DictionaryForumContacts

   English
Terms for subject Microsoft containing authentication | all forms | exact matches only
EnglishGerman
Anonymous authenticationanonyme Authentifizierung (An authentication mechanism that does not require user accounts and passwords)
anonymous FTP authenticationanonyme FTP-Authentifizierung (A protocol that makes it possible for a user to retrieve documents, files, programs, and other archived data from anywhere on the Internet without having to establish a logon name and password)
authentication assuranceAuthentifizierungssicherung (A Windows Server feature that provides the ability to determine which logon method was used by a user from his Kerberos token)
authentication challengeAuthentifizierungsaufforderung (A dialog that requires the user to provide a response in order to authenticate to ILM "2")
authentication challenge activityAuthentifizierungsaufforderungsaktivität (A Windows Workflow Foundation activity that is used to configure a challenge that will be issued to a user in order to authenticate to ILM "2")
authentication dataAuthentifizierungsdaten (A scheme-specific block of data that is exchanged between the server and client during authentication. To prove its identity, the client encrypts some or all of this data with a user name and password. The client sends the encrypted data to the server, which decrypts the data and compares it to the original. If the decrypted data matches the original data, the client is authenticated)
authentication databaseAuthentifizierungsdatenbank (A database on a server that matches user names to passwords)
authentication delegationAuthentifizierungsdelegierung (A method used to authenticate a session that has been opened with the published Web site)
authentication methodAuthentifizierungsmethoden (The authentication protocol (such as CHAP, PAP, EAP etc) used when authenticating access to resources on a network)
authentication methodAuthentifizierungsmethode (For BitLocker Drive Encryption, a combination of one or more of the following elements, identified by a globally unique identifier (GUID): personal identification number (PIN), recovery password, recovery key, startup key, and Trusted Platform Module (TPM))
authentication optionAuthentifizierungsoption (One of multiple authentication mechanisms or settings that a user can set)
authentication pageAuthentifizierungsseite (A Web page presented to unauthenticated users logging on to a site requiring authentication with a Web browser)
authentication serviceAuthentifizierungsdienst (A service provided by an operating system or underlying subsystem (like Microsoft Internet Information Services) that provides a means to authenticate users, typically using a user name and password. Part of the general security system, authentication services can also be offered at the application layer)
authentication setAuthentifizierungssatz (In IPsec, a collection of authentication methods that the client proposes during negotiation with the remote host)
authentication ticketAuthentifizierungsticket (A ticket that Commerce Server creates for registered users)
Authentication ValidationAuthentifizierungsüberprüfung (The label for the goup box that contains options for validating client credentials)
Basic authenticationStandardauthentifizierung (An authentication mechanism that is supported by most browsers, including Internet Explorer, and encodes (but does not encrypt) user name and password data before transmitting it over the network)
certificate authenticationZertifikatauthentifizierung (A form of IIS authentication in which IIS accepts client-certificates used to prove the client's identity. Using this form of authentication, IIS can optionally map a client certificate to a Windows user account by using an internal mapping table or Active Directory)
Challenge Handshake Authentication ProtocolChallenge Handshake Authentication-Protokoll (A challenge-response authentication protocol for Point-to-Point Protocol (PPP) connections described in RFC 1994. It uses the industry-standard MD5 hashing algorithm to hash the combination of a challenge string issued by the authenticating server and the user's password in the response)
claims-based authenticationanspruchsbasierte Authentifizierung (The process of authenticating a user based on a set of claims about the user's identity contained in a trusted token. This token is often issued and signed by an entity that is able to authenticate the user by other means, and that is trusted by the entity doing the claims-based authentication)
client authenticationClientauthentifizierung (A method of authentication by which the client in a client-server communication proves its identity to the server)
client authentication certificateClientauthentifizierungszertifikat (In AD FS, a certificate that federation server proxies use to authenticate a client to the Federation Service)
cross-forest authenticationgesamtstrukturübergreifende Authentifizierung (An authentication feature that enables secure access to resources when the user account is in one forest and the computer account is in another forest. This feature allows users to securely access resources in other forests, using either Kerberos or NTLM, without sacrificing the single sign-on and administrative benefits of having only one user ID and password maintained in the user's home forest)
CS Authentication resourceCS-Authentifizierungsressource (A Commerce Server resource with global-level properties, managed through Commerce Server Manager. Use CS Authentication to configure authentication options for a site)
delegated authenticationdelegierte Authentifizierung (A method of authentication by which a trusted server (or service) is enabled to act as the client when it connects to third-tier application resources)
device authenticationGeräteauthentifizierung (Allowing only specific users to connect and configure a device)
Digest authenticationDigestauthentifizierung (An authentication method that prompts the user for a user name and a password, also called credentials, which are hashed with other data before being transmitted over the network. Digest authentication is available only on domains that have domain controllers that are running Microsoft Windows Server operating systems)
distributed password authenticationverteilte Kennwortauthentifizierung (An advanced, distributed method of user authentication from Microsoft, allowing for single user log-on)
end-to-end authenticationEnd-to-End-Authentifizierung (An authentication method in which credentials are validated at the endpoints instead of at a central server)
Extended Protection for AuthenticationErweiterter Schutz für die Authentifizierung (A security feature that helps protect against man-in-the-middle (MITM) attacks)
flexible authenticationflexible Authentifizierung (An authentication process where users in a variety of identity management systems can be authenticated)
