Search results

From RFC-Wiki
  • "about", "preview", "privacy-policy", "terms-of-service", and "type". == "privacy-policy" ==
    8 KB (1,205 words) - 21:11, 1 October 2020
  • Privacy and Accuracy Issues in Network Information Center The purpose of this document is to consider the privacy and accuracy
    8 KB (1,127 words) - 21:41, 29 September 2020
  • User-Agent-Driven Privacy Mechanism for SIP privacy service defined in [[RFC3323|RFC 3323]].
    19 KB (2,887 words) - 16:01, 14 October 2020
  • UNINETT PCA Policy Statements 5.4 Measures taken to protect the privacy of any
    15 KB (2,370 words) - 11:15, 19 October 2020
  • Guidelines for Using the Privacy Mechanism for SIP the privacy mechanism for the Session Initiation Protocol (SIP) that
    44 KB (6,412 words) - 17:29, 11 October 2020
  • Initial Assignment for the Content Security Policy Directives Registry (IANA) registry for Content Security Policy directives and populates
    8 KB (1,015 words) - 14:00, 2 October 2020
  • If the URI is a sip: or sips: URI, then depending on the local policy If the URI is a tel: URI, then depending on the local policy of the
    18 KB (2,728 words) - 23:51, 3 October 2020
  • SD-10 Security & Privacy: Policy & Services SD-10 describes the NADF policy toward security and privacy.
    6 KB (767 words) - 21:46, 29 September 2020
  • SD-10 Security & Privacy: Policy & Services SD-10 describes the NADF policy toward security and privacy.
    6 KB (785 words) - 22:19, 29 September 2020
  • == Pervasive Monitoring Is a Widespread Attack on Privacy == the privacy of Internet users and organisations. The IETF community
    12 KB (1,730 words) - 04:07, 2 October 2020
  • privacy mechanisms to the identity problem. The use of these of such information. This document does NOT offer a general privacy
    29 KB (4,361 words) - 23:52, 3 October 2020
  • privacy. Each country has its own set of laws and practices. === Data Privacy ===
    14 KB (1,890 words) - 17:34, 19 October 2020
  • enhancing TCP communications with privacy and authentication. TLS is based on local policy. For instance, if TLS was being used for
    16 KB (2,598 words) - 21:35, 3 October 2020
  • Privacy-Method "Simple Masking" Privacy-Method "DES-CBC over Mask"
    31 KB (4,256 words) - 21:29, 30 September 2020
  • This memo is a statement of policy by the Internet Activities Board IAB Statement of Policy
    4 KB (583 words) - 15:41, 15 October 2020
  • architecture. Section 3 discusses OPES security and privacy dispatcher constitutes an enhanced policy enforcement point, where
    29 KB (3,704 words) - 09:52, 4 October 2020
  • It is considered a violation of the privacy of the initiator and the particular, it is a violation of privacy to divulge, either directly
    10 KB (1,472 words) - 08:55, 18 October 2020
  • A Privacy Mechanism for the Session Initiation Protocol (SIP) Protocol (SIP) in support of privacy. Specifically, guidelines are
    46 KB (7,169 words) - 23:50, 3 October 2020
  • Distributing Address Selection Policy Using DHCPv6 configure the address selection policy information. This document
    22 KB (3,026 words) - 00:31, 2 October 2020
  • For privacy considerations, it might be the policy of a report matter of local policy. That specification does admonish generators
    13 KB (1,910 words) - 14:51, 1 October 2020
  • which introduces the Privacy header field. The Privacy header field identity. [[RFC3325|RFC 3325]] also defined the 'id' value for the Privacy
    13 KB (1,925 words) - 22:26, 5 October 2020
  • privacy extensions enabled for generating the IPv6 address (e.g., be achieved whatever the port assignment policy enforced by the AFTR
    17 KB (2,525 words) - 14:43, 2 October 2020
  • Location Configuration Extensions for Policy Management inspect or set the privacy rules that are applied to the URIs they
    34 KB (5,042 words) - 02:56, 2 October 2020
  • Implementing Company Classification Policy This document discusses how company security policy for data
    24 KB (3,216 words) - 19:48, 3 October 2020
  • diversion information. In addition, an interworking policy is If previous policy recommendations are applied, the chronological
    46 KB (5,650 words) - 02:18, 22 October 2020
