纳协定(Wassenaar Arrangement)
- WAAP:Web 应用与 API 保护(Web Application & API Protection)
- WAAPaaS:作为服务的 Web 应用程序和 API 保护(Web Application & API Protection as a Service)
- WaaS:Windows 即服务(Windows as a Service)
- WAD:WardenSwap 数字币(WardenSwap)
- WAF:Web 应用防火墙(Web Application Firewall)
- WAM:Web 访问管理(Web Access Management)
- WAN:广域网(Wide Area Network)
- WANET:无线自组织网络(Wireless Ad-hoc NETwork)
- WAP:无线接入点(Wireless Access Point)
- WAPI:WLAN 认证与隐私基础设施(WLAN Authentication & Privacy Infrastructure)
- WAR:WAR 文件(Web Application Resource)
- WASI:WebAssembly 系统接口(WebAssembly System Interface)
- WASM:WebAssembly(WebAssembly)
- WASS:Web 应用安全扫描器(Web Application Security Scanner)
- WAVM:WebAssembly 虚拟机(WebAssembly Virtual Machine)
- WBEM:基于 Web 的企业管理(Web-Based Enterprise Management)
- WBS:工作分解结构(Work Breakdown Structure)
- WCF:Windows 通信基础库(Windows Communication Foundation);Web 内容过滤(Web Content Filtering)
- WCP:网站云防护服务(Web Cloud Protection)
- WDDM:窗口显示驱动模型(Windows Display Driver Model)
- WDF:Windows 驱动框架(Windows Driver Frameworks);Windows 防御防火墙(Windows Defender Firewall)
- WDM:波分复用(Wavelength Division Multiplexing)
- WDS:无线分发系统(Wireless Distribution System);网站防篡改服务(Web Defense Service)
- WEP:有线等效加密(Wired Equivalent Privacy)
- WF:派拓云端病毒防护服务(WildFire)
- WfMS:工作流管理系统(Workflow Management System)
- WFN:规范化名称(Well-Formed Names)
- WFP:Windows 过滤平台(Windows Filtering Platform)
- WG:工作组(Working Group)
- WGAN:Wasserstein 生成对抗网络(Wasserstein GAN)
- WGAN-GP:具有梯度惩罚的 WGAN(WGAN with Gradient Penalty)
- WGN:高斯白噪声(White Gaussian Noise)
- WIC:世界互联网大会(World Internet Conference)
- WIDPS:无线入侵检测和防御系统(Wireless Intrusion Detection & Prevention System)
- WIDS:无线入侵检测系统(Wireless IDS)
- WIF:Windows 身份基础框架(Windows Identity Foundation)
- WINS:世界核安全研究所(World Institute of Nuclear Security)
- WIPS:无线入侵防御系统(Wireless Intrusion Prevention System)
- WiSec:ACM 无线和移动网络安全隐私研讨会(ACM Conference on Security and Privacy in Wireless and Mobile Networks)
- WITS:华盛顿跨机构电信系统(Washington Interagency Telecommunications System)
- WKO:周知对象(Well-Known Object)
- WLAN:无线局域网(Wireless Local Area Network)
- WLC:最小连接数(Weighted Least Connections)
- WMAN:无线都市区域网(Wireless Metropolitan Area Network)
- WMI:Windows 管理规范(Windows Management Instrumentation)
- WMM:Wi-Fi 多媒体(Wi-Fi Multimedia)
- WORM:一次写入多次读取(Write-Once, Read-Many)
- WoS:芯片基板堆叠技术(Wafer-on-Substrate)
- WoT:Web 物联网(Web of Things)
- WPA:Wi-Fi 安全存取协议(Wi-Fi Protected Access)
- WPAN:个人无线网络(Wireless Personal Area Network)
