Search results

From RFC-Wiki
  • Implementation, and Policy Considerations use and privacy issues, including our efforts to inform sites
    18 KB (2,492 words) - 14:03, 16 October 2020
  • | Policy `. | limits the policy options available when the "Authorization by Access
    42 KB (5,566 words) - 17:59, 1 October 2020
  • passwords), so a privacy layer which is not tightly bound to user === Privacy Operational Mode Security Requirements ===
    28 KB (4,011 words) - 00:34, 20 October 2020
  • [[RFC4119]]) carries both location information (LI) and policy The policy carried along with LI allows the Rule Maker to restrict,
    24 KB (3,716 words) - 21:50, 11 October 2020
  • In the framework, an authorization policy is a set of rules. Each watcher, and as such, defines a privacy filtering operation. [8]
    54 KB (7,937 words) - 21:21, 5 October 2020
  • 4.5.1. Example with Privacy Header for Entire 4.5.2. Example with Privacy Header for Specific
    83 KB (11,131 words) - 17:45, 4 October 2020
  • o privacy, o a single privacy protocol and associated parameters by
    68 KB (9,431 words) - 14:13, 16 October 2020
  • diversion-limit | diversion-privacy | diversion-privacy = "privacy" "=" ( "full" | "name" |
    91 KB (7,766 words) - 16:06, 14 October 2020
  • IETF Policy on Wiretapping numerous jurisdictions with numerous requirements for privacy. In
    16 KB (2,575 words) - 14:27, 3 October 2020
  • on local policy. (See the "Security Considerations" section for local policy the Responder can elect to silently discard the query or
    26 KB (4,049 words) - 13:31, 5 October 2020
  • DNS does not make policy decisions about the records it shares with is a cause for some privacy considerations.
    11 KB (1,650 words) - 12:08, 4 October 2020
  • -- the protocol without privacy -- the DES Privacy Protocol [4]
    69 KB (6,515 words) - 23:18, 16 October 2020
  • server in violation of either endpoint's security and privacy policy, === Privacy ===
    23 KB (3,292 words) - 09:53, 4 October 2020
  • 4. Privacy Considerations identifier. This enables the authorization server to apply policy as
    24 KB (3,456 words) - 10:55, 30 October 2020
  • conference and media session setup, conference policy manipulation, policy control protocol (CPCP) [7], or it may be used as an
    25 KB (3,844 words) - 20:20, 4 October 2020
  • Respecting the privacy rights and wishes of users engaged in a call For an active Recording Session, privacy or security reasons may
    29 KB (4,181 words) - 09:58, 1 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    18 KB (2,589 words) - 03:53, 4 October 2020
  • o a single privacy protocol and associated parameters by o Its partyPrivProtocol component is called the privacy
    87 KB (10,290 words) - 23:18, 16 October 2020
  • when identifying which policy to apply for a host are encountered. Best Current Practices on protecting privacy [BCP160] [BCP188].
    51 KB (6,520 words) - 11:14, 2 October 2020
  • server may return it or not, based on its local policy -- as is the == Security and Privacy Considerations ==
    22 KB (2,934 words) - 05:04, 22 October 2020

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)