  • discovery of policy or other information about a host ("site-wide likewise, the Platform for Privacy Preferences [W3C.REC-P3P-20020416]
    11 KB (1,562 words) - 16:04, 14 October 2020
  • 3.7. Improper Enforcement of Privacy and Security Policy . . 11 Policy Enforcement Points, and Policy Decision Points [3], and along
    26 KB (3,814 words) - 09:54, 4 October 2020
  • security policy is disobeyed or otherwise breached. The purpose of system event in which the system's security policy is disobeyed or
    15 KB (2,161 words) - 21:58, 3 October 2020
  • 3. To apply privacy, entries were anonymized rather than removed. === Privacy Considerations ===
    58 KB (7,377 words) - 09:42, 2 October 2020
  • Policy, Authorization, and Enforcement Requirements This document describes policy, authorization, and enforcement
    32 KB (4,713 words) - 09:55, 4 October 2020
  • operator with no policy regarding differentiated or tiered access to depending on policy and need." Clients have to be identified and
    25 KB (3,572 words) - 08:26, 2 October 2020
  • Peer Network. However, due to privacy constraints that enable a to share privacy information between them. This will enable
    15 KB (2,330 words) - 16:49, 11 October 2020
  • managing privacy preferences. The large number of specifications can o Privacy and policy, which are documents for expressing privacy
    31 KB (4,208 words) - 21:24, 1 October 2020
  • based on Common Policy [[RFC4745]], an XML document format for expressing privacy preferences.
    23 KB (3,175 words) - 17:08, 11 October 2020
  • policy can state that the rights to disconnect from and to invite to supplementary requirements for conferencing policy, media mixing and
    20 KB (2,862 words) - 17:46, 4 October 2020
  • Security is understood to include protection of the privacy of Another aspect of this part of the policy is that users are
    20 KB (2,723 words) - 14:04, 16 October 2020
  • Another example would be a privacy service proxy [[RFC3323]] performing the 'header' privacy function.
    18 KB (2,799 words) - 00:47, 2 October 2020
  • Integrity, Privacy, and Security SMTP and mail message adaptation by OPES systems and about privacy
    25 KB (3,766 words) - 18:59, 5 October 2020
  • The TLS protocol offers integrity- and privacy-protected exchanges KDC-REP are sent without integrity or privacy protection in
    14 KB (1,961 words) - 08:12, 1 October 2020
  • IAB Architectural and Policy Considerations for some architectural and policy issues related to the chartering of
    37 KB (5,721 words) - 22:14, 3 October 2020
  • Implementation, and Policy Considerations use and privacy issues, including our efforts to inform sites
    18 KB (2,492 words) - 14:03, 16 October 2020
  • | Policy `. | limits the policy options available when the "Authorization by Access
    42 KB (5,566 words) - 17:59, 1 October 2020
  • passwords), so a privacy layer which is not tightly bound to user === Privacy Operational Mode Security Requirements ===
    28 KB (4,011 words) - 00:34, 20 October 2020
  • [[RFC4119]]) carries both location information (LI) and policy The policy carried along with LI allows the Rule Maker to restrict,
    24 KB (3,716 words) - 21:50, 11 October 2020
  • In the framework, an authorization policy is a set of rules. Each watcher, and as such, defines a privacy filtering operation. [8]
    54 KB (7,937 words) - 21:21, 5 October 2020
  • 4.5.1. Example with Privacy Header for Entire 4.5.2. Example with Privacy Header for Specific
    83 KB (11,131 words) - 17:45, 4 October 2020
  • o privacy, o a single privacy protocol and associated parameters by
    68 KB (9,431 words) - 14:13, 16 October 2020
  • diversion-limit | diversion-privacy | diversion-privacy = "privacy" "=" ( "full" | "name" |
    91 KB (7,766 words) - 16:06, 14 October 2020
  • IETF Policy on Wiretapping numerous jurisdictions with numerous requirements for privacy. In
    16 KB (2,575 words) - 14:27, 3 October 2020
  • on local policy. (See the "Security Considerations" section for local policy the Responder can elect to silently discard the query or
    26 KB (4,049 words) - 13:31, 5 October 2020
  • DNS does not make policy decisions about the records it shares with is a cause for some privacy considerations.
