DictionaryForumContacts

   English
Terms containing certificate | all forms | exact matches only
SubjectEnglishChinese Taiwan
comp., MSActive Directory Certificate ServicesActive Directory 憑證服務 (A software service that issues certificates for a particular certification authority (CA). It provides customizable services for issuing and managing certificates for the enterprise. Certificates can be used to provide authentication support, including secure e-mail, Web-based authentication, and smart-card authentication)
comp., MSCA certificateCA 憑證 (A certificate that identifies the certification authority (CA) that issues server and client authentication certificates to the servers and clients that request these certificates)
comp., MSCentralized Certificates集中式憑證 (An IIS feature that provides a single SSL certificate store for a server farm (web farm) and simplifies the management of SSL bindings)
comp., MScertificate authentication憑證驗證 (A form of IIS authentication in which IIS accepts client-certificates used to prove the client's identity. Using this form of authentication, IIS can optionally map a client certificate to a Windows user account by using an internal mapping table or Active Directory)
comp., MScertificate chain憑證鏈結 (A sequence of certificates, where each certificate in the sequence is signed by the subsequent certificate. The last certificate in the chain is normally a self-signed certificate)
comp., MScertificate chaining憑證鏈結 (A process that builds one or more certificate paths. The certificate paths may or may not trace up to a self-signed or root certificate)
comp., MScertificate enrollment憑證註冊 (The process of requesting, receiving, and installing a certificate)
comp., MScertificate enrollment policy憑證註冊原則 (A set of rules governing certificate enrollment)
comp., MSCertificate Enrollment Policy Web Service憑證註冊原則 Web 服務 (A role service within the AD CS server role that enables users and computers to obtain certificate enrollment policy information even when the computer is not a member of a domain or if a domain-joined computer is temporarily outside the security boundary of the corporate network)
comp., MSCertificate Enrollment Web Service憑證註冊 Web 服務 (A role service within the AD CS server role that enables users and computers to enroll for and renew certificates even when the computer is not a member of a domain or if a domain-joined computer is temporarily outside the security boundary of the computer network)
comp., MScertificate hold憑證保留 (The situation in which a certificate has been temporarily revoked)
comp., MScertificate issuance憑證發行 (The process of generating, issuing and publishing certificates, typically in accordance with the applicable certificate issuance policy)
comp., MScertificate issuance policy憑證發行原則 (A set of rules that defines all the security-relevant requirements (such as key management and authentication levels) that must be met when certificates are issued to users)
comp., MScertificate issuer憑證簽發者 (The certification authority which issued the certificate to the subject)
comp., MScertificate manager憑證管理員 (A Certificate Lifecycle Manager (CLM) user that has the appropriate CLM permissions to either administer other CLM users or to administer the CLM application itself)
comp., MScertificate manager Web portal憑證管理員入口網站 (A Web application running on the Certificate Lifecycle Manager (CLM) server. This portal allows certificate administrators to administer other users' certificates and smart cards. The certificate subscriber and certificate manager Web portals are both accessed through the same universal resource locator (URL); however, the content displayed is based on a user's roles and permissions)
comp., MScertificate of authenticity真品證明書 (A label with sophisticated anti-counterfeiting features that helps the end user identify that the computer uses a validly licensed copy of Microsoft Windows. The product name and a unique product key appear in the center of the label. The OEM must physically attach the COA label to the computer chassis, and it should never be removed from the computer)
comp., MScertificate policy憑證原則 (A named set of rules that indicate the applicability of certificates for a specific class of applications with common security requirements. Such a policy might, for example, limit certain certificates to electronic data interchange transactions within given price limits)
comp., MScertificate request憑證要求 (A specially formatted electronic message (sent to a CA) used to request a certificate. The request must contain the information required by the CA to authenticate the request, plus the public key of the entity requesting the certificate. All the information necessary to create the request is mapped to a CERT_REQUEST_INFO structure)
comp., MScertificate revocation憑證撤銷 (The process of revoking a digital certificate)
comp., MScertificate revocation checking憑證撤銷檢查 (A way to see if a certificate used to sign a message is valid. Outlook can check the status of the certificate from the issuing certification authority's database)
comp., MScertificate revocation list憑證撤銷清單 (A document maintained and published by a certification authority that lists certificates that have been revoked)
comp., MScertificate revocation list distribution point憑證撤銷清單發佈點 (A certificate extension that indicates where the certificate revocation list for a CA can be retrieved. It can contain none, one, or many HTTP, file, or LDAP URLs)
comp., MScertificate store憑證存放區 (A permanent storage where certificates, certificate revocation lists, and certificate trust lists are stored. A certificate store can also be temporary when working with session-based certificates)
comp., MScertificate subscriber憑證訂閱者 (A user that needs certificates with our without smart cards. Certificate subscribers can access a small number of functions that can only be performed for the user's own certificates)
comp., MScertificate subscriber Web portal憑證訂閱者入口網站 (A Web application running on the Certificate Lifecycle Manager (CLM) server. This component of the CLM server interacts directly with users in a self-service mode. The specific functionality is based upon Active Directory group memberships and permissions. The certificate subscriber and certificate manager Web portals are both accessed through the same universal resource locator (URL); however, the content displayed is based on a user's roles and permissions)
comp., MScertificate template憑證範本 (A Windows construct that specifies the format and content of certificates based on their intended usage. When requesting a certificate from a Windows enterprise certification authority (CA), certificate requestors can select from a variety of certificate types that are based on certificate templates)
comp., MScertificate trust list憑證信任清單 (A signed list of root certification authority certificates that an administrator considers reputable for designated purposes, such as client authentication or secure e-mail)
