Search results

From RFC-Wiki
  • solution to configure each host's policy table by hand. So, for such Host, and using the corresponding static address selection policy
    28 KB (3,363 words) - 13:44, 11 October 2020
  • communicating privacy-sensitive presence information and which has preferences. Privacy lapses may result from poor protocol security
    45 KB (5,842 words) - 15:21, 4 October 2020
  • Geolocation Policy: A Document Format for Expressing Privacy Preferences for Location Information
    72 KB (9,680 words) - 18:26, 1 October 2020
  • 8. Privacy Considerations policy for the use of ITS certificates, including a specification of
    28 KB (3,549 words) - 06:57, 25 October 2020
  • Proxies commonly apply policy to the presence of certain SIP header to remove UUI header fields in a request or response based on policy.
    39 KB (5,731 words) - 07:32, 2 October 2020
  • provided" defined in [[RFC7315|RFC 7315]]. Based on operator policy and/or documented in [[RFC7315]], P-Access-Network-Info may include privacy
    14 KB (2,040 words) - 07:11, 3 October 2020
  • authentication, are policy decisions at the discretion of the More information about anonymity, pseudonymity, and privacy
    37 KB (5,044 words) - 09:16, 2 October 2020
  • months. The mapping information is highly privacy sensitive; if extent, such a policy will minimize the probability that all ports in
    19 KB (2,972 words) - 14:07, 2 October 2020
  • Organizations that have implemented a security policy can issue policy, the clearance levels held by the subject, and additional
    32 KB (4,493 words) - 14:45, 21 October 2020
  • authentication protocol and a single privacy protocol. It is to define one such authentication and one such privacy
    95 KB (11,638 words) - 23:18, 16 October 2020
  • a session peering policy, provided in an informative appendix. It service provider policy parameters. These are some of the reasons
    47 KB (6,640 words) - 08:39, 1 October 2020
  • contains a sequence of policy information terms that identify upon. This value suggests a policy value to be used in the
    28 KB (3,527 words) - 21:32, 5 October 2020
  • the privacy level achieved. Ascertaining the TLS connection's privacy privacy is not high enough for it to continue, it SHOULD gracefully
    21 KB (3,169 words) - 15:12, 3 October 2020
  • Resolution does not define Geographic Privacy policy. LaRes does not define Geographic Privacy policy.
    26 KB (3,963 words) - 09:36, 4 October 2020
  • evolvability, usability, and security and privacy. An RDS that is an expense beyond reason. In addition there may be policy as well as
    56 KB (8,781 words) - 18:39, 19 October 2020
  • Privacy Extensions for Stateless Address Autoconfiguration in IPv6 regularly in such environments would be desirable to lessen privacy
    38 KB (5,754 words) - 18:26, 3 October 2020
  • administrators to provide policy that can override the default Privacy considerations have introduced the concepts of "public
    63 KB (8,899 words) - 17:27, 1 October 2020
  • 2.5. Access Policy 6 === Access Policy ===
    67 KB (7,383 words) - 18:24, 19 October 2020
  • single privacy protocol. The privacy protocol provides a mechanism by protected from disclosure. The privacy protocol in this memo
    81 KB (11,577 words) - 14:13, 16 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    21 KB (2,962 words) - 23:10, 3 October 2020
  • 2.5. Access Policy 6 === Access Policy ===
    68 KB (7,415 words) - 18:38, 19 October 2020
  • Section 3 discusses privacy issues common to all proposed solutions. It is out of scope of this document to elaborate on privacy issues
    44 KB (6,572 words) - 22:23, 1 October 2020
  • A User Agent Profile Data Set for Media Policy SIP sessions: the Media Policy Data Set Format (MPDF). This format
    72 KB (9,320 words) - 18:52, 1 October 2020
  • The Domain Name System (DNS) does not make policy decisions about considered open to the public -- which is a cause for some privacy
    12 KB (1,611 words) - 16:33, 11 October 2020
  • For any application that requires privacy, the 40-bit ciphersuites adequate privacy assurance. If TLS is used to provide privacy for
    31 KB (4,884 words) - 21:33, 3 October 2020
  • User agreements are a form of acceptable use policy (AUP) are an an policy in the form of an agreement or contract specifying terms
    41 KB (6,176 words) - 22:18, 29 September 2020
  • may also choose to use randomly generated addresses for privacy IPv6 introduces the concept of privacy addresses [PRIVADDR]. These
    40 KB (5,747 words) - 23:40, 3 October 2020
  • The actual charter text represents a policy enjoined and enforced by [[[RFC1421|RFC 1421]]] Linn, J., "Privacy Enhancement for Internet Electronic
    17 KB (2,601 words) - 19:22, 19 October 2020
  • authentication, authorization, access control, and privacy policies. policy.
