Search results

From RFC-Wiki
  • "about", "preview", "privacy-policy", "terms-of-service", and "type". == "privacy-policy" ==
    8 KB (1,205 words) - 21:11, 1 October 2020
  • Privacy and Accuracy Issues in Network Information Center The purpose of this document is to consider the privacy and accuracy
    8 KB (1,127 words) - 21:41, 29 September 2020
  • User-Agent-Driven Privacy Mechanism for SIP privacy service defined in [[RFC3323|RFC 3323]].
    19 KB (2,887 words) - 16:01, 14 October 2020
  • UNINETT PCA Policy Statements 5.4 Measures taken to protect the privacy of any
    15 KB (2,370 words) - 11:15, 19 October 2020
  • Guidelines for Using the Privacy Mechanism for SIP the privacy mechanism for the Session Initiation Protocol (SIP) that
    44 KB (6,412 words) - 17:29, 11 October 2020
  • Initial Assignment for the Content Security Policy Directives Registry (IANA) registry for Content Security Policy directives and populates
    8 KB (1,015 words) - 14:00, 2 October 2020
  • If the URI is a sip: or sips: URI, then depending on the local policy If the URI is a tel: URI, then depending on the local policy of the
    18 KB (2,728 words) - 23:51, 3 October 2020
  • SD-10 Security & Privacy: Policy & Services SD-10 describes the NADF policy toward security and privacy.
    6 KB (767 words) - 21:46, 29 September 2020
  • SD-10 Security & Privacy: Policy & Services SD-10 describes the NADF policy toward security and privacy.
    6 KB (785 words) - 22:19, 29 September 2020
  • == Pervasive Monitoring Is a Widespread Attack on Privacy == the privacy of Internet users and organisations. The IETF community
    12 KB (1,730 words) - 04:07, 2 October 2020
  • privacy mechanisms to the identity problem. The use of these of such information. This document does NOT offer a general privacy
    29 KB (4,361 words) - 23:52, 3 October 2020
  • privacy. Each country has its own set of laws and practices. === Data Privacy ===
    14 KB (1,890 words) - 17:34, 19 October 2020
  • enhancing TCP communications with privacy and authentication. TLS is based on local policy. For instance, if TLS was being used for
    16 KB (2,598 words) - 21:35, 3 October 2020
  • Privacy-Method "Simple Masking" Privacy-Method "DES-CBC over Mask"
    31 KB (4,256 words) - 21:29, 30 September 2020
  • This memo is a statement of policy by the Internet Activities Board IAB Statement of Policy
    4 KB (583 words) - 15:41, 15 October 2020
  • architecture. Section 3 discusses OPES security and privacy dispatcher constitutes an enhanced policy enforcement point, where
    29 KB (3,704 words) - 09:52, 4 October 2020
  • It is considered a violation of the privacy of the initiator and the particular, it is a violation of privacy to divulge, either directly
    10 KB (1,472 words) - 08:55, 18 October 2020
  • A Privacy Mechanism for the Session Initiation Protocol (SIP) Protocol (SIP) in support of privacy. Specifically, guidelines are
    46 KB (7,169 words) - 23:50, 3 October 2020
  • Distributing Address Selection Policy Using DHCPv6 configure the address selection policy information. This document
    22 KB (3,026 words) - 00:31, 2 October 2020
  • For privacy considerations, it might be the policy of a report matter of local policy. That specification does admonish generators
    13 KB (1,910 words) - 14:51, 1 October 2020
  • which introduces the Privacy header field. The Privacy header field identity. [[RFC3325|RFC 3325]] also defined the 'id' value for the Privacy
    13 KB (1,925 words) - 22:26, 5 October 2020
  • privacy extensions enabled for generating the IPv6 address (e.g., be achieved whatever the port assignment policy enforced by the AFTR
    17 KB (2,525 words) - 14:43, 2 October 2020
  • Location Configuration Extensions for Policy Management inspect or set the privacy rules that are applied to the URIs they
    34 KB (5,042 words) - 02:56, 2 October 2020
  • Implementing Company Classification Policy This document discusses how company security policy for data
    24 KB (3,216 words) - 19:48, 3 October 2020
  • diversion information. In addition, an interworking policy is If previous policy recommendations are applied, the chronological
    46 KB (5,650 words) - 02:18, 22 October 2020
  • discovery of policy or other information about a host ("site-wide likewise, the Platform for Privacy Preferences [W3C.REC-P3P-20020416]
    11 KB (1,562 words) - 16:04, 14 October 2020
  • 3.7. Improper Enforcement of Privacy and Security Policy . . 11 Policy Enforcement Points, and Policy Decision Points [3], and along
    26 KB (3,814 words) - 09:54, 4 October 2020
  • security policy is disobeyed or otherwise breached. The purpose of system event in which the system's security policy is disobeyed or
    15 KB (2,161 words) - 21:58, 3 October 2020
  • 3. To apply privacy, entries were anonymized rather than removed. === Privacy Considerations ===
    58 KB (7,377 words) - 09:42, 2 October 2020
  • Policy, Authorization, and Enforcement Requirements This document describes policy, authorization, and enforcement
    32 KB (4,713 words) - 09:55, 4 October 2020
  • operator with no policy regarding differentiated or tiered access to depending on policy and need." Clients have to be identified and
    25 KB (3,572 words) - 08:26, 2 October 2020
  • Peer Network. However, due to privacy constraints that enable a to share privacy information between them. This will enable
    15 KB (2,330 words) - 16:49, 11 October 2020
  • managing privacy preferences. The large number of specifications can o Privacy and policy, which are documents for expressing privacy
    31 KB (4,208 words) - 21:24, 1 October 2020
  • based on Common Policy [[RFC4745]], an XML document format for expressing privacy preferences.
