Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  J  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  |  Y  |  Z

ID

Abbreviations / Acronyms / Synonyms:

Definitions:

  Unique data used to represent a person’s identity and associated attributes. A name or a card number are examples of identifiers.
Sources:
FIPS 201-3 under Identifier
NIST SP 800-79-2 under Identifier

  The set of physical and behavioral characteristics by which an individual is uniquely recognizable.
Sources:
FIPS 201-3 under Identity
NIST SP 1800-12b under identity
NIST SP 800-79-2 under Identity

  The process of discovering the identity (i.e., origin or initial history) of a person or item from the entire collection of similar persons or items.
Sources:
FIPS 201-3 under Identification

  The process of discovering the true identity (i.e., origin, initial history) of a person or item from the entire collection of similar persons or items.
Sources:
NIST SP 800-79-2 under Identification

  The set of physical and behavioral characteristics by which an individual is uniquely recognizable. Note: This also encompasses non-person entities (NPEs).
Sources:
CNSSI 4009-2015 under identity

  The process of verifying the identity of a user, process, or device, usually as a prerequisite for granting access to resources in an IT system.
Sources:
NIST SP 800-82r3 under Identification

  The bit string denoting the identifier associated with an entity.
Sources:
NIST SP 800-56B Rev. 2

  The distinguishing character or personality of an entity.
Sources:
NIST SP 800-57 Part 1 Rev. 5 under Identity

  An attribute or set of attributes that uniquely describe a subject within a given context.
Sources:
NIST SP 1800-17b under Identity
NIST SP 1800-17c under Identity
NIST SP 800-63-3 under Identity

  Develop and implement the appropriate activities to identify the occurrence of a cybersecurity event.
Sources:
NIST SP 800-37 Rev. 2 under identify (CSF function) from NIST Cybersecurity Framework Version 1.1

  A bit string that is associated with a person, device or organization. It may be an identifying name, or may be something more abstract (for example, a string consisting of an Internet Protocol (IP) address).
Sources:
NIST SP 800-56B Rev. 2 under Identifier

  A bit string that is associated with a person, device, or organization. It may be an identifying name or may be something more abstract (e.g., a string consisting of an IP address and timestamp), depending on the application.
Sources:
NIST SP 800-57 Part 1 Rev. 5 under Identifier

  Unique group element \(0\) for which \(x+0=x\) for each group element \(x\), relative to the binary group operator \(+\).
Sources:
NIST SP 800-186 under identity

  The set of attribute values (i.e., characteristics) by which an entity is recognizable and that, within the scope of an identity manager’s responsibility, is sufficient to distinguish that entity from any other entity.
Sources:
NISTIR 7622 under Identity

  A set of attributes that uniquely describe a person within a given context.
Sources:
NISTIR 8149 under Identity from NIST SP 800-63-3

  A unique, auditable representation of identity within the system usually in the form of a simple character string for each individual user, machine, software component or any other entity.
Sources:
NISTIR 5153 under Identification

  Something (data) that identifies an assessment object or other entity of interest (like a defect check). In database terms, it is a primary or candidate key that can be used to uniquely identify the assessment object so it is not confused with other objects.
Sources:
NISTIR 8011 Vol. 1 under Identifier