Search results

From RFC-Wiki
  • privacy are obtained by using Cryptographic Message Syntax (S/MIME) specifically data privacy, data integrity/authenticity, non-
    49 KB (6,737 words) - 00:03, 4 October 2020
  • Privacy Enhancement for Internet Electronic Mail: This document is the outgrowth of a series of meetings of the Privacy
    91 KB (12,594 words) - 23:15, 16 October 2020
  • include fault tolerance, policy based routing, security, and time privacy and protection)
    20 KB (2,935 words) - 22:07, 29 September 2020
  • services and violate the security policy of a system. This may be an event that violates a security policy, UAP, laws
    32 KB (4,705 words) - 18:55, 3 October 2020
  • messages to and from anonymous participants. Privacy and supports and is willing to accept (e.g., due to local policy
    85 KB (12,784 words) - 12:52, 2 October 2020
  • 6.3. Privacy Considerations will according to its local policy (see also Section 3.2).
    47 KB (5,653 words) - 10:51, 30 October 2020
  • o Finally, security and privacy require careful thought. This reside? What privacy implications are caused by various design
    45 KB (6,291 words) - 07:54, 2 October 2020
  • and privacy, the Cookie and Set-Cookie header fields are widely used privacy infelicities. For example, a server can indicate that a
    66 KB (9,637 words) - 08:32, 1 October 2020
  • Routing Policy System Replication the basis for representing information in a routing policy system. A
    80 KB (11,501 words) - 03:47, 20 October 2020
  • == Privacy Considerations == lease period and an assignment policy that makes the DHCP server hand
    35 KB (4,967 words) - 07:27, 2 October 2020
  • Digital Signature Service (DSS) and Privacy Enhanced Mail (PEM) work Internet, noting a need to address privacy and data integrity issues,
    45 KB (6,304 words) - 12:31, 19 October 2020
  • Framework Policy Information Base for Usage Feedback This document describes a portion of the Policy Information Base
    59 KB (6,316 words) - 04:44, 4 October 2020
  • may be required as a matter of local policy. authentication and privacy mechanisms, and message formats to
    105 KB (11,162 words) - 18:19, 19 October 2020
  • service to operate according to its own rules (for security, policy, the ability to apply specific security or policy requirements.
    33 KB (4,670 words) - 11:19, 1 October 2020
  • may be required as a matter of local policy. authentication and privacy mechanisms, and message formats to
    105 KB (11,194 words) - 18:34, 19 October 2020
  • policy elements for location retransmission and retention described implied policy of a SIP request that does not have a Geolocation-
    69 KB (9,335 words) - 11:56, 1 October 2020
  • Conference Policy Server: A conference policy server is a logical function that can store and manipulate the conference policy.
    56 KB (6,859 words) - 19:50, 4 October 2020
  • through local policy. mapping policy in the SBR, which could be realised as a simple lookup
    72 KB (10,744 words) - 17:54, 1 October 2020
  • done in a way that respects privacy. Because the use cases for this extension are strongly tied to privacy
    44 KB (6,760 words) - 04:51, 2 October 2020
  • | |--<conference-floor-policy>* | |--<user-admission-policy>*
    148 KB (15,138 words) - 13:07, 1 October 2020
  • EAP-AKA includes optional identity privacy support, optional result (pseudonym) if identity privacy is in effect, as specified in
    163 KB (22,582 words) - 16:41, 4 October 2020
  • 3084 Chan Mar 2001 COPS Usage for Policy This document describes the use of the Common Open Policy Service (COPS)
    44 KB (5,472 words) - 19:31, 3 October 2020
  • according to a given validation policy and which contain a permanent Since the use of permanent identifiers may conflict with privacy, CAs
    25 KB (3,594 words) - 13:52, 4 October 2020
  • 1.4.3. Privacy Protocol 8 1.6.2. User-based Security Model Primitives for Privacy 11
    165 KB (21,424 words) - 00:11, 20 October 2020
  • authentication protocols and the use of CBC-DES as the privacy policy.
    161 KB (21,322 words) - 01:40, 4 October 2020
  • callee's UA(s) is out of the scope of this document, as is the policy incoming dialog from its set if local policy at the callee's monitor
    72 KB (11,194 words) - 21:19, 1 October 2020
  • A. Privacy on the advertisers. For additional information on privacy,
    54 KB (8,109 words) - 19:30, 3 October 2020
  • maintaining privacy of communication and address space. The device ==== Privacy of Routing ====
    54 KB (8,128 words) - 15:29, 1 October 2020
  • === Address Privacy Today === privacy.
    65 KB (10,343 words) - 17:15, 4 October 2020
  • or a policy server. A possible optimization to minimize the delay in different EPAs, apply a composition policy, and provide
    39 KB (5,605 words) - 19:52, 4 October 2020
  • the vendor-provided Posture Validator's policy allows for this subset local policy), so does not need to support Posture Validator
    163 KB (24,286 words) - 16:05, 14 October 2020
  • between high-level "network-wide" policy definitions that effect policy behavior. This module is designed to integrate with the
    44 KB (5,080 words) - 08:09, 4 October 2020
  • access control policy of RELOAD. ==== Privacy Issues ====
    34 KB (4,948 words) - 00:56, 3 October 2020
  • 2.1.7. Address Privacy Extensions Interact with DDoS with respect to privacy in IPv6 (Appendix B).