    23 KB (3,175 words) - 17:08, 11 October 2020
  • policy can state that the rights to disconnect from and to invite to supplementary requirements for conferencing policy, media mixing and
    20 KB (2,862 words) - 17:46, 4 October 2020
  • Security is understood to include protection of the privacy of Another aspect of this part of the policy is that users are
    20 KB (2,723 words) - 14:04, 16 October 2020
  • Another example would be a privacy service proxy [[RFC3323]] performing the 'header' privacy function.
    18 KB (2,799 words) - 00:47, 2 October 2020
  • Integrity, Privacy, and Security SMTP and mail message adaptation by OPES systems and about privacy
    25 KB (3,766 words) - 18:59, 5 October 2020
  • The TLS protocol offers integrity- and privacy-protected exchanges KDC-REP are sent without integrity or privacy protection in
    14 KB (1,961 words) - 08:12, 1 October 2020
  • IAB Architectural and Policy Considerations for some architectural and policy issues related to the chartering of
    37 KB (5,721 words) - 22:14, 3 October 2020
  • Implementation, and Policy Considerations use and privacy issues, including our efforts to inform sites
    18 KB (2,492 words) - 14:03, 16 October 2020
  • | Policy `. | limits the policy options available when the "Authorization by Access
    42 KB (5,566 words) - 17:59, 1 October 2020
  • passwords), so a privacy layer which is not tightly bound to user === Privacy Operational Mode Security Requirements ===
    28 KB (4,011 words) - 00:34, 20 October 2020
  • [[RFC4119]]) carries both location information (LI) and policy The policy carried along with LI allows the Rule Maker to restrict,
    24 KB (3,716 words) - 21:50, 11 October 2020
  • In the framework, an authorization policy is a set of rules. Each watcher, and as such, defines a privacy filtering operation. [8]
    54 KB (7,937 words) - 21:21, 5 October 2020
  • 4.5.1. Example with Privacy Header for Entire 4.5.2. Example with Privacy Header for Specific
    83 KB (11,131 words) - 17:45, 4 October 2020
  • o privacy, o a single privacy protocol and associated parameters by
    68 KB (9,431 words) - 14:13, 16 October 2020
  • diversion-limit | diversion-privacy | diversion-privacy = "privacy" "=" ( "full" | "name" |
    91 KB (7,766 words) - 16:06, 14 October 2020
  • IETF Policy on Wiretapping numerous jurisdictions with numerous requirements for privacy. In
    16 KB (2,575 words) - 14:27, 3 October 2020
  • on local policy. (See the "Security Considerations" section for local policy the Responder can elect to silently discard the query or
    26 KB (4,049 words) - 13:31, 5 October 2020
  • DNS does not make policy decisions about the records it shares with is a cause for some privacy considerations.
    11 KB (1,650 words) - 12:08, 4 October 2020
  • -- the protocol without privacy -- the DES Privacy Protocol [4]
    69 KB (6,515 words) - 23:18, 16 October 2020
  • server in violation of either endpoint's security and privacy policy, === Privacy ===
    23 KB (3,292 words) - 09:53, 4 October 2020
  • 4. Privacy Considerations identifier. This enables the authorization server to apply policy as
    24 KB (3,456 words) - 10:55, 30 October 2020
  • conference and media session setup, conference policy manipulation, policy control protocol (CPCP) [7], or it may be used as an
    25 KB (3,844 words) - 20:20, 4 October 2020
  • Respecting the privacy rights and wishes of users engaged in a call For an active Recording Session, privacy or security reasons may
    29 KB (4,181 words) - 09:58, 1 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    18 KB (2,589 words) - 03:53, 4 October 2020
  • o a single privacy protocol and associated parameters by o Its partyPrivProtocol component is called the privacy
    87 KB (10,290 words) - 23:18, 16 October 2020
  • when identifying which policy to apply for a host are encountered. Best Current Practices on protecting privacy [BCP160] [BCP188].
    51 KB (6,520 words) - 11:14, 2 October 2020
  • server may return it or not, based on its local policy -- as is the == Security and Privacy Considerations ==
    22 KB (2,934 words) - 05:04, 22 October 2020
  • DNS Privacy Considerations This document describes the privacy issues associated with the use of
    37 KB (5,426 words) - 11:21, 2 October 2020
  • Privacy Key Management Version 1 (PKMv1) Protocol Support support for IEEE 802.16 Privacy Key Management Version 1.