    82 KB (11,723 words) - 11:52, 19 October 2020
  • To help assure healthcare privacy and security in automated systems, [E2147], and the Joint NEMA/COCIR/JIRA Security and Privacy Committee
    71 KB (9,145 words) - 10:43, 4 October 2020
  • policy. Understanding the various scenarios and users of measuring privacy issues. These are summarized in Section 7 and considered in
    35 KB (5,111 words) - 09:33, 2 October 2020
  • policy that controls which servers the client will establish LDAP establish LDAP sessions that are inconsistent with this policy. If a
    26 KB (3,688 words) - 11:31, 5 October 2020
  • PU and PE B. This will violate security policy. For example, if the the pool). If the "choose a member at random" policy is employed,
    31 KB (4,535 words) - 17:01, 11 October 2020
  • Privacy Considerations for Internet Protocols This document offers guidance for developing privacy considerations
    76 KB (10,934 words) - 22:29, 1 October 2020
  • Privacy Example Application: TV broadcast, sender policy defines
    43 KB (5,217 words) - 03:04, 20 October 2020
  • policy in this respect will need to be reflected in the above Privacy issues have been raised regarding the unwarranted disclosure
    17 KB (2,474 words) - 20:18, 11 October 2020
  • Public Policy Program of the John F. Kennedy School of Government, 1174 Cerf Aug 90 IAB Recommended Policy on Distributing
    42 KB (5,801 words) - 13:54, 16 October 2020
  • privacy concerns. include attack vectors or system descriptions used in a privacy-
    16 KB (2,169 words) - 08:47, 2 October 2020
  • 2.11 RFC3041 - Privacy Extensions for Address Configuration specifications. The use of privacy addresses [RFC-3041] for site-
    40 KB (5,880 words) - 23:42, 3 October 2020
  • 7.1. Privacy Considerations === Privacy Considerations ===
    26 KB (3,297 words) - 11:37, 30 October 2020
  • furthermore, Proxy-B has a policy that requires the client's SIP connection based on its policy.
    14 KB (1,913 words) - 14:57, 21 October 2020
  • on local policy. However, based on local policy, a UAC MAY include an access token
    33 KB (4,313 words) - 11:23, 30 October 2020
  • 1.5.3. Person Determining CPS Suitability for the Policy ..12 This document has been generated to complement the Certificate Policy
    58 KB (8,126 words) - 06:35, 2 October 2020
  • Policy, provisioning, and processing of authentication and (command syntax, terms of service, privacy policy, rate-limiting
    36 KB (5,268 words) - 08:32, 2 October 2020
  • ==== Registration Policy ==== The Registration Policy for 'geo' URI Parameters and their value
    37 KB (5,332 words) - 20:25, 15 October 2020
  • 5. Privacy Considerations for any policy decisions. Integrity protection prevents an adversary
    28 KB (3,871 words) - 10:54, 30 October 2020
  • Privacy Enhancement for Internet Electronic Mail: This memo is the outgrowth of a series of meetings of the Privacy and
    76 KB (11,771 words) - 23:15, 16 October 2020
  • authentication and privacy. * Negotiation discloses information and therefore raises privacy
    14 KB (1,944 words) - 15:47, 4 October 2020
  • === Clear Security and Privacy Considerations === security and privacy implications for systems that use the scheme;
    36 KB (5,174 words) - 10:45, 2 October 2020
  • DNS cache or DNS policy to resolve address queries from hosts. namely, source address selection policy, next hop
    41 KB (5,620 words) - 02:10, 2 October 2020
  • it is important that policy is applied on these names consistently. o IdPs SHOULD apply policy based on the RP's identity associated
    53 KB (7,107 words) - 18:53, 2 October 2020
  • authentication, authorization, and policy functions. The RADIUS retrieve the mobile node's policy profile and for performing service
    62 KB (9,602 words) - 14:32, 1 October 2020
  • required and the parameters to be used, discusses some of the policy 'C' - Clear - neither Integrity nor Privacy
    50 KB (6,910 words) - 17:14, 4 October 2020
  • on local policy. A server MAY treat a ticket as valid for a shorter unspecified, a client has its own local policy that determines when
    29 KB (3,872 words) - 11:21, 5 October 2020
  • a separate policy table (like "/etc/sudoers") is consulted to if the UAS is unwilling (perhaps due to policy) to answer in the mode
    50 KB (7,495 words) - 17:22, 11 October 2020
  • for any policy decisions. Integrity protection prevents an adversary == Privacy Considerations ==
    28 KB (3,765 words) - 16:01, 2 October 2020
  • security policy this will thwart MitM attacks against inner methods. helps to maintain peer privacy.