    88 KB (13,333 words) - 19:44, 5 October 2020
  • security properties of the same-origin policy that localStorage Because of JavaScript's same-origin policy, scripts from subdomains
    54 KB (8,479 words) - 08:37, 2 October 2020
  • 5. Contain the policy related information, part of which may be - Generate routing tables considering local policy and
    25 KB (3,105 words) - 09:32, 18 October 2020
  • === Policy Concerns === ==== Privacy and Regulatory Compliance ====
    63 KB (10,039 words) - 12:04, 1 October 2020
  • GeoJSON does not provide privacy or integrity services. If sensitive data requires privacy or integrity protection, those must be provided
    38 KB (4,918 words) - 04:35, 3 October 2020
  • network systems going down or a change in the access policy. configuration [[RFC2461]] (including privacy extensions [[RFC3041]]), and
    35 KB (5,101 words) - 14:09, 4 October 2020
  • in the future. As policy makers debate the role of the public would represent a fundamental shift in national policy with enormous
    54 KB (8,274 words) - 14:02, 16 October 2020
  • administrative or other policy control, as required, by setting the U equivalent to the Privacy Extensions for IPv6, generating ILNP
    78 KB (12,028 words) - 17:46, 1 October 2020
  • PW must be processed or policy applied. It is therefore not the security and privacy requirements of the MS-PW, according to
    46 KB (6,281 words) - 22:54, 11 October 2020
  • by Regional Internet Registry (RIR) policy and business requirements Privacy Addresses [[RFC4941]], which periodically change, rendering
    18 KB (2,760 words) - 01:46, 22 October 2020
  • security policy can be set up so that the same method is not offered privacy-sensitive information. The channel-binding request may
    37 KB (4,962 words) - 23:37, 1 October 2020
  • records corresponding to a telephone number, local policy can be used policy that employs some other means to select a record.
    31 KB (4,776 words) - 09:35, 4 October 2020
  • We do not discuss PI policy here. The observations and (e.g., resilience failover, load balancing, policy-based routing, or
    71 KB (10,414 words) - 17:24, 11 October 2020
  • [[RFC3323|RFC 3323]], A Privacy Mechanism for the Session Initiation Protocol (SIP) (S): [[RFC3323]] defines the Privacy header field, used by
    88 KB (11,501 words) - 18:04, 11 October 2020
  • loss distributions, and privacy. whether privacy is an issue. The reason is that we expect some
    49 KB (6,503 words) - 13:23, 19 October 2020
  • certificates to support privacy. with a different security policy. Content originators SHOULD avoid
    123 KB (14,507 words) - 01:06, 3 October 2020
  • - A <dcp> (data collection policy) element that contains child elements used to describe the server's privacy policy for data
    111 KB (15,517 words) - 07:46, 4 October 2020
  • on networks. Policy guidelines for handling incidents are Language (XML) documents. RID considers security, policy, and
    173 KB (23,916 words) - 13:56, 1 October 2020
  • 3198 Westerinen Nov 2001 Terminology for Policy-Based This document is a glossary of policy-related terms. It provides
    42 KB (5,190 words) - 21:27, 3 October 2020
  • local-policy-driven actions based on the existence (or nonexistence) administrative domain, in order to retain the user's privacy.
    85 KB (12,135 words) - 05:16, 2 October 2020
  • policy controls in the "middle" of the network, in a so-called concerns about implementing policy controls in the "middle" of the
    58 KB (8,773 words) - 14:50, 1 October 2020
  • 8.3. Different Privacy Issues Raised by Different Sorts of public policy development
    112 KB (15,573 words) - 10:43, 2 October 2020
  • "Unassigned" are governed by the policy 'RFC Required' as described the policy 'First Come First Served' as described in [[RFC5226|RFC 5226]]
    59 KB (6,314 words) - 19:10, 1 October 2020
  • request based on its strict security policy that prohibits the knows Proxy #1's security policy, which requires the inspection of
    22 KB (3,070 words) - 16:43, 4 October 2020
  • want to erase privacy-relevant data from the logs of the automated However, John is a privacy-conscious person and is worried that Jill
    61 KB (9,126 words) - 13:40, 2 October 2020
  • policy of the claimed sending domain to ascertain the preferred policy based on the results of the signature test.
    71 KB (10,886 words) - 18:19, 5 October 2020
  • some additional policy details are discussed along with some initial Policy Notes
    22 KB (3,114 words) - 15:40, 15 October 2020
  • IPsec Security Policy Database Configuration MIB security policy database of a device implementing the IPsec protocol.
    115 KB (13,170 words) - 17:09, 5 October 2020
  • state of the presentity, for example. This is to protect the privacy Honoring of these filters is at the policy discretion of the PA.
    53 KB (8,054 words) - 10:15, 4 October 2020
  • technical downsides related to PM in terms that policy makers settings for protocols better protect security and privacy.
