DictionaryForumContacts

   English
Terms for subject Microsoft containing token | all forms | exact matches only
EnglishSpanish
access tokentoken de acceso (A data structure that contains authentication and authorization information for a user. Windows creates the access token when the user logs on and the user's identity is confirmed. The access token contains the user's security ID (SID), the list of groups that the user is a member of, the list of privileges held by that user. Each process or thread started for the user inherits a copy of the access token. In some cases a user may have more than one access token, with different levels of authority)
activation tokentoken de activación (A unique identifier that activates a Windows Azure Connect endpoint and is linked to the customer's Windows Azure subscription)
bind tokentoken de enlace (A bind token is a character string that uniquely identifies each bound transaction)
DigiD-tokentoken de DigiD (The token that DigiD provides when a request for authentication is submitted)
filtered access tokentoken de acceso filtrado (An access token with the least administrative privileges required for the session. It is a restricted access token where all elevated privileges have been filtered out. A filtered access token is created by default for all interactive users that are not standard users, except the built-in administrator)
full access tokentoken de acceso completo (An access token with the maximum privileges authorized for the account. Used by User Account Control (UAC))
full privilege access tokentoken de acceso con privilegios completos (An access token with the maximum privileges authorized for the account. Used by User Account Control (UAC))
hardware tokentoken de hardware (A secure device that provides cryptographic capabilities, typically by providing private keys used in Public-key cryptography)
impersonation tokentoken de suplantación (" An access token that captures the security information of a client process, allowing a service to "impersonate" the client process in security operations.")
lock tokentoken de bloqueo (The value that is returned on successful execution of the WebDAV LOCK method. This value is used to transact subsequent requests)
low integrity access tokentoken de acceso de baja integridad (A filtered access token that is created with a low integrity level. This access token is used by Internet Explorer Protected Mode, but can also be used by other applications)
non-Microsoft tokentoken no provisto por Microsoft (A code provided by a payment provider that is used to add usage time to a computer that is running Microsoft FlexGo technology)
primary tokentoken primario (An access token assigned to a process to represent the default information for that process. It is used in security operations by a thread working on behalf of the process itself rather than on behalf of a client)
process access tokentoken de acceso del proceso (A data structure that contains authentication and authorization information for a user. Windows creates the access token when the user logs on and the user's identity is confirmed. The access token contains the user's security ID (SID), the list of groups that the user is a member of, the list of privileges held by that user. Each process or thread started for the user inherits a copy of the access token. In some cases a user may have more than one access token, with different levels of authority)
restricted access tokentoken de acceso restringido (An access token with restricted access to securable objects or performing privileged tasks)
restricted tokentoken restringido (An access token with restricted access to securable objects or performing privileged tasks)
security tokentoken de seguridad (A cryptographically signed data unit that transfers authentication and authorization information, based on a credential)
security token serviceservicio de token de seguridad (A Web service that issues security tokens. A security token service makes assertions based on evidence that it trusts to whoever trusts it. To communicate trust, this service requires proof, such as a security token or set of security tokens, and it issues a security token with its own trust statement. (Note that for some security token formats, this can simply be a reissuance or cosignature) In Active Directory Federation Services (ADFS), the Federation Service is a security token service)
split access tokentoken de acceso combinado (A combination of full access token and filtered access token linked together by the local security authority (LSA) component of the operating system)
token-signing certificatecertificado de firma de tokens (An X509 certificate whose associated public/private key pair is used by federation servers to digitally sign all security tokens that they produce)
token subscriptionsuscripción mediante token (A subscription that can only be paid with a prepaid card)
tracer tokentestigo de seguimiento (A performance monitoring tool available for transactional replication. A token (a small amount of data) is sent through the replication system to measure the amount of time it takes for transactions to reach the Distributor and Subscribers)
UAC access tokentoken de acceso UAC (An access token with the least administrative privileges required for the session. It is a restricted access token where all elevated privileges have been filtered out. A filtered access token is created by default for all interactive users that are not standard users, except the built-in administrator)
Windows NT token-based applicationaplicación basada en autorización token de Windows NT (A Windows application that relies on a Windows NT token to perform authorization of users)