Search results

From RFC-Wiki
  • which introduces the Privacy header field. The Privacy header field identity. [[RFC3325|RFC 3325]] also defined the 'id' value for the Privacy
    13 KB (1,925 words) - 22:26, 5 October 2020
  • privacy extensions enabled for generating the IPv6 address (e.g., be achieved whatever the port assignment policy enforced by the AFTR
    17 KB (2,525 words) - 14:43, 2 October 2020
  • Location Configuration Extensions for Policy Management inspect or set the privacy rules that are applied to the URIs they
    34 KB (5,042 words) - 02:56, 2 October 2020
  • Implementing Company Classification Policy This document discusses how company security policy for data
    24 KB (3,216 words) - 19:48, 3 October 2020
  • diversion information. In addition, an interworking policy is If previous policy recommendations are applied, the chronological
    46 KB (5,650 words) - 02:18, 22 October 2020
  • discovery of policy or other information about a host ("site-wide likewise, the Platform for Privacy Preferences [W3C.REC-P3P-20020416]
    11 KB (1,562 words) - 16:04, 14 October 2020
  • 3.7. Improper Enforcement of Privacy and Security Policy . . 11 Policy Enforcement Points, and Policy Decision Points [3], and along
    26 KB (3,814 words) - 09:54, 4 October 2020
  • security policy is disobeyed or otherwise breached. The purpose of system event in which the system's security policy is disobeyed or
    15 KB (2,161 words) - 21:58, 3 October 2020
  • 3. To apply privacy, entries were anonymized rather than removed. === Privacy Considerations ===
    58 KB (7,377 words) - 09:42, 2 October 2020
  • Policy, Authorization, and Enforcement Requirements This document describes policy, authorization, and enforcement
    32 KB (4,713 words) - 09:55, 4 October 2020
  • operator with no policy regarding differentiated or tiered access to depending on policy and need." Clients have to be identified and
    25 KB (3,572 words) - 08:26, 2 October 2020
  • Peer Network. However, due to privacy constraints that enable a to share privacy information between them. This will enable
    15 KB (2,330 words) - 16:49, 11 October 2020
  • managing privacy preferences. The large number of specifications can o Privacy and policy, which are documents for expressing privacy
    31 KB (4,208 words) - 21:24, 1 October 2020
  • based on Common Policy [[RFC4745]], an XML document format for expressing privacy preferences.
    23 KB (3,175 words) - 17:08, 11 October 2020
  • policy can state that the rights to disconnect from and to invite to supplementary requirements for conferencing policy, media mixing and
    20 KB (2,862 words) - 17:46, 4 October 2020
  • Security is understood to include protection of the privacy of Another aspect of this part of the policy is that users are
    20 KB (2,723 words) - 14:04, 16 October 2020
  • Another example would be a privacy service proxy [[RFC3323]] performing the 'header' privacy function.
    18 KB (2,799 words) - 00:47, 2 October 2020
  • Integrity, Privacy, and Security SMTP and mail message adaptation by OPES systems and about privacy
    25 KB (3,766 words) - 18:59, 5 October 2020
  • The TLS protocol offers integrity- and privacy-protected exchanges KDC-REP are sent without integrity or privacy protection in
    14 KB (1,961 words) - 08:12, 1 October 2020
  • IAB Architectural and Policy Considerations for some architectural and policy issues related to the chartering of
    37 KB (5,721 words) - 22:14, 3 October 2020
  • Implementation, and Policy Considerations use and privacy issues, including our efforts to inform sites
    18 KB (2,492 words) - 14:03, 16 October 2020
  • | Policy `. | limits the policy options available when the "Authorization by Access
    42 KB (5,566 words) - 17:59, 1 October 2020
  • passwords), so a privacy layer which is not tightly bound to user === Privacy Operational Mode Security Requirements ===
    28 KB (4,011 words) - 00:34, 20 October 2020
  • [[RFC4119]]) carries both location information (LI) and policy The policy carried along with LI allows the Rule Maker to restrict,
    24 KB (3,716 words) - 21:50, 11 October 2020
  • In the framework, an authorization policy is a set of rules. Each watcher, and as such, defines a privacy filtering operation. [8]
    54 KB (7,937 words) - 21:21, 5 October 2020
  • 4.5.1. Example with Privacy Header for Entire 4.5.2. Example with Privacy Header for Specific
    83 KB (11,131 words) - 17:45, 4 October 2020
  • o privacy, o a single privacy protocol and associated parameters by
    68 KB (9,431 words) - 14:13, 16 October 2020
  • diversion-limit | diversion-privacy | diversion-privacy = "privacy" "=" ( "full" | "name" |
    91 KB (7,766 words) - 16:06, 14 October 2020
  • IETF Policy on Wiretapping numerous jurisdictions with numerous requirements for privacy. In
    16 KB (2,575 words) - 14:27, 3 October 2020
  • on local policy. (See the "Security Considerations" section for local policy the Responder can elect to silently discard the query or
    26 KB (4,049 words) - 13:31, 5 October 2020
  • DNS does not make policy decisions about the records it shares with is a cause for some privacy considerations.