    63 KB (9,648 words) - 12:36, 2 October 2020
  • the SSH client according to local policy before password-based local policy to ensure that the incoming SSH client request is
    19 KB (2,733 words) - 05:56, 22 October 2020
  • selection through getaddrinfo(). Privacy considerations [[RFC3041]] Mobile IPv6, IPv6 Privacy Extensions, and Cryptographically Generated
    45 KB (6,850 words) - 21:09, 5 October 2020
  • ==== Outgoing Policy ==== may also apply an Outgoing Policy to limit the rate of port
    30 KB (4,485 words) - 21:17, 1 October 2020
  • policy. This document specifies PT-TLS, a TLS-based Posture triggered by alerts of posture or policy changes)
    92 KB (13,397 words) - 20:33, 1 October 2020
  • - Set the corresponding gateway or client authorization policy for scale deployment tools are desired, but local security policy
    80 KB (11,357 words) - 17:11, 5 October 2020
  • This document also recommends a specific policy with respect to the authentication, authorization, access control, and privacy policies.
    14 KB (1,846 words) - 21:52, 19 October 2020
  • may be required as a matter of local policy. authentication and privacy mechanisms, and message formats to
    115 KB (12,265 words) - 00:08, 20 October 2020
  • objects defined in Section 4.3) according to policy specified on the processing times is a metric of interest. If allowed by policy, a
    47 KB (7,179 words) - 20:27, 15 October 2020
  • | +------>| Policy | specification MUST support this policy feature on a per-MN and per-
    22 KB (2,904 words) - 02:09, 2 October 2020
  • peer's local policy and configuration, and is outside the scope of "Proxies are frequently used to implement policy in roaming
    26 KB (2,965 words) - 18:33, 4 October 2020
  • actually exists. If such behavior could affect admission policy the claim being asserted by the token, but may have privacy
    44 KB (5,407 words) - 10:55, 4 October 2020
  • This document uses identity management and privacy terminology from Note: Also, the policy to which eduroam participants subscribe
    75 KB (10,917 words) - 10:42, 2 October 2020
  • signature policy is a set of rules for the creation and validation of particular signature policy as meeting its requirements.
    83 KB (8,857 words) - 20:00, 3 October 2020
  • o Section 6 discusses user privacy issues. security association database (SAD) and security policy database
    75 KB (10,891 words) - 13:48, 1 October 2020
  • may be required as a matter of local policy. Models, authentication and privacy mechanisms, and message
    115 KB (12,392 words) - 01:36, 4 October 2020
  • The policy for retrying delivery of failed notifications is specified decisions about notification text, for reasons such as privacy
    17 KB (2,491 words) - 12:30, 1 October 2020
  • DESCRIPTION "The ID of the pool policy" "The pool policy of this pool element."
    72 KB (6,807 words) - 20:16, 11 October 2020
  • Additional Background: Maintaining the privacy of users is This is a critical area of concern for end users, privacy
    47 KB (5,945 words) - 03:26, 22 October 2020
  • identity to the service for privacy reasons. When policy allows, the KDC issues an anonymous ticket. If the
    32 KB (4,902 words) - 03:30, 22 October 2020
  • transferred, privacy protections, such as IPSEC or TLS, SHOULD be in password(s). Use of policy aware clients and servers is RECOMMENDED.
    15 KB (2,094 words) - 19:45, 3 October 2020
  • privacy of the data making up the communication. While these client based on policy determination by either AAAH or AAAL server.
    55 KB (7,964 words) - 17:06, 3 October 2020
  • - A <dcp> (data collection policy) element that contains child elements used to describe the server's privacy policy for data
    112 KB (15,349 words) - 19:31, 5 October 2020
  • to policy reasons. In this case, the Child publishes CDNSKEY == Privacy Considerations ==
    33 KB (5,136 words) - 05:48, 2 October 2020
  • Policy Requirements for Time-Stamping Authorities (TSAs) This document defines requirements for a baseline time-stamp policy
    76 KB (11,016 words) - 05:47, 4 October 2020
  • 1. To centralize the authentication and policy enforcement functions involved in the access policy enforcement portion of the IEEE 802.11
    147 KB (22,511 words) - 18:10, 11 October 2020
  • o A <dcp> (data collection policy) element that contains child elements used to describe the server's privacy policy for data
    112 KB (15,180 words) - 19:09, 13 October 2020
  • 1092 Rekhter Feb 89 EGP and Policy Based Routing established by a policy decision.
    44 KB (6,125 words) - 15:42, 15 October 2020
  • Sender Policy Framework [SPF], as these are sometimes evidence of but it MAY be set to "other" for local policy reasons.
    26 KB (3,453 words) - 14:53, 1 October 2020
  • Appendix A. Privacy Considerations policies to meet their needs without compromising general privacy
    73 KB (7,850 words) - 15:03, 5 October 2020
  • one or several parts of this infrastructure for policy reasons (i.e., [[RFC3041]] privacy extension or cryptographically generated addresses
    41 KB (5,743 words) - 19:25, 5 October 2020
  • policy at the client will determine whether or not to continue the policy) when generating OTP values with a newly
    89 KB (12,282 words) - 16:10, 5 October 2020
  • example, to protect end-users' privacy when communicating CDNI compatible with privacy protection, to access some CDNI Logging
    118 KB (16,887 words) - 03:48, 3 October 2020
  • The PGP type indicates a Pretty Good Privacy certificate as described trusted key and this conforms with the user's security policy.
