You are on page 1of 5

Basically, a protocol is about a standard method used at each end of a communication

channel, in order to properly transmit information. In order to deal with your email you
must use a mail client to access a mail server. The mail client and mail server can exchange
information with each other using a variety of protocols.

IMAP Protocol:

IMAP (Internet Message Access Protocol) – Is a standard protocol for accessing e-mail from
your local server. IMAP is a client/server protocol in which e-mail is received and held for
you by your Internet server. As this requires only a small data transfer this works well even
over a slow connection such as a modem. Only if you request to read a specific email
message will it be downloaded from the server. You can also create and manipulate folders
or mailboxes on the server, delete messages etc.

POP3 Protocol: (For message/mail receiving)

The POP (Post Office Protocol 3) protocol provides a simple, standardized way for users to
access mailboxes and download messages to their computers.

When using the POP protocol all your eMail messages will be downloaded from the mail
server to your local computer. You can choose to leave copies of your eMails on the server
as well. The advantage is that once your messages are downloaded you can cut the internet
connection and read your eMail at your leisure without incuring further communication
costs. On the other hand you might have transferred a lot of message (including spam or
viruses) in which you are not at all interested at this point.

SMTP Protocol: (For mail sending)

The SMTP (Simple Mail Transfer Protocol) protocol is used by the Mail Transfer Agent
(MTA) to deliver your eMail to the recipient's mail server. The SMTP protocol can only be
used to send emails, not to receive them. Depending on your network / ISP settings, you
may only be able to use the SMTP protocol under certain conditions.

HTTP Protocol:

The HTTP protocol is not a protocol dedicated for email communications, but it can be used
for accessing your mailbox. Also called web based email, this protocol can be used to
compose or retrieve emails from an your account. Hotmail is a good example of using HTTP
as an email protocol.
SSL Protocol:

SSL stands for Secure Sockets Layer and, in short, it's the standard technology for keeping an
internet connection secure and safeguarding any sensitive data that is being sent between two
systems, preventing criminals from reading and modifying any information transferred, including
potential personal details. The two systems can be a server and a client (for example, a shopping
website and browser) or server to server (for example, an application with personal identifiable
information or with payroll information).

It does this by making sure that any data transferred between users and sites, or between two
systems remain impossible to read. It uses encryption algorithms to scramble data in transit,
preventing hackers from reading it as it is sent over the connection. This information could be
anything sensitive or personal which can include credit card numbers and other financial
information, names and addresses.

TLS Protocol:

TLS (Transport Layer Security) is just an updated, more secure, version of SSL. We still refer to our
security certificates as SSL because it is a more commonly used term, but when you are buying
SSL from DigiCert you are actually buying the most up to date TLS certificates with the option of ECC,
RSA or DSA encryption.

HTTPS (Hyper Text Transfer Protocol Secure) appears in the URL when a website is secured by an SSL
certificate. The details of the certificate, including the issuing authority and the corporate name of
the website owner, can be viewed by clicking on the lock symbol on the browser bar.

HTTPs Protocol:

Hypertext Transfer Protocol Secure (HTTPS) is an extension of the Hypertext Transfer


Protocol (HTTP). It is used for secure communication over a computer network, and is widely
used on the Internet. In HTTPS, the communication protocol is encrypted using Transport Layer
Security (TLS) or, formerly, Secure Sockets Layer (SSL). The protocol is therefore also referred to
as HTTP over TLS or HTTP over SSL. It appears in the URL when a website is secured by an SSL
certificate. The details of the certificate, including the issuing authority and the corporate name of
the website owner, can be viewed by clicking on the lock symbol on the browser bar.

MD5:

MD5 (Message Digest Algorithm) – The MD5 hashing algorithm is a one-way


cryptographic function that accepts a message of any length as input and returns as output a fixed-
length digest value (128 bit ) to be used for authenticating the original message.