    22 KB (3,240 words) - 14:36, 21 October 2020
  • The Domain Name System (DNS) does not make policy decisions about considered open to the public -- which is a cause for some privacy
    9 KB (1,250 words) - 21:24, 5 October 2020
  • as the operation affords no privacy or integrity protect itself. oldPasswd is not present, the server MAY use other policy to
    10 KB (1,473 words) - 18:50, 3 October 2020
  • data - e.g., using digital signatures - and privacy is obtained by establish, in advance, a security policy that decides:
    25 KB (3,789 words) - 00:26, 20 October 2020
  • Report from the Internet Privacy Workshop On December 8-9, 2010, the IAB co-hosted an Internet privacy workshop
    47 KB (6,885 words) - 12:24, 1 October 2020
  • authentication, are policy decisions at the discretion of the below. Application of additional restrictions and policy are at the
    22 KB (3,039 words) - 09:19, 2 October 2020
  • and privacy policies over the Internet. Location information is a GEOPRIV focuses on the privacy and security issues, from both a
    14 KB (2,062 words) - 14:37, 4 October 2020
  • implementations of Distributed Routing Policy System [3]. An initial + Version: PGP for Personal Privacy 5.0
    10 KB (1,276 words) - 03:31, 20 October 2020
  • Samuelson Law, Technology & Public Policy Clinic at the same time protect the privacy of the individuals involved.
    57 KB (8,127 words) - 07:04, 4 October 2020
  • authorization policy.) many of the same privacy consideration and arguments that apply to
    12 KB (1,335 words) - 23:14, 16 October 2020
  • privacy are not required to operate or implement the header field. of lack of support of this HTTP extension or because of a policy
    29 KB (4,236 words) - 03:46, 2 October 2020
  • supported types of client authentication, are policy decisions at the criteria below. Application of additional restrictions and policy
    28 KB (3,765 words) - 09:17, 2 October 2020
  • o Create a mailing list for discussion with a policy of open access. [[RFC1421|RFC 1421]] (Privacy Enhancement for Internet Electronic Mail: Part I:
    22 KB (2,981 words) - 21:43, 4 October 2020
  • declares a policy, communicated from the server to the client future by the Frame-Options directive in the Content Security Policy
    22 KB (3,146 words) - 23:42, 1 October 2020
  • Mobile IPv6 Location Privacy Solutions IPv6 location privacy problem described in [[RFC4882|RFC 4882]], and propose
    97 KB (14,578 words) - 19:09, 13 October 2020
  • - Policy constraints may dictate that the location provided remains | Policy * |
    27 KB (3,914 words) - 16:07, 14 October 2020
  • Security and Privacy Considerations for This document discusses privacy and security considerations for
    37 KB (4,930 words) - 13:14, 2 October 2020
  • An Architecture for Location and Location Privacy time protect the privacy of the individuals involved. This document
    85 KB (12,866 words) - 08:49, 1 October 2020
  • [P3P] Marchiori, M., Ed., "The Platform for Privacy Preferences Another browser-based issue comes about when the Platform for Privacy
    14 KB (2,002 words) - 14:46, 1 October 2020
  • Considerations section but the security and privacy aspects are best Common Policy [[RFC4745]], Geolocation Policy [GEO-POLICY], or more
    30 KB (3,930 words) - 12:02, 1 October 2020
  • Common Open Policy Service (COPS) secure Common Open Policy Service (COPS) connections over the
    23 KB (3,482 words) - 18:04, 4 October 2020
  • authentication, authorization, access control, and privacy policies. === Authentication and Privacy ===
    38 KB (5,856 words) - 11:51, 19 October 2020
  • administrators to provide policy that can override the default These addresses may also be "preferred" or "deprecated" [2]. Privacy
    46 KB (6,748 words) - 03:02, 4 October 2020
  • === History-Info with Privacy Header Field === This is an example of the use of the Privacy header field with a
    77 KB (9,664 words) - 01:35, 2 October 2020
  • 5) Acts as a technical policy liaison and representative for the set technical development priorities, to discuss policy matters which
    23 KB (3,230 words) - 15:45, 15 October 2020
  • data consumer or provider consent. If content privacy is a concern, operator and its privacy policy. Those documents may be
    31 KB (4,351 words) - 11:20, 4 October 2020
  • liaison to the Office of Science and Technology Policy (headed by the and technology policy affecting the Internet. It endorses and
    25 KB (3,510 words) - 13:49, 16 October 2020
  • message to carry Device identifiers. Privacy and security The usage of identifiers in HELD introduces a new set of privacy
    49 KB (6,992 words) - 04:19, 22 October 2020
  • does not specify a standard, or a policy of the IAB. Distribution of issues like violation of privacy, break-in attempts or
    10 KB (1,559 words) - 13:51, 16 October 2020
  • This registry uses the "Specification Required" policy described in Note that the "Specification Required" policy implies review by a
    16 KB (2,279 words) - 07:53, 2 October 2020
  • specification defines a value for the Privacy header field that 14.2. Registration of "history" for SIP Privacy Header Field . 27
    72 KB (10,588 words) - 23:53, 1 October 2020
  • Policy-Based Routing Database 1479 Steenstrup Jul 93 Inter-Domain Policy Routing Protocol
    36 KB (4,738 words) - 08:52, 18 October 2020
  • information under several privacy and integrity modes. several privacy and integrity modes. The most secure of the privacy
    49 KB (6,879 words) - 04:50, 2 October 2020
  • The distribution of location information is a privacy-sensitive task. Dealing with mechanisms to preserve the user's privacy is important
    102 KB (12,369 words) - 21:21, 11 October 2020
  • Common Policy: A Document Format for Expressing Privacy Preferences aspects. An XML schema specifies the language in which common policy
    52 KB (7,283 words) - 15:55, 5 October 2020
  • Category: Informational Samuelson Law, Technology & Public Policy Clinic and navigation capabilities gives rise to significant privacy and
    36 KB (5,612 words) - 07:06, 4 October 2020
  • known as policy based management. ask their Policy Server for an admit/reject decision for a particular
    20 KB (2,572 words) - 20:20, 3 October 2020
  • o An OPES System MUST include information about its privacy policy, enforcing the policy.