    11 KB (1,650 words) - 12:08, 4 October 2020
  • -- the protocol without privacy -- the DES Privacy Protocol [4]
    69 KB (6,515 words) - 23:18, 16 October 2020
  • server in violation of either endpoint's security and privacy policy, === Privacy ===
    23 KB (3,292 words) - 09:53, 4 October 2020
  • 4. Privacy Considerations identifier. This enables the authorization server to apply policy as
    24 KB (3,456 words) - 10:55, 30 October 2020
  • conference and media session setup, conference policy manipulation, policy control protocol (CPCP) [7], or it may be used as an
    25 KB (3,844 words) - 20:20, 4 October 2020
  • Respecting the privacy rights and wishes of users engaged in a call For an active Recording Session, privacy or security reasons may
    29 KB (4,181 words) - 09:58, 1 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    18 KB (2,589 words) - 03:53, 4 October 2020
  • o a single privacy protocol and associated parameters by o Its partyPrivProtocol component is called the privacy
    87 KB (10,290 words) - 23:18, 16 October 2020
  • when identifying which policy to apply for a host are encountered. Best Current Practices on protecting privacy [BCP160] [BCP188].
    51 KB (6,520 words) - 11:14, 2 October 2020
  • server may return it or not, based on its local policy -- as is the == Security and Privacy Considerations ==
    22 KB (2,934 words) - 05:04, 22 October 2020
  • DNS Privacy Considerations This document describes the privacy issues associated with the use of
    37 KB (5,426 words) - 11:21, 2 October 2020
  • Privacy Key Management Version 1 (PKMv1) Protocol Support support for IEEE 802.16 Privacy Key Management Version 1.
    22 KB (3,240 words) - 14:36, 21 October 2020
  • The Domain Name System (DNS) does not make policy decisions about considered open to the public -- which is a cause for some privacy
    9 KB (1,250 words) - 21:24, 5 October 2020
  • as the operation affords no privacy or integrity protect itself. oldPasswd is not present, the server MAY use other policy to
    10 KB (1,473 words) - 18:50, 3 October 2020
  • data - e.g., using digital signatures - and privacy is obtained by establish, in advance, a security policy that decides:
    25 KB (3,789 words) - 00:26, 20 October 2020
  • Report from the Internet Privacy Workshop On December 8-9, 2010, the IAB co-hosted an Internet privacy workshop
    47 KB (6,885 words) - 12:24, 1 October 2020
  • authentication, are policy decisions at the discretion of the below. Application of additional restrictions and policy are at the
    22 KB (3,039 words) - 09:19, 2 October 2020
  • and privacy policies over the Internet. Location information is a GEOPRIV focuses on the privacy and security issues, from both a
    14 KB (2,062 words) - 14:37, 4 October 2020
  • implementations of Distributed Routing Policy System [3]. An initial + Version: PGP for Personal Privacy 5.0
    10 KB (1,276 words) - 03:31, 20 October 2020
  • Samuelson Law, Technology & Public Policy Clinic at the same time protect the privacy of the individuals involved.