    17 KB (2,440 words) - 23:29, 19 October 2020
  • 2.5. Access Policy 6 === Access Policy ===
    69 KB (7,656 words) - 00:13, 20 October 2020
  • local policy. For example, in the United States, a dial string SIP security, privacy, and encryption. The SF of an SBE can also
    29 KB (4,097 words) - 11:15, 1 October 2020
  • typically filtered based on elapsed time and local policy. Problems advertise and which to omit is a local policy matter, and may be
    35 KB (5,239 words) - 16:42, 5 October 2020
  • publication of a set of policy recommendations which came out of a as necessary to prevent the circumvention of national privacy laws by
    28 KB (4,251 words) - 11:11, 27 October 2014
  • policy based decision, often based upon proximity, but may be based Common policy per organization possible but still requires initial
    50 KB (6,707 words) - 18:25, 3 October 2020
  • to distribute it. There are specific privacy considerations relating privacy and security challenges. These are described in more detail
    127 KB (17,470 words) - 01:07, 2 October 2020
  • Other extensions MAY be added according to local policy. the requirements of local policy and [[RFC4120]], Sections 1.2 and
    24 KB (3,467 words) - 17:19, 1 October 2020
  • B) User Address Space privacy. Current IPv4 network addressing resources and the corporate need for privacy. "Local addresses"
    30 KB (4,400 words) - 07:49, 19 October 2020
  • policy of the proxy server permits her to use. It then computes a scheme, the policy of the authentication service determines whether
    90 KB (13,937 words) - 10:39, 5 October 2020
  • deploying their own CDNs. Subject to the policy of the Content limits and policy. This information can be taken into account
    47 KB (6,273 words) - 05:40, 2 October 2020
  • preexisting relationship and privacy issues are addressed within the information are subject to privacy constraints. These constraints
    200 KB (23,941 words) - 20:32, 2 October 2020
  • privacy addresses [13]. policy and for picking one Home Agent. If the Home Agent of choice
    53 KB (8,031 words) - 21:22, 5 October 2020
  • Inter-Domain Policy Routing Protocol Specification: Version 1 Inter-Domain Policy Routing (IDPR). IDPR includes the virtual
    235 KB (34,670 words) - 23:22, 16 October 2020
  • The SPRING architecture MUST allow putting the policy state in the Hence, the policy is instantiated in the packet header and does not
    32 KB (4,365 words) - 20:48, 2 October 2020
  • referred to as privacy. (Note: some literature from the security * privacy: confidentiality;
    52 KB (7,236 words) - 01:35, 4 October 2020
  • privacy: The <privacy> element distinguishes whether the | <privacy> | x | x | x | x | |
    61 KB (8,074 words) - 10:51, 5 October 2020
  • Ticket Policy: Policy for ticket generation and resolution, PET: Privacy Enhancing Technologies
    118 KB (17,596 words) - 02:17, 22 October 2020
  • === Access Policy === an access control policy for a group of principals.
    69 KB (7,724 words) - 01:41, 4 October 2020
  • IANA action. The policy for adding top-level service labels is 'sos' and 'counseling'.) The policy for assigning labels to sub-
    28 KB (3,972 words) - 21:28, 5 October 2020
  • policy, routing/signaling protocols, etc.) details of the associated policy is discussed in Section 7.8. The
    85 KB (12,910 words) - 02:24, 3 October 2020
  • services, a return/receipt facility, and support for privacy and sites. Develop a cooperative effort on authentication and privacy
    66 KB (9,363 words) - 13:55, 16 October 2020
  • == Scenarios for Media Policy Control == The contents of each sub-window can be defined by a conference policy
    32 KB (4,924 words) - 13:06, 5 October 2020
  • retrieve the associated authentication policy. Alternatively, an to an appropriate policy once that buffer has been exceeded. Also,
    89 KB (11,780 words) - 04:53, 4 October 2020
  • asserts its belief that this policy described herein is an accurate endorsement or recommendation of this policy by the IESG. The IESG
    24 KB (3,509 words) - 14:28, 19 October 2020
  • grouped under a common administrative policy for routing. local policy, uses these to route the request to a destination
    34 KB (5,186 words) - 19:02, 5 October 2020
  • able to obtain the client's identity (perhaps due to privacy concerns local security policy.
    161 KB (21,919 words) - 15:20, 3 October 2020
  • authenticated email. DMARC is a mechanism for policy distribution The Sender Policy Framework ([SPF]) and DomainKeys Identified Mail
    137 KB (19,958 words) - 22:15, 24 October 2020
  • This document also recommends a specific policy with respect to the authentication, authorization, access control, and privacy policies.
    16 KB (2,165 words) - 21:50, 19 October 2020
  • filtering and application of policy. This approach is used today in policy, but there is no requirement that an intermediary element be
    22 KB (3,104 words) - 14:26, 1 October 2020
  • cost, user preference, and policy. How to select the target BS is When the MN decides to change links based on its policy such as the
    36 KB (5,003 words) - 14:40, 11 October 2020
  • realization of this framework requires a policy infrastructure. The limitations of other data elements. Additional policy considerations
    127 KB (14,939 words) - 14:06, 11 October 2020
  • administrative policy MAY mandate the inclusion of the policy to use the priority levels indicated. If the request is
    65 KB (8,991 words) - 21:01, 4 October 2020
  • process about policy on the network side will be enriched with one of those buckets, and according to the configured policy, his/
    20 KB (2,889 words) - 14:06, 2 October 2020
  • visibility into the lower-layer network). VNTM uses local policy and necessary and acceptable within VNTM's policy constraints.