forms-based authenticationFormularbasierte Authentifizierung (A service that enables applications to provide their own logon UI and to verify credentials independently)
IEEE Standard Protocol for Authentication in Host Attachments of Transient Storage DevicesIEEE 1667 (The IEEE industry standard that defines methods for authenticating transient removable storage devices (e.g. USB flash drives, memory cards, and portable hard disks) when they are mounted to host computers in corporate, government, academic, and other environments)
in-person authenticationpersönliche Authentifizierung (Physical authentication to complete a certificate request transaction. For example, an end user requesting his/her personal identification number (PIN) be unblocked will visit a certificate manager in person to provide in-person authentication with identification, such as an employee badge or drivers license)
Integrated Windows authenticationintegrierte Windows-Authentifizierung (A configuration setting that enables negotiation of authentication protocols in Internet Information Services (IIS))
Kerberos V5 authentication protocolKerberos V5-Authentifizierungsprotokoll (An authentication mechanism used to verify user or host identity. The Kerberos V5 authentication protocol is the default authentication service. Internet Protocol security (IPsec) can use the Kerberos protocol for authentication)
Message Authentication CodeNachrichtenauthentifizierungscode (An algorithm that allows a receiver to ensure that a block of data has retained its integrity from the time it was sent until the time it was received)
multifactor authenticationmehrstufige Authentifizierung (An authentication method that requires two or more authentication methods, which may include something the user provides, such as certificates; something the user knows, such as user names, passwords, or pass phrases; physical attributes, such as a thumbprint; and personal attributes, such as a personal signature)
Multi-Factor Authentication appMulti-Factor Authentication-App (An application that can be installed on a user's mobile device to receive notifications and to verify that their sign in attempt was valid)
Multi-Factor Authentication Management PortalMulti-Factor Authentication-Verwaltungsportal (Used by administrators to manage company-wide Multi-Factor Authentication settings and view centralized usage reports)
Multi-Factor Authentication ServerMulti-Factor Authentication-Server (A software application that an administrator can use to configure Multi-Factor Authentication functionality)
Multi-Factor Authentication ServiceMulti-Factor Authentication-Dienst (A service that places an automated phone call, sends a text message, or pushes a notification to the Multi-Factor Authentication app on the user's mobile device and processes the result)
Multi-Factor Authentication User PortalMulti-Factor Authentication-Benutzerportal (Allows users to complete the Multi-Factor Authentication enrollment process and manage their settings, such as phone number and PIN, through a simple web interface)
Network Level AuthenticationAuthentifizierung auf Netzwerkebene (An authentication method that completes user authentication before you establish a Remote Desktop connection and the logon screen appears)
password authenticationKennwortauthentifizierung (The process of verifying the identity of a user, computer, process, or other entity using a combination of a user name and a password as a credential)
plaintext authenticationNur-Text-Authentifizierung (An authentication mechanism that is supported by most browsers, including Internet Explorer, and encodes (but does not encrypt) user name and password data before transmitting it over the network)
pluggable authenticationaustauschbare Authentifizierung (A mechanism to integrate multiple low-level authentication schemes into a high-level API, which allows for programs that rely on authentication to be written independently of the underlying authentication scheme)
proxy authenticationProxyauthentifizierung (An authentication method that uses a proxy server)
remote Active Directory authenticationActive Directory-Remoteauthentifizierung (A feature that enables IT professionals to activate Windows-based computers based on user identities in the Active Directory, without requiring additional infrastructure)
server authentication certificateServerauthentifizierungszertifikat (In AD FS, a certificate that AD FS-enabled Web servers, federation servers, and federation server proxies use to secure Web services traffic for communication among themselves as well as with Web clients)
SSL client certificate mapping authenticationAuthentifizierung durch SSL-Clientzertifikatszuordnung (A method of authentication where certificates are used on the client and a mapping is made on the server (or possibly on the Active directory domain controller) to determine which client certificates should be allowed access to the site)
three-factor authenticationdreistufige Authentifizierung (An authentication method that requires three authentication methods, which may include something the user provides, such as certificates; something the user knows, such as user names, passwords, or pass phrases; physical attributes, such as a thumbprint; and personal attributes, such as a personal signature)
TLS authenticationTLS-Authentifizierung (Authentication by using the Transport Layer Security (TLS) protocol)
two-factor authenticationzweistufige Authentifizierung (An authentication method that requires two authentication methods, which may include something the user provides, such as certificates; something the user knows, such as user names, passwords, or pass phrases; physical attributes, such as a thumbprint; and personal attributes, such as a personal signature)
Windows Azure Multi-Factor Authentication Management PortalWindows Azure Multi-Factor Authentication-Verwaltungsportal (Used by administrators to manage company-wide Multi-Factor Authentication settings and view centralized usage reports)
Windows Azure Multi-Factor Authentication ServerWindows Azure Multi-Factor Authentication-Server (A software application that an administrator can use to configure Multi-Factor Authentication functionality)
Windows Azure Multi-Factor Authentication ServiceWindows Azure Multi-Factor Authentication-Dienst (A service that places an automated phone call, sends a text message, or pushes a notification to the Multi-Factor Authentication app on the user's mobile device and processes the result)
Windows Azure Multi-Factor Authentication User PortalWindows Azure Multi-Factor Authentication-Benutzerportal (Allows users to complete the Multi-Factor Authentication enrollment process and manage their settings, such as phone number and PIN, through a simple web interface)