    57 KB (8,127 words) - 07:04, 4 October 2020
  • authorization policy.) many of the same privacy consideration and arguments that apply to
    12 KB (1,335 words) - 23:14, 16 October 2020
  • privacy are not required to operate or implement the header field. of lack of support of this HTTP extension or because of a policy
    29 KB (4,236 words) - 03:46, 2 October 2020
  • supported types of client authentication, are policy decisions at the criteria below. Application of additional restrictions and policy
    28 KB (3,765 words) - 09:17, 2 October 2020
  • o Create a mailing list for discussion with a policy of open access. [[RFC1421|RFC 1421]] (Privacy Enhancement for Internet Electronic Mail: Part I:
    22 KB (2,981 words) - 21:43, 4 October 2020
  • declares a policy, communicated from the server to the client future by the Frame-Options directive in the Content Security Policy
    22 KB (3,146 words) - 23:42, 1 October 2020
  • Mobile IPv6 Location Privacy Solutions IPv6 location privacy problem described in [[RFC4882|RFC 4882]], and propose
    97 KB (14,578 words) - 19:09, 13 October 2020
  • - Policy constraints may dictate that the location provided remains | Policy * |
    27 KB (3,914 words) - 16:07, 14 October 2020
  • Security and Privacy Considerations for This document discusses privacy and security considerations for
    37 KB (4,930 words) - 13:14, 2 October 2020
  • An Architecture for Location and Location Privacy time protect the privacy of the individuals involved. This document
    85 KB (12,866 words) - 08:49, 1 October 2020
  • [P3P] Marchiori, M., Ed., "The Platform for Privacy Preferences Another browser-based issue comes about when the Platform for Privacy
    14 KB (2,002 words) - 14:46, 1 October 2020
  • Considerations section but the security and privacy aspects are best Common Policy [[RFC4745]], Geolocation Policy [GEO-POLICY], or more
    30 KB (3,930 words) - 12:02, 1 October 2020
  • Common Open Policy Service (COPS) secure Common Open Policy Service (COPS) connections over the
    23 KB (3,482 words) - 18:04, 4 October 2020
  • authentication, authorization, access control, and privacy policies. === Authentication and Privacy ===
    38 KB (5,856 words) - 11:51, 19 October 2020
  • administrators to provide policy that can override the default These addresses may also be "preferred" or "deprecated" [2]. Privacy
    46 KB (6,748 words) - 03:02, 4 October 2020
  • === History-Info with Privacy Header Field === This is an example of the use of the Privacy header field with a
    77 KB (9,664 words) - 01:35, 2 October 2020
  • 5) Acts as a technical policy liaison and representative for the set technical development priorities, to discuss policy matters which
    23 KB (3,230 words) - 15:45, 15 October 2020
  • data consumer or provider consent. If content privacy is a concern, operator and its privacy policy. Those documents may be
    31 KB (4,351 words) - 11:20, 4 October 2020
  • liaison to the Office of Science and Technology Policy (headed by the and technology policy affecting the Internet. It endorses and
    25 KB (3,510 words) - 13:49, 16 October 2020
  • message to carry Device identifiers. Privacy and security The usage of identifiers in HELD introduces a new set of privacy
    49 KB (6,992 words) - 04:19, 22 October 2020
  • does not specify a standard, or a policy of the IAB. Distribution of issues like violation of privacy, break-in attempts or
    10 KB (1,559 words) - 13:51, 16 October 2020
  • This registry uses the "Specification Required" policy described in Note that the "Specification Required" policy implies review by a
    16 KB (2,279 words) - 07:53, 2 October 2020
  • specification defines a value for the Privacy header field that 14.2. Registration of "history" for SIP Privacy Header Field . 27
    72 KB (10,588 words) - 23:53, 1 October 2020
  • Policy-Based Routing Database 1479 Steenstrup Jul 93 Inter-Domain Policy Routing Protocol
    36 KB (4,738 words) - 08:52, 18 October 2020
  • information under several privacy and integrity modes. several privacy and integrity modes. The most secure of the privacy
    49 KB (6,879 words) - 04:50, 2 October 2020
  • The distribution of location information is a privacy-sensitive task. Dealing with mechanisms to preserve the user's privacy is important
    102 KB (12,369 words) - 21:21, 11 October 2020
  • Common Policy: A Document Format for Expressing Privacy Preferences aspects. An XML schema specifies the language in which common policy
    52 KB (7,283 words) - 15:55, 5 October 2020
  • Category: Informational Samuelson Law, Technology & Public Policy Clinic and navigation capabilities gives rise to significant privacy and
    36 KB (5,612 words) - 07:06, 4 October 2020
  • known as policy based management. ask their Policy Server for an admit/reject decision for a particular
    20 KB (2,572 words) - 20:20, 3 October 2020
  • o An OPES System MUST include information about its privacy policy, enforcing the policy.
    28 KB (4,353 words) - 11:01, 4 October 2020
  • == Encryption Policy == === Encryption Policy Specification ===
    17 KB (2,458 words) - 18:41, 1 October 2020

View (previous 100 | next 100) (20 | 50 | 100 | 250 | 500)