    68 KB (9,938 words) - 22:09, 11 October 2020
  • Use of identifiers such as IMEI could have privacy implications, the Specification Required policy [[RFC5226]].
    32 KB (4,560 words) - 08:00, 2 October 2020
  • EAP-SIM specifies optional support for protecting the privacy of (IMSI) or a temporary identity (pseudonym) if identity privacy is in
    186 KB (26,232 words) - 16:40, 4 October 2020
  • Certificate Policy and Certification Practices Framework certificate policy definition or a certification practice statement.
    79 KB (10,750 words) - 23:18, 19 October 2020
  • and provides the policy and keying material to members of a secure insertion of keys and policy into the relevant databases.
    50 KB (6,901 words) - 19:01, 11 October 2020
  • send the I1 packets can be decided based on local policy. For === Privacy Considerations ===
    67 KB (9,918 words) - 16:02, 14 October 2020
  • 1981 by DARPA to become the general technical and policy oversight destination, to permit variation in TOS and policy conformance.
    51 KB (7,064 words) - 14:05, 16 October 2020
  • and control parameters to a host such that a flow policy can be == Gateway Flow Policy and State ==
    96 KB (14,354 words) - 19:35, 3 October 2020
  • utilize IPsec to provide for tunnel authentication, privacy L2TP to tie IPsec filters and policy to the same peer.
    54 KB (8,210 words) - 21:20, 3 October 2020
  • POLICY REQUIREMENTS FOR INTER ADMINISTRATIVE DOMAIN ROUTING document articulates the requirements for policy based routing and
    48 KB (7,376 words) - 15:45, 15 October 2020
  • An Architecture for Inter-Domain Policy Routing We present an architecture for inter-domain policy routing (IDPR).
    77 KB (11,886 words) - 23:22, 16 October 2020
  • 989 Linn Feb 87 Privacy Enhancement for Internet outgrowth of a series of IAB Privacy Task Force meetings and of internal
    55 KB (7,847 words) - 11:37, 27 October 2014
  • privacy -- and support topological changes at a high rate. Ideally, based on policy.
    15 KB (2,065 words) - 05:35, 22 October 2020
  • DNS does not make policy decisions about the records that it shares which is a cause for some privacy considerations.
    15 KB (2,209 words) - 08:28, 4 October 2020
  • this information is provided in-band, the privacy, performance, and explicit security policy, application protocol specification, or
    17 KB (2,410 words) - 11:29, 2 October 2020
  • entirely a matter of local administrative policy. This document does not require any specific administrative policy and does not propose
    27 KB (4,401 words) - 15:09, 5 October 2020
  • recent work on DNS privacy solutions such as [DNS-over-TLS] is connection if the idle timeout set by local policy is exceeded.
    34 KB (4,924 words) - 14:05, 2 October 2020
  • additional processes, such as policy-based enforcement of acceptable enterprise standards and policy.
    46 KB (6,486 words) - 11:28, 2 October 2020
  • A server operator announces a default disclosure policy when the announced data collection policy with a 2308 error response code.
    68 KB (9,312 words) - 07:49, 4 October 2020
  • only over secure connections. This overall policy is referred to as HTTP Strict Transport Security (HSTS). The policy is declared by web
    85 KB (12,480 words) - 18:53, 1 October 2020
  • X.509 certificate's extensions of type "Policy OID" to a list of configured acceptable Policy OIDs for the roaming consortium. If one
    60 KB (8,293 words) - 10:33, 2 October 2020
  • able to obtain the client's identity (perhaps due to privacy concerns the local security policy.
    169 KB (22,806 words) - 22:47, 11 October 2020
  • Hosts may also generate or request IPv6 Privacy Addresses [PRIVv6]; there is support for DHCPv6 to assign privacy addresses to nodes in
    64 KB (9,075 words) - 17:59, 5 October 2020
  • modify or redact this portion for privacy or legal reasons, it is of local policy and are thus outside the scope of this specification.