    11 KB (1,650 words) - 12:08, 4 October 2020
  • -- the protocol without privacy -- the DES Privacy Protocol [4]
    69 KB (6,515 words) - 23:18, 16 October 2020
  • server in violation of either endpoint's security and privacy policy, === Privacy ===
    23 KB (3,292 words) - 09:53, 4 October 2020
  • 4. Privacy Considerations identifier. This enables the authorization server to apply policy as
    24 KB (3,456 words) - 10:55, 30 October 2020
  • conference and media session setup, conference policy manipulation, policy control protocol (CPCP) [7], or it may be used as an
    25 KB (3,844 words) - 20:20, 4 October 2020
  • Respecting the privacy rights and wishes of users engaged in a call For an active Recording Session, privacy or security reasons may
    29 KB (4,181 words) - 09:58, 1 October 2020
  • must be tuned for privacy. In particular, note that both URL schemes There are two ways to perform privacy tuning on a BEEP session,
    18 KB (2,589 words) - 03:53, 4 October 2020
  • o a single privacy protocol and associated parameters by o Its partyPrivProtocol component is called the privacy
    87 KB (10,290 words) - 23:18, 16 October 2020
  • when identifying which policy to apply for a host are encountered. Best Current Practices on protecting privacy [BCP160] [BCP188].
    51 KB (6,520 words) - 11:14, 2 October 2020
  • server may return it or not, based on its local policy -- as is the == Security and Privacy Considerations ==
    22 KB (2,934 words) - 05:04, 22 October 2020
  • DNS Privacy Considerations This document describes the privacy issues associated with the use of
    37 KB (5,426 words) - 11:21, 2 October 2020
  • Privacy Key Management Version 1 (PKMv1) Protocol Support support for IEEE 802.16 Privacy Key Management Version 1.
    22 KB (3,240 words) - 14:36, 21 October 2020
  • The Domain Name System (DNS) does not make policy decisions about considered open to the public -- which is a cause for some privacy
    9 KB (1,250 words) - 21:24, 5 October 2020
  • as the operation affords no privacy or integrity protect itself. oldPasswd is not present, the server MAY use other policy to
    10 KB (1,473 words) - 18:50, 3 October 2020
  • data - e.g., using digital signatures - and privacy is obtained by establish, in advance, a security policy that decides:
    25 KB (3,789 words) - 00:26, 20 October 2020
  • Report from the Internet Privacy Workshop On December 8-9, 2010, the IAB co-hosted an Internet privacy workshop
    47 KB (6,885 words) - 12:24, 1 October 2020
  • authentication, are policy decisions at the discretion of the below. Application of additional restrictions and policy are at the
    22 KB (3,039 words) - 09:19, 2 October 2020
  • and privacy policies over the Internet. Location information is a GEOPRIV focuses on the privacy and security issues, from both a
    14 KB (2,062 words) - 14:37, 4 October 2020
  • implementations of Distributed Routing Policy System [3]. An initial + Version: PGP for Personal Privacy 5.0
    10 KB (1,276 words) - 03:31, 20 October 2020
  • Samuelson Law, Technology & Public Policy Clinic at the same time protect the privacy of the individuals involved.
    57 KB (8,127 words) - 07:04, 4 October 2020

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)