    28 KB (4,353 words) - 11:01, 4 October 2020
  • == Encryption Policy == === Encryption Policy Specification ===
    17 KB (2,458 words) - 18:41, 1 October 2020
  • solution to configure each host's policy table by hand. So, for such Host, and using the corresponding static address selection policy
    28 KB (3,363 words) - 13:44, 11 October 2020
  • communicating privacy-sensitive presence information and which has preferences. Privacy lapses may result from poor protocol security
    45 KB (5,842 words) - 15:21, 4 October 2020
  • Geolocation Policy: A Document Format for Expressing Privacy Preferences for Location Information
    72 KB (9,680 words) - 18:26, 1 October 2020
  • 8. Privacy Considerations policy for the use of ITS certificates, including a specification of
    28 KB (3,549 words) - 06:57, 25 October 2020
  • Proxies commonly apply policy to the presence of certain SIP header to remove UUI header fields in a request or response based on policy.
    39 KB (5,731 words) - 07:32, 2 October 2020
  • provided" defined in [[RFC7315|RFC 7315]]. Based on operator policy and/or documented in [[RFC7315]], P-Access-Network-Info may include privacy
    14 KB (2,040 words) - 07:11, 3 October 2020
  • authentication, are policy decisions at the discretion of the More information about anonymity, pseudonymity, and privacy
    37 KB (5,044 words) - 09:16, 2 October 2020
  • months. The mapping information is highly privacy sensitive; if extent, such a policy will minimize the probability that all ports in
    19 KB (2,972 words) - 14:07, 2 October 2020
  • Organizations that have implemented a security policy can issue policy, the clearance levels held by the subject, and additional
    32 KB (4,493 words) - 14:45, 21 October 2020
  • authentication protocol and a single privacy protocol. It is to define one such authentication and one such privacy
    95 KB (11,638 words) - 23:18, 16 October 2020
  • a session peering policy, provided in an informative appendix. It service provider policy parameters. These are some of the reasons
    47 KB (6,640 words) - 08:39, 1 October 2020
  • contains a sequence of policy information terms that identify upon. This value suggests a policy value to be used in the
    28 KB (3,527 words) - 21:32, 5 October 2020
  • the privacy level achieved. Ascertaining the TLS connection's privacy privacy is not high enough for it to continue, it SHOULD gracefully
    21 KB (3,169 words) - 15:12, 3 October 2020
  • Resolution does not define Geographic Privacy policy. LaRes does not define Geographic Privacy policy.
    26 KB (3,963 words) - 09:36, 4 October 2020
  • evolvability, usability, and security and privacy. An RDS that is an expense beyond reason. In addition there may be policy as well as
    56 KB (8,781 words) - 18:39, 19 October 2020
  • Privacy Extensions for Stateless Address Autoconfiguration in IPv6 regularly in such environments would be desirable to lessen privacy
    38 KB (5,754 words) - 18:26, 3 October 2020
  • administrators to provide policy that can override the default Privacy considerations have introduced the concepts of "public
    63 KB (8,899 words) - 17:27, 1 October 2020
  • 2.5. Access Policy 6 === Access Policy ===
    67 KB (7,383 words) - 18:24, 19 October 2020
  • single privacy protocol. The privacy protocol provides a mechanism by protected from disclosure. The privacy protocol in this memo
    81 KB (11,577 words) - 14:13, 16 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    21 KB (2,962 words) - 23:10, 3 October 2020
  • 2.5. Access Policy 6 === Access Policy ===
    68 KB (7,415 words) - 18:38, 19 October 2020
  • Section 3 discusses privacy issues common to all proposed solutions. It is out of scope of this document to elaborate on privacy issues
    44 KB (6,572 words) - 22:23, 1 October 2020
  • A User Agent Profile Data Set for Media Policy SIP sessions: the Media Policy Data Set Format (MPDF). This format
    72 KB (9,320 words) - 18:52, 1 October 2020
  • The Domain Name System (DNS) does not make policy decisions about considered open to the public -- which is a cause for some privacy
    12 KB (1,611 words) - 16:33, 11 October 2020
  • For any application that requires privacy, the 40-bit ciphersuites adequate privacy assurance. If TLS is used to provide privacy for
    31 KB (4,884 words) - 21:33, 3 October 2020
  • User agreements are a form of acceptable use policy (AUP) are an an policy in the form of an agreement or contract specifying terms
    41 KB (6,176 words) - 22:18, 29 September 2020
  • may also choose to use randomly generated addresses for privacy IPv6 introduces the concept of privacy addresses [PRIVADDR]. These
    40 KB (5,747 words) - 23:40, 3 October 2020
  • The actual charter text represents a policy enjoined and enforced by [[[RFC1421|RFC 1421]]] Linn, J., "Privacy Enhancement for Internet Electronic
    17 KB (2,601 words) - 19:22, 19 October 2020
  • authentication, authorization, access control, and privacy policies. policy.