    44 KB (6,202 words) - 16:34, 1 October 2020
  • (invoke labeled policy) distinction. regulatory policy and local administrative procedures). A gateway
    33 KB (4,848 words) - 03:06, 4 October 2020
  • Location Privacy in Internet Applications" [[RFC6280]], Section 7. The Target is the entity whose privacy the architecture described in
    65 KB (9,257 words) - 06:26, 2 October 2020
  • This memo describes the design, deployment, and privacy option's privacy considerations in considerable detail and highlights
    41 KB (6,204 words) - 07:00, 3 October 2020
  • The privacy level that is achieved using 3pcc is high, since the To achieve a higher degree of privacy, endpoints following the 3pcc
    17 KB (2,389 words) - 17:17, 11 October 2020
  • elements to ensure compliance with corporate policy. centralized orchestration infrastructures, imperative policy
    31 KB (4,517 words) - 02:35, 3 October 2020
  • privacy, security, flexibility, reachability) that are sometimes in Internet policy, they rarely can participate broadly, nor are they
    21 KB (3,172 words) - 11:31, 30 October 2020
  • particular for Privacy Enhanced mail [Lin89]. useful for an even wider range of applications (e.g., policy based
    42 KB (6,047 words) - 23:16, 16 October 2020
  • origin policy as well as the "nuts and bolts" of comparing and of the same-origin policy, the details of which are left to other
    34 KB (4,946 words) - 12:10, 1 October 2020
  • cases. Security policy negotiation, including authentication and authorization to define the per-subscriber policy at the policy/AAA
    33 KB (4,791 words) - 19:06, 13 October 2020
  • Privacy Extensions for Stateless Address Autoconfiguration in IPv6 desirable to lessen privacy concerns, it should be noted that the
    48 KB (7,253 words) - 19:43, 5 October 2020
  • privacy. the NETCONF program when strong user authentication or data privacy
    32 KB (4,558 words) - 15:53, 5 October 2020
  • make policy decisions based on the attributes of a participant in a authorization, as well as allows greater privacy for users of an
    32 KB (4,620 words) - 10:55, 5 October 2020
  • privacy, and protection against related-protocol attacks. the hash extension and to enhance privacy by adding randomness to
    44 KB (6,636 words) - 12:33, 4 October 2020
  • the functional requirements for robustness, security, and privacy if so desired, and if allowed by Service Provider policy.