    38 KB (5,269 words) - 00:50, 22 October 2020
  • particular policy (as reflected in the -- multiple next hops, policy routing, and Classless
    58 KB (6,221 words) - 18:42, 4 October 2020
  • administrative exit selection policy of site S. As discussed in such as DHCPv6 can be used to disseminate an [[RFC3484]] policy table
    60 KB (9,192 words) - 15:35, 1 October 2020
  • the requestor's local policy. Examples of actions the requestor Interface Specifications: DOCSIS 1.0 Baseline Privacy Interface
    39 KB (5,638 words) - 21:01, 5 October 2020
  • Privacy concerns [Gont-DEEPSEC2011] [[RFC7721]] regarding IIDs embedding IEEE identifiers led to the introduction of "Privacy
    75 KB (9,979 words) - 12:59, 2 October 2020
  • privacy lifetime, 20 years or more, it is important that the authentication, privacy, and one-way functions. These are ancillary
    103 KB (16,044 words) - 21:07, 19 October 2020
  • filter according to their policy. policy rules, and those passing through end site firewalls can, in
    69 KB (10,214 words) - 18:46, 5 October 2020
  • consent to the privacy implications of the policies in [6] is and act as policy decision points and trusted intermediaries along
    56 KB (8,406 words) - 05:20, 4 October 2020
  • for it. Yet, others fear problems with regard to privacy when information. The policy to obtain these credentials allows ISPs/IAPs
    16 KB (2,139 words) - 11:58, 1 October 2020
  • so that the state information can be used to implement policy (QoS) policies to the packets. This makes it a QOS Policy
    37 KB (5,458 words) - 15:30, 3 October 2020
  • privacy concerns related to the use of MAC addresses in UUIDs. message (e.g., sending a BYE message to terminate a call for policy
    88 KB (11,781 words) - 08:18, 3 October 2020
  • authorization policy. - It must be possible to protect the privacy of queries to the name
    14 KB (2,007 words) - 22:13, 3 October 2020
  • normally port 2049.) This policy is no different with RDMA and privacy. This security mechanism will be unaffected by the RDMA
    71 KB (10,745 words) - 01:20, 12 October 2020
  • policy. This periodicity or expiration policy should be address and port number, in accordance with a privacy protection
    58 KB (7,213 words) - 04:49, 22 October 2020
  • client. Establishing policy rules in only one of these two firewalls Before sending PCP requests with possibly privacy-sensitive
    17 KB (2,304 words) - 13:17, 2 October 2020
  • privacy, is provided. Accordingly, transport security in BEEP is privacy is in use, e.g.,
    63 KB (9,101 words) - 19:10, 3 October 2020
  • validation policy and trust anchors used by the channel satisfy confidentiality protection and privacy protection is desired.
    42 KB (6,025 words) - 21:56, 5 October 2020
  • local policy or via management interfaces. Remote LPI values are value might be modified by local policy relating to preferred paths
    106 KB (15,585 words) - 17:45, 1 October 2020
  • A server operator announces a default disclosure policy when the announced data-collection policy with a 2308 error response code.
    66 KB (8,938 words) - 19:10, 13 October 2020
  • A server operator announces a default disclosure policy when the announced data collection policy with a 2308 error response code.
    67 KB (9,148 words) - 19:34, 5 October 2020
  • policy). Other registries may pare back the information as needed. "title" : "Beverage Policy",
    99 KB (11,915 words) - 08:33, 2 October 2020
  • a normal, non-bulk registration (subject to SSP policy). If such a In order to provide support for privacy, the SSP SHOULD implement the
    67 KB (10,088 words) - 04:04, 22 October 2020
  • privacy concerns around the clients informing the certificate issuer policy) with a bad_certificate_status_response(113) alert. This
    19 KB (2,685 words) - 22:16, 1 October 2020
  • sender. The recipient can then use the ID as a lookup key for policy lookup policy. IKE mandates the use of the ID payload in Phase 1.
    84 KB (12,576 words) - 19:48, 5 October 2020
  • been received by the notifier, but there is insufficient policy authorization policy. Clients SHOULD NOT attempt to re-subscribe.
    103 KB (14,727 words) - 16:20, 1 October 2020
  • processes, and tools that maintain the privacy of the personally that privacy of customers' personally identifiable information (PII)
    63 KB (10,192 words) - 14:19, 1 October 2020
  • policy is to print the job on a comparable medium. policy of the IPP Printer remotely.
    111 KB (12,795 words) - 01:02, 4 October 2020
  • policy supports domain object validity periods, the validity period policy, this specification does not define actions to be taken upon
    77 KB (10,655 words) - 07:47, 4 October 2020
  • 1174 - IAB Recommended Policy on Distributing Internet Identifier Assignment and IAB Recommended Policy Change to Internet
    53 KB (6,663 words) - 13:54, 16 October 2020
  • handled, given a policy and a set of credentials. when security policy is distributed over a network or is otherwise
    69 KB (9,150 words) - 02:34, 20 October 2020
  • policy-aware nodes that understand the POLICY_DATA element within provides security between policy-aware nodes. Policy-ignorant
    104 KB (14,559 words) - 17:29, 4 October 2020
  • Req-13: SIP telephony devices SHOULD support the SIP Privacy header by populating headers with values that reflect the privacy
    71 KB (10,242 words) - 11:18, 5 October 2020
  • via some protocol is often compared using some policy to make policy. For example, it might look up an access control list
    53 KB (7,820 words) - 21:56, 1 October 2020
  • such as impersonation of MD's, privacy and confidentiality breaches, checking can also be used to counter replay attacks. Privacy and
    34 KB (4,894 words) - 11:31, 4 October 2020
  • policy constraints they impose (e.g., charging for use). It SHOULD offer a confidentiality policy. All information exchanged in this
    28 KB (3,888 words) - 00:25, 4 October 2020
  • 10. Security and Privacy Considerations Collecting Processes, can be sensitive for privacy reasons and need
    60 KB (7,497 words) - 23:20, 1 October 2020
  • greater risks to the privacy of the users of networks under important tool for the protection of privacy within network
    95 KB (12,612 words) - 05:48, 22 October 2020
  • safeguarded for privacy, and periodically purged within applicable === Security Policy ===
    78 KB (11,460 words) - 06:29, 2 October 2020
  • authentication, authorization, and privacy models. Its intent is to service level agreements and privacy agreements when distributing or
    147 KB (17,031 words) - 11:41, 2 October 2020
  • policy, and accounting functionality. It may also be collected and function, the BRAS is also an injection point for policy
    50 KB (7,926 words) - 20:04, 11 October 2020
  • registrar in the home network may take local policy driven actions administrative domain, in order to retain the user's privacy.