    82 KB (11,723 words) - 11:52, 19 October 2020
  • To help assure healthcare privacy and security in automated systems, [E2147], and the Joint NEMA/COCIR/JIRA Security and Privacy Committee
    71 KB (9,145 words) - 10:43, 4 October 2020
  • policy. Understanding the various scenarios and users of measuring privacy issues. These are summarized in Section 7 and considered in
    35 KB (5,111 words) - 09:33, 2 October 2020
  • policy that controls which servers the client will establish LDAP establish LDAP sessions that are inconsistent with this policy. If a
    26 KB (3,688 words) - 11:31, 5 October 2020
  • PU and PE B. This will violate security policy. For example, if the the pool). If the "choose a member at random" policy is employed,
    31 KB (4,535 words) - 17:01, 11 October 2020
  • Privacy Considerations for Internet Protocols This document offers guidance for developing privacy considerations
    76 KB (10,934 words) - 22:29, 1 October 2020
  • Privacy Example Application: TV broadcast, sender policy defines
    43 KB (5,217 words) - 03:04, 20 October 2020
  • policy in this respect will need to be reflected in the above Privacy issues have been raised regarding the unwarranted disclosure
    17 KB (2,474 words) - 20:18, 11 October 2020
  • Public Policy Program of the John F. Kennedy School of Government, 1174 Cerf Aug 90 IAB Recommended Policy on Distributing
    42 KB (5,801 words) - 13:54, 16 October 2020
  • privacy concerns. include attack vectors or system descriptions used in a privacy-
    16 KB (2,169 words) - 08:47, 2 October 2020
  • 2.11 RFC3041 - Privacy Extensions for Address Configuration specifications. The use of privacy addresses [RFC-3041] for site-
    40 KB (5,880 words) - 23:42, 3 October 2020
  • 7.1. Privacy Considerations === Privacy Considerations ===
    26 KB (3,297 words) - 11:37, 30 October 2020
  • furthermore, Proxy-B has a policy that requires the client's SIP connection based on its policy.
    14 KB (1,913 words) - 14:57, 21 October 2020
  • on local policy. However, based on local policy, a UAC MAY include an access token
    33 KB (4,313 words) - 11:23, 30 October 2020
  • 1.5.3. Person Determining CPS Suitability for the Policy ..12 This document has been generated to complement the Certificate Policy
    58 KB (8,126 words) - 06:35, 2 October 2020
  • Policy, provisioning, and processing of authentication and (command syntax, terms of service, privacy policy, rate-limiting
    36 KB (5,268 words) - 08:32, 2 October 2020
  • ==== Registration Policy ==== The Registration Policy for 'geo' URI Parameters and their value
    37 KB (5,332 words) - 20:25, 15 October 2020
  • 5. Privacy Considerations for any policy decisions. Integrity protection prevents an adversary
    28 KB (3,871 words) - 10:54, 30 October 2020
  • Privacy Enhancement for Internet Electronic Mail: This memo is the outgrowth of a series of meetings of the Privacy and
    76 KB (11,771 words) - 23:15, 16 October 2020
  • authentication and privacy. * Negotiation discloses information and therefore raises privacy
    14 KB (1,944 words) - 15:47, 4 October 2020
  • === Clear Security and Privacy Considerations === security and privacy implications for systems that use the scheme;
    36 KB (5,174 words) - 10:45, 2 October 2020
  • DNS cache or DNS policy to resolve address queries from hosts. namely, source address selection policy, next hop
    41 KB (5,620 words) - 02:10, 2 October 2020
  • it is important that policy is applied on these names consistently. o IdPs SHOULD apply policy based on the RP's identity associated
    53 KB (7,107 words) - 18:53, 2 October 2020
  • authentication, authorization, and policy functions. The RADIUS retrieve the mobile node's policy profile and for performing service
    62 KB (9,602 words) - 14:32, 1 October 2020
  • required and the parameters to be used, discusses some of the policy 'C' - Clear - neither Integrity nor Privacy
    50 KB (6,910 words) - 17:14, 4 October 2020
  • on local policy. A server MAY treat a ticket as valid for a shorter unspecified, a client has its own local policy that determines when
    29 KB (3,872 words) - 11:21, 5 October 2020
  • a separate policy table (like "/etc/sudoers") is consulted to if the UAS is unwilling (perhaps due to policy) to answer in the mode
    50 KB (7,495 words) - 17:22, 11 October 2020
  • for any policy decisions. Integrity protection prevents an adversary == Privacy Considerations ==
    28 KB (3,765 words) - 16:01, 2 October 2020
  • security policy this will thwart MitM attacks against inner methods. helps to maintain peer privacy.