    24 KB (3,503 words) - 17:04, 4 October 2020
  • As networks scale and policy becomes an increasingly important part and coherent control over policy and control-plane state, but it also
    29 KB (4,338 words) - 02:29, 3 October 2020
  • offering privacy for a user who requests and uses an X.509 personal privacy, and thus there are increasing demands for privacy-
    60 KB (8,765 words) - 22:24, 11 October 2020
  • for compliance with [[RFC2119|RFC 2119]] [3] do not reference or specify policy that facilitates and implements global addressing policy based on the
    41 KB (5,961 words) - 07:20, 4 October 2020
  • ==== Data Privacy ==== Data privacy, while desirable, is not as important in all
    44 KB (6,825 words) - 01:05, 20 October 2020
  • or that raise significant privacy concerns MUST be explicitly listed by name and the reasons for the sensitivity/privacy
    40 KB (5,877 words) - 03:03, 22 October 2020
  • ENC (Privacy Protected Command). Policy is not specified by this document. In particular, client and
    51 KB (7,419 words) - 17:45, 19 October 2020
  • state and status to the protocol. The general policy is to gain The mail Privacy procedures [RFC-1113, RFC-1114, and RFC-1115] are
    29 KB (3,688 words) - 15:46, 15 October 2020
  • A human user who established policy for and configures the print A human user who carries out the policy established by the
    33 KB (4,808 words) - 13:01, 4 October 2020
  • and filtering techniques. (A signing policy can provide additional o Privacy Enhanced Mail (PEM) was first published in 1987 [[RFC0989]].
    45 KB (6,437 words) - 21:27, 11 October 2020
  • also help address privacy-related concerns, along with the regulatory the obvious implications for security and privacy, or else be
    28 KB (4,023 words) - 18:48, 2 October 2020
  • interactive query or through accessing configured policy). If requests ahead of time by providing policy to the user agent. This
    39 KB (5,589 words) - 03:37, 4 October 2020
  • privacy shortcomings, a revision will be worked through the IETF for == Privacy Note ==
    57 KB (8,538 words) - 22:11, 2 October 2020
  • you should obtain the security policy of the site that you intend to use as your access provider, and read it. A security policy is a
    62 KB (10,173 words) - 22:53, 19 October 2020
  • implies the default subscription filtering policy. The default policy is as follows:
    78 KB (10,632 words) - 12:37, 5 October 2020
  • This implies the default subscription filtering policy. The default policy is:
    69 KB (9,385 words) - 17:35, 4 October 2020
  • policy and selects one or more Redirection Targets (RTs) and policy, possibly falling back to querying an alternative dCDN(s) if
    64 KB (8,140 words) - 07:06, 3 October 2020
  • server's proxy authorization policy. confidential information that requires privacy protection.
    9 KB (1,342 words) - 20:14, 4 October 2020
  • this document and are a matter for local or network-wide policy. The IS-IS provides no encryption mechanism for protecting the privacy of
    28 KB (4,254 words) - 22:37, 5 October 2020
  • policy about which servers to connect to using which security with this policy.
    18 KB (2,699 words) - 18:13, 19 October 2020
  • implement behavior that is equivalent to a "privacy service" (as described in [2]) performing both Header Privacy and Session
    50 KB (7,163 words) - 20:23, 15 October 2020
  • topic of IPv6 address allocation policy. This memo addresses the However, in general, we observe that technical delegation policy can
    20 KB (3,102 words) - 21:02, 3 October 2020
  • privacy and integrity protected) data object that can be used by a At a minimum, all supported credential formats SHOULD provide privacy
    42 KB (5,901 words) - 08:24, 4 October 2020
  • signature. A secure mailing list agent may change the receipt policy element, a Mail List receipt policy has not been specified
    114 KB (16,011 words) - 01:19, 20 October 2020
  • constitute a privacy leak. application will have to apply local policy. For privacy reasons, an
    37 KB (5,606 words) - 03:06, 3 October 2020
  • It MAY delete the ticket earlier based on local policy. A server MAY unspecified, a client has its own local policy that determines when
    35 KB (4,754 words) - 22:23, 5 October 2020
  • depends on the policy configured by the administrator. failure. This depends on the administrative policy in place.
    38 KB (5,678 words) - 02:25, 2 October 2020
  • will check configuration and policy to determine if the attributes This document uses identity management and privacy terminology from
    97 KB (14,337 words) - 18:42, 2 October 2020
  • Labeled NFS (see Section 9 of [[RFC7862]]) uses an MLS policy with to server-side policy. See [[RFC7862]].
    45 KB (6,545 words) - 21:19, 2 October 2020
  • made by the IETF will comply with the IETF IPR policy as documented IETF participants, under the IETF's IPR policy, as documented in RFC
    15 KB (2,232 words) - 12:36, 4 October 2020

View (previous 100 | next 100) (20 | 50 | 100 | 250 | 500)