Search results

From RFC-Wiki
  • which introduces the Privacy header field. The Privacy header field identity. [[RFC3325|RFC 3325]] also defined the 'id' value for the Privacy
    13 KB (1,925 words) - 22:26, 5 October 2020
  • privacy extensions enabled for generating the IPv6 address (e.g., be achieved whatever the port assignment policy enforced by the AFTR
    17 KB (2,525 words) - 14:43, 2 October 2020
  • Location Configuration Extensions for Policy Management inspect or set the privacy rules that are applied to the URIs they
    34 KB (5,042 words) - 02:56, 2 October 2020
  • Implementing Company Classification Policy This document discusses how company security policy for data
    24 KB (3,216 words) - 19:48, 3 October 2020
  • diversion information. In addition, an interworking policy is If previous policy recommendations are applied, the chronological
    46 KB (5,650 words) - 02:18, 22 October 2020
  • discovery of policy or other information about a host ("site-wide likewise, the Platform for Privacy Preferences [W3C.REC-P3P-20020416]
    11 KB (1,562 words) - 16:04, 14 October 2020
  • 3.7. Improper Enforcement of Privacy and Security Policy . . 11 Policy Enforcement Points, and Policy Decision Points [3], and along
    26 KB (3,814 words) - 09:54, 4 October 2020
  • security policy is disobeyed or otherwise breached. The purpose of system event in which the system's security policy is disobeyed or
    15 KB (2,161 words) - 21:58, 3 October 2020
  • 3. To apply privacy, entries were anonymized rather than removed. === Privacy Considerations ===
    58 KB (7,377 words) - 09:42, 2 October 2020
  • Policy, Authorization, and Enforcement Requirements This document describes policy, authorization, and enforcement
    32 KB (4,713 words) - 09:55, 4 October 2020
  • operator with no policy regarding differentiated or tiered access to depending on policy and need." Clients have to be identified and
    25 KB (3,572 words) - 08:26, 2 October 2020
  • Peer Network. However, due to privacy constraints that enable a to share privacy information between them. This will enable
    15 KB (2,330 words) - 16:49, 11 October 2020
  • managing privacy preferences. The large number of specifications can o Privacy and policy, which are documents for expressing privacy
    31 KB (4,208 words) - 21:24, 1 October 2020
  • based on Common Policy [[RFC4745]], an XML document format for expressing privacy preferences.
    23 KB (3,175 words) - 17:08, 11 October 2020
  • policy can state that the rights to disconnect from and to invite to supplementary requirements for conferencing policy, media mixing and
    20 KB (2,862 words) - 17:46, 4 October 2020
  • Security is understood to include protection of the privacy of Another aspect of this part of the policy is that users are
    20 KB (2,723 words) - 14:04, 16 October 2020
  • Another example would be a privacy service proxy [[RFC3323]] performing the 'header' privacy function.
    18 KB (2,799 words) - 00:47, 2 October 2020
  • Integrity, Privacy, and Security SMTP and mail message adaptation by OPES systems and about privacy
    25 KB (3,766 words) - 18:59, 5 October 2020
  • The TLS protocol offers integrity- and privacy-protected exchanges KDC-REP are sent without integrity or privacy protection in
    14 KB (1,961 words) - 08:12, 1 October 2020
  • IAB Architectural and Policy Considerations for some architectural and policy issues related to the chartering of
    37 KB (5,721 words) - 22:14, 3 October 2020

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)