    44 KB (6,202 words) - 16:34, 1 October 2020
  • (invoke labeled policy) distinction. regulatory policy and local administrative procedures). A gateway
    33 KB (4,848 words) - 03:06, 4 October 2020
  • Location Privacy in Internet Applications" [[RFC6280]], Section 7. The Target is the entity whose privacy the architecture described in
    65 KB (9,257 words) - 06:26, 2 October 2020
  • This memo describes the design, deployment, and privacy option's privacy considerations in considerable detail and highlights
    41 KB (6,204 words) - 07:00, 3 October 2020
  • The privacy level that is achieved using 3pcc is high, since the To achieve a higher degree of privacy, endpoints following the 3pcc
    17 KB (2,389 words) - 17:17, 11 October 2020
  • elements to ensure compliance with corporate policy. centralized orchestration infrastructures, imperative policy
    31 KB (4,517 words) - 02:35, 3 October 2020
  • privacy, security, flexibility, reachability) that are sometimes in Internet policy, they rarely can participate broadly, nor are they
    21 KB (3,172 words) - 11:31, 30 October 2020
  • particular for Privacy Enhanced mail [Lin89]. useful for an even wider range of applications (e.g., policy based
    42 KB (6,047 words) - 23:16, 16 October 2020
  • origin policy as well as the "nuts and bolts" of comparing and of the same-origin policy, the details of which are left to other
    34 KB (4,946 words) - 12:10, 1 October 2020
  • cases. Security policy negotiation, including authentication and authorization to define the per-subscriber policy at the policy/AAA
    33 KB (4,791 words) - 19:06, 13 October 2020
  • Privacy Extensions for Stateless Address Autoconfiguration in IPv6 desirable to lessen privacy concerns, it should be noted that the
    48 KB (7,253 words) - 19:43, 5 October 2020
  • privacy. the NETCONF program when strong user authentication or data privacy
    32 KB (4,558 words) - 15:53, 5 October 2020
  • make policy decisions based on the attributes of a participant in a authorization, as well as allows greater privacy for users of an
    32 KB (4,620 words) - 10:55, 5 October 2020
  • privacy, and protection against related-protocol attacks. the hash extension and to enhance privacy by adding randomness to
    44 KB (6,636 words) - 12:33, 4 October 2020
  • the functional requirements for robustness, security, and privacy if so desired, and if allowed by Service Provider policy.
    24 KB (3,503 words) - 17:04, 4 October 2020
  • As networks scale and policy becomes an increasingly important part and coherent control over policy and control-plane state, but it also
    29 KB (4,338 words) - 02:29, 3 October 2020
  • offering privacy for a user who requests and uses an X.509 personal privacy, and thus there are increasing demands for privacy-
    60 KB (8,765 words) - 22:24, 11 October 2020
  • for compliance with [[RFC2119|RFC 2119]] [3] do not reference or specify policy that facilitates and implements global addressing policy based on the
    41 KB (5,961 words) - 07:20, 4 October 2020
  • ==== Data Privacy ==== Data privacy, while desirable, is not as important in all
    44 KB (6,825 words) - 01:05, 20 October 2020
  • or that raise significant privacy concerns MUST be explicitly listed by name and the reasons for the sensitivity/privacy
    40 KB (5,877 words) - 03:03, 22 October 2020
  • ENC (Privacy Protected Command). Policy is not specified by this document. In particular, client and
    51 KB (7,419 words) - 17:45, 19 October 2020
  • state and status to the protocol. The general policy is to gain The mail Privacy procedures [RFC-1113, RFC-1114, and RFC-1115] are
    29 KB (3,688 words) - 15:46, 15 October 2020
  • A human user who established policy for and configures the print A human user who carries out the policy established by the
    33 KB (4,808 words) - 13:01, 4 October 2020
  • and filtering techniques. (A signing policy can provide additional o Privacy Enhanced Mail (PEM) was first published in 1987 [[RFC0989]].
    45 KB (6,437 words) - 21:27, 11 October 2020
  • also help address privacy-related concerns, along with the regulatory the obvious implications for security and privacy, or else be
    28 KB (4,023 words) - 18:48, 2 October 2020
  • interactive query or through accessing configured policy). If requests ahead of time by providing policy to the user agent. This
    39 KB (5,589 words) - 03:37, 4 October 2020
  • privacy shortcomings, a revision will be worked through the IETF for == Privacy Note ==
    57 KB (8,538 words) - 22:11, 2 October 2020
  • you should obtain the security policy of the site that you intend to use as your access provider, and read it. A security policy is a
    62 KB (10,173 words) - 22:53, 19 October 2020
  • implies the default subscription filtering policy. The default policy is as follows:
    78 KB (10,632 words) - 12:37, 5 October 2020
  • This implies the default subscription filtering policy. The default policy is:
    69 KB (9,385 words) - 17:35, 4 October 2020
  • policy and selects one or more Redirection Targets (RTs) and policy, possibly falling back to querying an alternative dCDN(s) if
    64 KB (8,140 words) - 07:06, 3 October 2020
  • server's proxy authorization policy. confidential information that requires privacy protection.