    67 KB (9,815 words) - 02:26, 4 October 2020
  • that privacy-conscious applications may well decide to perform [3] Alvestrand, H., "IETF Policy on Character Sets and Languages",
    18 KB (2,634 words) - 10:53, 5 October 2020
  • server may use a local security policy to determine whether to client may need to make use of local policy information in making
    66 KB (9,466 words) - 11:28, 5 October 2020
  • === Location Privacy === The Security Policy Database (SPD) entries in both the home agent and
    49 KB (8,001 words) - 17:30, 11 October 2020
  • 1024 bits. Other TLS clients may, by policy, wish to use DHE only if policy, or it MAY decide to terminate the connection with a fatal
    51 KB (8,627 words) - 02:14, 3 October 2020
  • Policy and Charging Control The Policy and Charging Control (PCC) framework is used for QoS
    72 KB (10,392 words) - 09:53, 22 October 2020
  • privacy purposes). This optional information is needed to of this supporting information may be a processing policy, like a
    84 KB (11,794 words) - 08:53, 1 October 2020
  • Depending on the authorization server's revocation policy, the and privacy since it reduces the likelihood for abuse of abandoned
    19 KB (2,736 words) - 23:14, 1 October 2020
  • o It is easier to make policy decisions about whether or not to use policy decisions whether or not to use it.
    80 KB (11,483 words) - 08:05, 2 October 2020
  • The COPS (Common Open Policy Service) Protocol policy control over QoS signaling protocols. The model does not make
    76 KB (10,497 words) - 03:24, 20 October 2020
  • versions according to an explicit policy. than the ones their policy allows them to use. Policies may also
    143 KB (22,318 words) - 16:53, 5 October 2020
  • towards the Internet), or this might be an explicit firewall policy possess prior knowledge of such default filtering policy, it SHOULD
    189 KB (29,838 words) - 20:45, 1 October 2020
  • bandwidth, QOS, and policy based forwarding services. 4. Policy based forwarding on a dedicated L2 Virtual Circuit
    31 KB (4,572 words) - 15:59, 3 October 2020
  • requesting host inserts the authorization information (e.g., a policy policy (e.g., they perform a resource reservation or change bindings
    69 KB (10,616 words) - 01:07, 22 October 2020
  • policy supports domain object validity periods, the validity period policy, this specification does not define actions to be taken upon
    73 KB (10,307 words) - 19:32, 5 October 2020
  • policy supports domain-object validity periods, the validity period policy, this specification does not define actions to be taken upon
    73 KB (10,194 words) - 19:09, 13 October 2020
  • (A) an existing Unicode Policy, or An Explicit Precedent is a policy, procedure, encoding, algorithm, or
    23 KB (3,494 words) - 07:33, 4 October 2020
  • detail the allocation policy and process for requesting new MT-ID o privacy
    32 KB (4,865 words) - 05:07, 2 October 2020
  • the utility, such as dynamic pricing; according to local policy, the Privacy also becomes a serious issue in this case, as the sensed data
    54 KB (8,072 words) - 14:27, 1 October 2020
  • The members of the Privacy and Security Research Group and the security label format supports a single security policy. If the
    32 KB (4,631 words) - 23:20, 16 October 2020
  • anonymity and locational privacy. (policy) information governing the type of network service the
    97 KB (13,818 words) - 15:35, 11 October 2020
  • owner while protecting the owner's privacy. The parameter registered using the "Specification Required" policy [IANA].