comp., MScertificate trust validation憑證信任驗證 (The validation process that determines if a certificate chains to a root CA certificate that is trusted by the actual security context)
comp., MScertificates snap-in憑證嵌入式管理單元 (A Microsoft Management Console (MMC) snap-in that is used to manage certificate stores for users, computers, and services)
comp., MSclient authentication certificate用戶端驗證憑證 (In AD FS, a certificate that federation server proxies use to authenticate a client to the Federation Service)
comp., MSclient certificate用戶端憑證 (A digital certificate that functions in a manner that is similar to a driver's license or passport. Client certificates can contain detailed identification information about the user and organization that issued the certificate)
comp., MSdigital certificate數位憑證 (A digital document that is commonly used for authentication and to help secure information on a network. A certificate binds a public key to an entity that holds the corresponding private key. Certificates are digitally signed by the certification authority that issues them, and they can be issued for a user, a computer, or a service)
comp., MSexemption certificate豁免憑證 (An X.509 certificate that serves to exempt computers from NAP health checks. Server computers can use exemption certificates to participate in IPsec-protected communications on NAP-enabled networks)
comp., MShealth certificate健康情況憑證 (An X.509 certificate that asserts the health of a client computer. Client computers can use this certificate to prove their identities and health through security services and mechanisms such as Internet Protocol security (IPsec) and Internet Key Exchange (IKE), which recognize the X.509 standard)
comp., MSHealth Certificate Enrollment Protocol健康情況憑證註冊通訊協定 (The protocol used by the NAP agent to request health certificates from the Health Registration Authority (HRA) and to prove the health of a client computer)
comp., MSintermediate certificate中繼憑證 (A certificate that authenticates another certificate in a certificate chain)
comp., MSmanagement certificate管理憑證 (An X.509 v3 certificate used to authenticate an agent (such as, the Windows Azure Tools for Visual Studio) acting on behalf of the subscription owner to manage subscription resources (such as hosted services))
comp., MSOffice Communications Server Certificate WizardOffice Communications Server 憑證精靈 (The wizard that guides users through the process of configuring certificates for Office Communications Server)
comp., MSOnline Certificate Status Protocol線上憑證狀態通訊協定 (A protocol that allows real-time validation of a certificate's status by having the CryptoAPI make a call to an OCSP responder and the OCSP responder providing an immediate validation of the revocation status for the presented certificate. Typically, an OCSP responder responds with the revocation status check request based on the certificate revocation list (CRL) or other forms of revocation status it retrieves from the certification authorities)
comp., MSOnline Certificate Status Protocol responder線上憑證狀態通訊協定回應者 (A computer on which the Online Responder service and Online Responder web proxy are running)
comp., MSpersonal certificate個人憑證 (A certificate that identifies an individual software user)
comp., MSprivilege attribute certificate專用權屬性憑證 (An item provided and signed by the DCE security server that is both a proof of identity and a list of group memberships)
comp., MSrevoked certificate撤銷憑證 (A certificate that has been cancelled by a certificate authority (CA) and is no longer valid)
comp., MSroot certificate根憑證 (A self-signed certification authority certificate)
comp., MSsecurity certificate安全性憑證 (A digital document that is commonly used for authentication and to help secure information on a network. A certificate binds a public key to an entity that holds the corresponding private key. Certificates are digitally signed by the certification authority that issues them, and they can be issued for a user, a computer, or a service)
comp., MSself-signed certificate自我簽署憑證 (In the absence of a certification authority (CA) that is capable of issuing file encryption certificates, a certificate that is generated and digitally signed with its own key)
comp., MSserver certificate伺服器憑證 (A unique digital identification that forms the basis of the Secure Sockets Layer (SSL) security features on a Web site. Server certificates are obtained from a trusted, third-party organization called a certification authority, and they provide a way for users to authenticate the identity of a Web site)
comp., MSserver licensor certificate伺服器授權人憑證 (The certificate that establishes the credentials of the RMS server, making it a valid certification and licensing service, and enabling it to run)
comp., MSservice certificate服務憑證 (A certificate issued by a signing authority verifying a cloud service's authenticity and security)
comp., MSSSL client certificateSSL 用戶端憑證 (A certificate that contains information that identifies the user, as well as information about the organization that issued the certificate)
comp., MSSSL client certificate mapping authenticationSSL 用戶端憑證對應驗證 (A method of authentication where certificates are used on the client and a mapping is made on the server (or possibly on the Active directory domain controller) to determine which client certificates should be allowed access to the site)
comp., MSSSL server certificateSSL 伺服器憑證 (A certificate that contains information that identifies the server, as well as information about the organization that issued the certificate)
comp., MStoken signing certificate權杖簽署憑證 (An X509 certificate whose associated public/private key pair is used by federation servers to digitally sign all security tokens that they produce)
comp., MStoken-signing certificate權杖簽署憑證 (An X509 certificate whose associated public/private key pair is used by federation servers to digitally sign all security tokens that they produce)
comp., MSUser Self Trust Certificate使用者自身信任憑證 (In the absence of a certification authority (CA) that is capable of issuing file encryption certificates, a certificate that is generated and digitally signed by applications on behalf of the user)
comp., MSX.509 certificateX.509 憑證 (A cryptographic certificate that contains a vendor's unique name and the public key)
comp., MSX.509 v3 certificateX.509 v3 憑證 (Version 3 of the International Telecommunication Union - Telecommunication [Standardization Sector] (ITU-T) recommendation X.509 for certificate syntax and format. This is the standard certificate format used by Windows certificate-based processes. An X.509 certificate includes the public key and information about the person or entity to whom the certificate is issued, information about the certificate, plus optional information about the certification authority (CA) issuing the certificate)