    9 KB (1,342 words) - 20:14, 4 October 2020
  • this document and are a matter for local or network-wide policy. The IS-IS provides no encryption mechanism for protecting the privacy of
    28 KB (4,254 words) - 22:37, 5 October 2020
  • policy about which servers to connect to using which security with this policy.
    18 KB (2,699 words) - 18:13, 19 October 2020
  • implement behavior that is equivalent to a "privacy service" (as described in [2]) performing both Header Privacy and Session
    50 KB (7,163 words) - 20:23, 15 October 2020
  • topic of IPv6 address allocation policy. This memo addresses the However, in general, we observe that technical delegation policy can
    20 KB (3,102 words) - 21:02, 3 October 2020
  • privacy and integrity protected) data object that can be used by a At a minimum, all supported credential formats SHOULD provide privacy
    42 KB (5,901 words) - 08:24, 4 October 2020
  • signature. A secure mailing list agent may change the receipt policy element, a Mail List receipt policy has not been specified
    114 KB (16,011 words) - 01:19, 20 October 2020
  • constitute a privacy leak. application will have to apply local policy. For privacy reasons, an
    37 KB (5,606 words) - 03:06, 3 October 2020
  • It MAY delete the ticket earlier based on local policy. A server MAY unspecified, a client has its own local policy that determines when
    35 KB (4,754 words) - 22:23, 5 October 2020
  • depends on the policy configured by the administrator. failure. This depends on the administrative policy in place.
    38 KB (5,678 words) - 02:25, 2 October 2020
  • will check configuration and policy to determine if the attributes This document uses identity management and privacy terminology from
    97 KB (14,337 words) - 18:42, 2 October 2020
  • Labeled NFS (see Section 9 of [[RFC7862]]) uses an MLS policy with to server-side policy. See [[RFC7862]].
    45 KB (6,545 words) - 21:19, 2 October 2020
  • made by the IETF will comply with the IETF IPR policy as documented IETF participants, under the IETF's IPR policy, as documented in RFC
    15 KB (2,232 words) - 12:36, 4 October 2020
  • traffic, security and privacy, and operations and network variations depending on economic, technical and public policy
    33 KB (4,948 words) - 22:07, 29 September 2020
  • security policy database, which specifies that a certain security security policy database according to a dynamically assigned home
    42 KB (6,229 words) - 13:54, 5 October 2020
  • As far as security and privacy are concerned, this document considers fulfill the goals of a security policy. On the one hand, NAT does
    82 KB (12,384 words) - 18:13, 5 October 2020
  • authorized by the Printer's administrator-configured security policy Furthermore, the Printer's security policy MAY limit the attributes
    61 KB (7,905 words) - 13:00, 4 October 2020
  • illustrates examples of Security Policy Database and Security required Security Policy Database (SPD) and Security Association
    48 KB (7,351 words) - 18:31, 5 October 2020
  • client according to local policy before password-based authentication authenticated by the server according to local policy to ensure that
    14 KB (2,126 words) - 15:52, 5 October 2020
  • Section 9 also specifies optional use of the Privacy header in indicator, which can indicate that privacy is required (presentation
    125 KB (16,682 words) - 11:10, 5 October 2020
  • decisions on a system-wide policy established by an administrator or Policy Identifier (PI): an optional part of the definition of a
    32 KB (5,028 words) - 03:02, 2 October 2020
  • trusted third parties. This is a trust policy and/or reproduction, and ensure privacy.
    25 KB (3,610 words) - 03:27, 4 October 2020
  • ==== Privacy Labels ==== because policy does not allow it to be given under the current
    72 KB (7,469 words) - 21:03, 4 October 2020
  • monitoring or enforcing compliance to an organization's policy. document discusses some potential security and privacy considerations
    111 KB (16,582 words) - 13:32, 11 October 2020
  • IPv6 Privacy Extension [PRIVACYTEXT]. or Mobile IP privacy extensions, without requiring them to update
    27 KB (4,098 words) - 17:49, 5 October 2020
  • o It allows for policy-based comparisons of network properties, achieves a policy-defined consistency, rather than bitwise
    68 KB (10,105 words) - 16:33, 1 October 2020
  • o How to bind traffic to a given SF chain is policy-based. against policy for subsequent application of the required set of
    63 KB (9,060 words) - 12:06, 2 October 2020
  • Pinning Policy applies to this Pinned Host as well as any subdomains remove its cached Pinning Policy information (including the
    51 KB (7,724 words) - 08:13, 2 October 2020
  • provider's network planning policy, etc. protection requirements (including privacy protection requirements).
    41 KB (5,432 words) - 04:56, 2 October 2020
  • policy issued by the authorities in charge of ENUM administration. act(s) as NAE for ported numbers depends on local policy.
    27 KB (3,294 words) - 15:33, 5 October 2020
  • ==== Privacy Protocol 8 ==== ==== User-based Security Model Primitives for Privacy 11 ====
    146 KB (19,127 words) - 18:23, 19 October 2020
  • The table is managed by IANA, following the allocation policy coordinate and align their respective policy expressions.