- WPDRRC:预警、防护、检测、响应、恢复、反击(Protection,Detection,Reaction , Recovery & Counterattack)
- WPFS:弱完美前向保密(Weak Perfect Forward Secrecy)
- WPR:Windows 性能记录器(Windows Performance Recorder)
- WPS:Wifi 保护设置(Wifi Protected Setup)
- WRGRU:权缩门控循环单元(Weight Reduction Gated Recurrent Unit)
- WRR:加权轮询(Weighted Round Robin)
- WRT:工作恢复时间(Work Recovery Time)
- WS:WebSocket(WebSocket);Web 服务(Web Service)
- WSDL:Web 服务描述语言(Web Services Description Language)
- WSGI:Web 服务器网关接口(Web Server Gateway Interface)
- WSL:Windows 的 Linux 子系统(Windows Subsystem for Linux)
- WSN:无线传感网络(Wireless Sensor Network)
- WSS:安全 WebSocket(WebSocket Secure);Web 安全服务(Web Security Service);Web 服务安全(Web Services Security)
- WSTEP:WS-Trust X.509 令牌登记扩展协议(WS-Trust X.509 Token Enrollment Extension)
- WSUS:Windows 服务更新服务(Windows Server Update Service)
- WTLS:无线传输层安全(Wireless Transport Layer Security)
- WVSS:Web 漏洞扫描系统(Web Vulnerability Scanning System)
- WWAN:无线广域网(Wireless Wide Area Network)
- WWW:万维网(World Wide Web)
X
- X3DH:扩展式三路 DH 协议(Extended Triple Diffie-Hellman)
- XACML:可扩展访问控制标记语言(eXtensible Access Control Markup Language)
- XAI:可解释人工智能(eXplainable Artificial Intelligence)
- XAUTH:可扩展认证(Extended Authentication)
- XBT:比特币(Bitcoin)
- XC:信创(拼音:Xin Chuang)
- XCCDF:可扩展配置检查表描述格式(The eXtensible Configuration Checklist Description Format)
- XCEP:X.509 证书登记策略协议(X.509 Certificate Enrollment Policy Protocol)
- XCTF:XCTF 国际网络攻防联赛(X, Capture The Flag)
- XD:不可执行位(eXecute Disable bit)
- XD3:极端分布拒绝服务防御项目(Extreme Distributed Denial of Service Defense)
- XDP:快速数据路径(eXpress Data Path)
- XDR:扩展式检测响应(Extended Detection & Response);外部数据表示(External Data Representation)
- XEdDSA:XEdDSA 算法(X Edwards-curve DSA)
- XEX:异或、加密再异或运算(Xor-Encrypt-Xor)
- XFF:X-Forwarded-For 首部行(X-Forwarded-For)
- XGW:阿里云洛神网关服务器(eXtendable GateWay)
- XHR:XMLHttpRequest(XMLHttpRequest)
- XMI:XML 元数据交换(XML Metadata Interchange)
- XML:可扩展标记语言(Extensible Markup Language)
- XMPP:可扩展消息与存在协议(Extensible Messaging & Presence Protocol)
- XMR:门罗币(Monero)
- XMSS:可扩展 Merkle 签名体制(eXtended Merkle Signature Scheme)
- XMSSMT:多树 XMSS(Multi-tree XMSS)
- XN:不可执行位(eXecute Never bit)
- XNOR:异或非运算(Exclusive Not OR)
- XOF:可扩展输出函数(eXtendable-Output Function)
- XOR:异或(eXclusive-OR)
- XP:极限编程(Extreme Programming)
- XPath:XML 路径语言(XML Path Language)
- XSD:XML 模式定义(XML Schema Definition)
- XSL:可扩展样式表语言(Extensible Style sheet Language)
- XSLT:可扩展样式表转换语言(Extensible Stylesheet Language Transformation)
- XSPM:扩展式安全态势管理(Extended Security Posture Management)