    22 KB (3,110 words) - 18:32, 11 October 2020
  • user has to offer only a video stream. A user can use local policy sensitive. It is for this reason that privacy filtering plays a key
    75 KB (11,543 words) - 10:50, 5 October 2020
  • policy (e.g., pre-positioned vs dynamic acquisition) and about where/ content by End Users in line with the CSP policy, or how to trust the
    63 KB (9,438 words) - 17:07, 1 October 2020
  • * support for the Privacy Header be required * support for a specific privacy algorithm be required
    108 KB (16,677 words) - 09:02, 19 October 2020
  • === Privacy Protection === be a privacy-impacting disclosure. Therefore gateways MAY support
    140 KB (19,675 words) - 01:22, 4 October 2020
  • policy that describes the keys, and attributes such as an index 2. In addition to the policy associated with group keys, the group
    83 KB (11,664 words) - 13:56, 4 October 2020
  • example Pretty Good Privacy (PGP) or Privacy Enhanced Mail (PEM) can policy or procedures, different possibilities are outlined to give
    73 KB (10,359 words) - 19:58, 19 October 2020
  • private information. User consent to the privacy implications of the information and act as policy decision points and trusted
    67 KB (9,790 words) - 19:51, 11 October 2020
  • Required" registration policy defined in [[RFC5226|RFC 5226]] [[RFC5226]]). | ENC | secu | Privacy Protected | a | o | 2228, 2773, 4217 |
    21 KB (2,427 words) - 16:05, 14 October 2020
  • used to map classes of packets to specific policy actions; a policy table, docsDevFilterPolicyTable, which maps zero or
    95 KB (10,943 words) - 01:57, 20 October 2020
  • - Neutral with respect to privacy: it reveals to servers no - Improving the protection of user privacy (although our
    74 KB (11,139 words) - 17:44, 19 October 2020
  • <xcon:conference-floor-policy> </xcon:conference-floor-policy>
    217 KB (25,392 words) - 13:09, 1 October 2020
  • may be withheld for privacy purposes. A thorough treatment of the privacy implications of describing
    66 KB (9,398 words) - 08:02, 2 October 2020
  • export restrictions: separate authentication from privacy restrictions on export of privacy technology. Conversely, it
    112 KB (16,173 words) - 22:04, 29 September 2020
  • o WEP - Wired Equivalent Privacy the link security mechanism, (e.g., when Wired Equivalent Privacy
    60 KB (8,796 words) - 18:12, 11 October 2020
  • Sender and allowed by policy. message, per-sender, or programmed policy choice.
    69 KB (9,803 words) - 18:39, 11 October 2020
  • 14.9. Consideration (5.1): Privacy The privacy policy of this protocol is explicit. In particular, the
    44 KB (6,558 words) - 02:30, 4 October 2020
  • should use powerful encryption to provide security and privacy practical means to implement this policy.
    80 KB (11,715 words) - 01:30, 30 October 2020
  • Certificate Policy and Certification Practices Framework authorities, policy authorities, and communities of interest that
    192 KB (22,109 words) - 06:13, 4 October 2020
  • capability of binding a PW segment to a tunnel as a matter of policy PDUs away from their destination. In either case, the privacy of an
    53 KB (7,768 words) - 14:22, 11 October 2020
  • PW must be processed or policy applied. It is therefore not label is a matter of local policy on the originating PE, but SHOULD
    85 KB (13,363 words) - 02:49, 22 October 2020
  • external mechanisms such as mobility management, policy, location privacy requirement and so on. Further, the same QoS mechanism
    19 KB (2,862 words) - 04:57, 4 October 2020
  • (see below), and one or more IPv6 privacy addresses [[RFC4941]]. prefix is desirable for addressing consistency and policy
    107 KB (16,055 words) - 06:15, 2 October 2020
  • ICANN's Uniform Dispute Resolution Policy (URDP) for the purposes of attributes: the party who sets the blocking policy, the purpose of
    72 KB (10,628 words) - 13:51, 2 October 2020
  • policy which is attached to the zone. One should start looking for === Application of local policy ===
    34 KB (5,316 words) - 08:25, 4 October 2020
  • what routes to accept is always considered a local policy matter. - With personal information, privacy issues
    19 KB (2,799 words) - 22:32, 3 October 2020
  • the local policy of the ISP. Such policy may vary substantially explained in more detail in Figure 1. Depending on local policy and
    43 KB (5,198 words) - 07:02, 2 October 2020
  • privacy reasons, it might decide to perform overload control only for request received on an untrusted link can leak privacy in the form of
    76 KB (11,437 words) - 05:42, 2 October 2020
  • where a privacy Network user has multiple sessions on the NAS, or if the privacy NAI is
    67 KB (8,744 words) - 12:55, 11 October 2020
  • privacy addresses [[RFC1918]], etc.) are self-generated by [[RFC3972]], IPv6 Privacy Addresses [[RFC4941]], StateLess Address
    75 KB (10,967 words) - 20:57, 11 October 2020
  • RPSL Routing Policy System Replication 2769* RSVP Signaled Preemption Priority Policy Element 2751*
    78 KB (7,393 words) - 00:39, 20 October 2020
  • o Authentication and Privacy Capabilities Provider Selection (based on policy, performance, cost, etc.)
    50 KB (7,579 words) - 08:14, 19 October 2020
  • to the user, the UAS SHOULD handle the message based on local policy. This policy could mean: the message is deleted undisplayed,
    35 KB (4,941 words) - 01:55, 4 October 2020
  • DNS Security (DNSSEC) [2], Pretty Good Privacy (PGP), or X.509 to does require per-HIT-pair SAs (and SPIs), and a decrease of policy
    52 KB (7,687 words) - 21:13, 4 October 2020
  • New cached info types can be added following the policy described in policy allows the use of this extension).
    29 KB (3,540 words) - 02:40, 3 October 2020
  • can contact it (subject to the NAT's security policy). The security policy of a NAT is independent of its mapping behavior
    43 KB (6,365 words) - 17:32, 11 October 2020
  • configuration policy. Furthermore, a Subordinate Printer object MAY, implementation and/or configuration policy.
    90 KB (11,522 words) - 13:02, 4 October 2020

View (previous 250 | next 250) (20 | 50 | 100 | 250 | 500)