    48 KB (5,927 words) - 03:01, 2 October 2020
  • ==== Privacy Protocol 8 ==== ==== User-based Security Model Primitives for Privacy 11 ====
    146 KB (19,159 words) - 18:37, 19 October 2020
  • packets in a flow to assist firewalls and NATs in policy decision and and issues of preserving end-user privacy. While some discussion
    26 KB (3,625 words) - 12:04, 2 October 2020
  • === Registration Policy and Expert Guidance === The "CAtypes" registry is altered to operate on a registration policy
    33 KB (4,707 words) - 19:50, 1 October 2020
  • The reason for this policy is that the UDP service may be used to furthermore such a policy would provide no feedback to the sender of
    16 KB (2,284 words) - 14:08, 16 October 2020
  • privacy into account. Many applications of speech technology deal statement accompanying the protocol specification(s). Privacy
    37 KB (5,251 words) - 19:06, 4 October 2020
  • Addresses [HBA] and privacy addresses [[RFC4941]]. allowed by the security policy.
    56 KB (8,007 words) - 19:11, 13 October 2020
  • any local policy requirements (which are not discussed here or in === False Privacy ===
    25 KB (3,927 words) - 13:52, 1 October 2020
  • access network to which they are attached. Policy systems in mobility architectures, such as Policy and Charging Control (PCC)
    35 KB (4,596 words) - 19:24, 2 October 2020
  • expiration policy and are no longer accessible by the end user. Information about which server expiration policy was applied may
    29 KB (4,239 words) - 18:18, 11 October 2020
  • to an appropriate policy once that buffer has been exceeded. Also, used for privacy reasons (see Section 8.5). If the user's identity
    67 KB (7,557 words) - 14:29, 4 October 2020
  • o Avoid the Security Policy Issue Security policy may forbid a Mobile Router from tunneling traffic
    81 KB (12,099 words) - 18:45, 5 October 2020
  • ==== Privacy Labels ==== because policy does not allow it to be given at the current level
    73 KB (7,823 words) - 12:44, 4 October 2020
  • to the client (depending on policy). The DHCPOFFER message is clients. The reservation policy SHOULD be configurable.
    27 KB (3,907 words) - 11:12, 2 October 2020
  • of privacy, security, and end-to-end data integrity. Clark, et al. policy of no commercial use. The major stakeholders in the Internet
    32 KB (4,886 words) - 07:39, 4 October 2020
  • definitions, although it does mention some basic policy areas This exchange is masked for party privacy protection using a
    127 KB (17,813 words) - 23:12, 19 October 2020
  • levels on networks. Policy guidelines for handling incidents are Security and privacy considerations are of high concern since
    146 KB (20,694 words) - 02:19, 22 October 2020
  • Appropriate access control, privacy, and accounting mechanisms must and the networks themselves, privacy of user data, and accounting
    54 KB (7,390 words) - 01:16, 12 October 2020
  • or GETDEVICEINFO operations via RPCSEC_GSS with the privacy service or GETDEVICEINFO operations with RPCSEC_GSS with the privacy
    64 KB (9,951 words) - 01:20, 12 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    31 KB (4,351 words) - 17:26, 4 October 2020
  • and apply authorization policy before allowing the participant to Assuming that all security and policy requirements have been met, a
    82 KB (8,463 words) - 12:46, 5 October 2020
  • associating a given user with the access control policy (known as a how the policy associated with a given role is put in place.
    33 KB (4,284 words) - 02:40, 22 October 2020
  • do this is to protect the user's privacy. In such cases, the GRUU This would mean that the policy of the domain is that requests can
    81 KB (12,722 words) - 22:14, 11 October 2020
  • report an error is based on policy. might carry privacy sensitive information. It is therefore
    25 KB (3,672 words) - 19:45, 2 October 2020
  • policy. The same or different preferences may be used for each OSPF provides no encryption mechanism for protecting the privacy of
    34 KB (5,235 words) - 22:36, 5 October 2020
  • interactions. Within BEEP, features such as authentication, privacy, if the privacy or authentication that has been negotiated is
    49 KB (7,086 words) - 21:22, 3 October 2020
  • Secure HTTP message. All except 'Content-Type' and 'Content-Privacy- ==== Content-Privacy-Domain ====
    79 KB (11,161 words) - 01:47, 20 October 2020
  • Privacy Considerations. URL string that points to a human-readable privacy policy document
    74 KB (10,656 words) - 10:40, 2 October 2020
  • authorization per its local policy. See section 3.1.6.3. reveal authorization policy in an undesirable fashion; see section
    73 KB (10,639 words) - 22:44, 3 October 2020
  • user of the Device, the same level of privacy protection demanded by necessary to ensure the accuracy, privacy, and confidentiality of the
    72 KB (10,447 words) - 01:11, 22 October 2020
  • validation done by the network based on observed traffic and policy. BGP: The Border Gateway Protocol, used to manage routing policy
    52 KB (7,946 words) - 22:14, 1 October 2020
  • community discussion and consensus, leaving policy and operational access. When this problem is addressed through proper privacy and
    17 KB (2,530 words) - 09:34, 18 October 2020

View (previous 250 | next 250) (20 | 50 | 100 | 250 | 500)