The MD5 hash function was originally designed for use as a secure cryptographic hash algorithm for
authenticating digital signatures, which has been found to suffer from extensive vulnerabilities.
MD5 has been deprecated for uses other than as a non-cryptographic checksum to verify data
integrity and detect unintentional data corruption.
It remains suitable for other non-cryptographic purposes, for example for determining the
partition for a particular key in a partitioned database.

SHA- 1/2:

Secure Hash Algorithm, SHA 1/2 had been developed by National Security Agency
for data security. SHA-1 is basically comprised of 160-bit hash function that can be
compared with MD5 algorithm. It had been rejected by different organizations for ultimate
threats discovered between 2005-2010. In the other hand, SHA-2 family is comprised of six
hash functions which are SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224 and SHA-
512/256 respectively. But, among them, novel hash functions are SHA-256 with 32-bit words
and SHA- 512 with 64-bit words

FTP:

File Transfer Protocol is the system of sharing digital files between client
and server within a computer network. Through this service, a client device could easily
download and upload certain files. This service has made the data storage easier. A client
can save the storage of client computer by putting it on ftp server. So, same file can be used
by other clients that will also help them save respective storages. It uses username and
password when there are constraints in data sharing.

FTPS:

File Transfer Protocol Secure (FTPS) is the advanced version of FTP that uses SSL or TSL
for data security. This protocol ensures a wider range of security and help protect
confidential data. FTPs servers are accessed by client for multitude of reasons in daily life.
For bigger organizations, FTPS has always to be considered

DHCP:

DHCP (Dynamic Host Configuration Protocol) – The DHCP is a protocol that helps us to assign an IP
address and related IP information to the computer in the network. Many network switches also
apply DHCP to provide valuable TCP/IP network services, for example, it helps to automatically
upgrade software on client systems.
DNS:

DNS (Domain Name Server) - is used to convert a website name like FS.COM to its IP
address and vice versa. This is to ensure that our computer can find the right site because a
computer can only find a site through its IP address, rather than its domain name.

VPN:

A virtual private network encrypts the connection from an endpoint to a network, often over the
Internet.

This way it authenticates the communication between a device and a secure network, creating a
secure, encrypted “tunnel” across the open internet.

RSA:

One of the initial public-key cryptosystems is Rivest-Shamir-Adleman (RSA) and it is


extensively used for data transmission in secured way. An RSA user creates and shares a
public key constructed with an auxiliary value and two large prime numbers. The secret key
is used to encrypt the message and anyone who knows the prime numbers can decode the
message

IPSec:

IPsec (Internet Protocol Security) is a framework that helps us to protect IP traffic on the network
layer. Why? because the IP protocol itself doesn’t have any security features at all. IPsec can protect
our traffic with the following features:

Confidentiality: by encrypting our data, nobody except the sender and receiver will be able to read
our data.

Integrity: we want to make sure that nobody changes the data in our packets. By calculating a hash
value, the sender and receiver will be able to check if changes have been made to the packet.

Authentication: the sender and receiver will authenticate each other to make sure that we are really
talking with the device we intend to.

Anti-replay: even if a packet is encrypted and authenticated, an attacker could try to capture these
packets and send them again. By using sequence numbers, IPsec will not transmit any duplicate
packets.

AES:
Recently, AES has become very useful encryption technology. The encryption
algorithm of AES is very strategic. First of all, the input data is stored inside an array and
multiple encryptions are undertaken. The data is substituted implementing a substitution
table. Then, the data rows are being altered and columns are mixed. Moreover, encryption
keys are assigned to all columns. But, for much sensitive data, the encryption rounds are
more.

DES:
A symmetric-key algorithm for digital data encryption is DES that stands for Data
Encryption Standard. In development of cryptography, it has significant influence. It has 56
bits key length, a relatively short key length for high level data protection. This algorithm
was developed by IBM and designed by Horst Feistel in early 1970s.

3DES:
Like DES, 3DES is a symmetric-key block cipher and had been developed from DES. It
has been called Triple Data Encryption Algorithm and has relatively higher level of
encryptions. This adapted version is being used by many organizations in order to transfer
sensitive data in big volume.

You might also like