- XSRF:跨站请求伪造(Cross-Site Request Forgery)
- XSS:跨站点脚本(Cross Site Scripting)
- XTI:扩展的威胁情报(Extended Threat Intelligence)
- XTS:XEX 密文窃取式修正密码本模式(XEX Based Tweaked Codebook Mode with Ciphertext Stealing)
- XXE:XML 外部实体注入攻击(XML External Entity)
Y
- YAML:YAML 序列化格式(YAML Ain’t Markup Language)
- YANG:YANG 数据建模语言(Yet Another Next Generation)
- YARA:YARA 规则语言(Yet Another Ridiculous Acronym)
- YOLO:持续改进(You Only Live Once)
Z
- ZCAIA:中关村网络安全产业联盟(Zhongguancun Cyberspace Affairs Industry Association)
- ZDA:零日攻击(Zero-Day Attack)
- ZDI:某国际软件漏洞计划(Zero Day Initiative)
- ZeRO:零冗余优化器(Zero Redundancy Optimizer)
- ZK:零知识(Zero Knowledge)
- ZK-SNARK:零知识简洁非交互知识证明(Zero-Knowledge Succinct Non-Interactive Argument of Knowledge)
- ZK-STARK:零知识可扩展透明知识证明(Zero-Knowledge Scalable Transparent Argument of Knowledge)
- ZKP:零知识证明(Zero-Knowledge Proof)
- ZSK:区域签名密钥(Zone-Signing Key)
- ZSO:零登录(Zero Sign-On)
- ZSP:零特权(Zero Standing Privilege)
- ZT:零信任(Zero Trust)
- ZTA:零信任架构(Zero Trust Architecture)
- ZTE:零信任边缘(Zero Trust Edge)
- ZTMM:零信任成熟度模型(Zero Trust Maturity Model)
- ZTNA:零信任网络访问(Zero Trust Network Access)
- ZTP:零接触配置(Zero Touch Provisioning)
- ZUC:祖冲之密码(Zu Chongzhi)
0-9
- 16AF:美国空军信息战编队(The Sixteenth Air Force)
- 2B:面向企业(To Business)
- 2C:面向消费者(To Consumer)
- 2FA:双因素认证(Two Factor Authentication)
- 2G:面向政府(To Government);第二代移动通信(2nd Generation)
- 2SV:两步验证(Two-Step Verification)
- 360SRC:360 安全应急响应中心(360 Security Respnse Center)
- 3A:3A 公有云(Aliyun,AWS & Azure)
- 3C:中国强制认证(China Compulsory Certification);公司、顾客、竞争对手分析模型(Company, Customer & Competitor)
- 3DES:三重 DES(Triple DES)
- 3DH:三路 DH 协议(Triple Diffie-Hellman)
- 3FS:DeepSeek 萤火虫文件系统(Fire-Flyer File System)
- 3G:第三代移动通信(3rd Generation)
- 3GPP:第三代合作伙伴计划(3rd Generation Partnership Project)
- 3W:人力、场所和负荷(Workforce, Workplace & Workloads)
- 4A:认证、授权、账号、审计(Authentication, Authorization, Account & Audit)
- 4G:第四代移动通信(4th Generation)
- 4P:产品、价格、渠道、营销分析模型(Product, Price, Place & Promotion)
- 5A:账户、认证、授权、审计和访问控制(Account, Authentication, Authorization, Audit & Access Control)
- 5G:第五代移动通信(5th Generation)
- 5GC:5G 核心(5G Core)
- 5GSC:5G 独立安全类别(5G Standalone Security Category)
- 5W1H:六何分析法(Where,When,Who,What,Why,How)
- 5W2H:七何分析法(Where,When,Who,What,Why,How, How much)
- 6G:第六代移动通信(6th Generation)
- 6M:人员、机器、原料、方法、环境和测量(Manpower, Method, Machine, Material, Milieu & Measurement)
- 71SRC:爱奇艺安全应急响应中心(iQIYI Security Response Center)
- 8DPSK:8 相位差分相移键控(8 Phase Differential Phase Shift Keying)