Search results

From RFC-Wiki
  • Frequently Used (LFU) cache replacement policy, if all requests Work on authorization, access control, and privacy and security
    82 KB (10,788 words) - 04:29, 3 October 2020
  • The assignment policy for IANAtunnelType values should always be identical to the policy for assigning IANAifType values.
    46 KB (5,254 words) - 14:46, 4 October 2020
  • in the docsDevCpeTable and the docsDevCpeInetTable, and the policy packet may have a set of policy actions applied to it. If
    159 KB (16,762 words) - 13:53, 5 October 2020
  • RPSL Routing Policy System Replication 2769 RSVP Signaled Preemption Priority Policy Element 2751
    81 KB (7,748 words) - 20:38, 28 October 2020
  • policy. Such policies tend to improve interoperability within a policy. When communicating parties do not have strong algorithms in
    43 KB (6,187 words) - 12:46, 2 October 2020
  • Since there is no privacy protection for DHCP messages, an restrictions or network-layer or link-layer privacy mechanisms is NOT
    39 KB (4,998 words) - 14:34, 5 October 2020
  • === Location Privacy === policy check MUST point to the SA used to install the entry. If the
    60 KB (9,634 words) - 15:45, 4 October 2020
  • Since there is no privacy protection for DHCP messages, an restrictions or network-layer or link-layer privacy mechanisms is NOT
    39 KB (5,033 words) - 16:34, 5 October 2020
  • Section 3.7.1 specifies a desired security classification policy for a particular vCard. That policy is not enforced in any way.
    59 KB (8,271 words) - 21:22, 19 October 2020
  • or similar mechanisms to apply policy-based access control. Access of the privacy of a customer's network. For example, CE-based
    51 KB (7,721 words) - 09:18, 4 October 2020
  • administrator-configured security policy to create Per-Job authorized by the Printer's administrator-configured security policy
    187 KB (24,401 words) - 12:59, 4 October 2020
  • configuration of routing policy data. that a network's central policy be applied strictly for all security
    36 KB (5,087 words) - 10:18, 2 October 2020
  • media policy to cause participants in a conversation to perceive addition to its dialog or policy manipulation aspect, call control
    87 KB (13,213 words) - 20:22, 15 October 2020
  • adult domain might be only "moderately effective" and raises privacy for related efforts, either policy or legislative. There are many
    46 KB (6,817 words) - 06:44, 4 October 2020
  • multipart package to provide authentication and privacy. The security policy with respect to all messages is implementation defined, when
    36 KB (5,311 words) - 01:39, 20 October 2020
  • privacy services for SNMP applications. This document describes how (D)TLS provides authentication, data message integrity, and privacy
    124 KB (15,236 words) - 00:37, 22 October 2020
  • secret, privacy is not a requirement. However, authentication of the policy as described in [[RFC5226]] and is called "IS-IS Authentication
    20 KB (2,852 words) - 16:00, 11 October 2020
  • operator policy preference, etc. | | policy preference, etc. How to |
    100 KB (12,563 words) - 20:01, 2 October 2020
  • family, over other algorithms (like MD5) for local policy reasons. acceptable because the privacy of the information being carried in
    43 KB (6,270 words) - 02:13, 22 October 2020
  • the policy. {8} the policy. {8}
    39 KB (5,894 words) - 01:04, 2 October 2020
  • bad, nor the policy used to determine it. The -- implementation of the policy mechanisms that
    45 KB (4,671 words) - 23:21, 16 October 2020
  • revocation, management and distribution. The Internet Policy direct this infrastructure for the IETF. The IPRA certifies Policy
    176 KB (26,180 words) - 21:03, 19 October 2020
  • of ways, such as policy statements covering all DSAs within a given title: Policy Maker
    38 KB (5,651 words) - 01:41, 20 October 2020
  • privacy services for SNMP applications. This document describes how (D)TLS provides authentication, data message integrity, and privacy
    126 KB (15,383 words) - 10:11, 1 October 2020
  • implementation to apply DMARC-based policy restrictions to messages Note that domains that assert a "p=none" policy and email messages
    48 KB (6,933 words) - 05:48, 3 October 2020
  • there may be a risk to privacy: a malicious service provider could application policy.
    20 KB (3,040 words) - 15:54, 1 October 2020
  • Privacy for location data is typically important. Adding relative otherwise alter its privacy considerations, which are discussed in
    61 KB (7,508 words) - 23:44, 1 October 2020
  • COPS-PR COPS Usage for Policy Provisioning (COPS-PR) 3084* CIM Policy Core Information Model -- Version 1 3060*
    91 KB (8,865 words) - 14:06, 3 October 2020
  • Policy Profile Policy Profile is an abstract term for referring to a set of
    194 KB (28,457 words) - 13:37, 11 October 2020
  • === Load-Filtering Policy Format === (Section 5.3.2), with which target SIP entity the filtering policy is
    82 KB (11,418 words) - 02:58, 2 October 2020
  • Quality of Service (QoS) policy agents, using RSVP signaling. However, it does not require them to specify resource requirements. QoS policy
    40 KB (4,897 words) - 17:35, 3 October 2020
  • For reasons of end-to-end privacy, it may also be desirable to are federations of trusted hosts under a common policy), the
    24 KB (3,630 words) - 10:56, 4 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    68 KB (7,857 words) - 09:31, 18 October 2020
  • size is an attribute usually configured by policy of the receiving 2) In many countries, there are privacy laws or regulations that
    21 KB (2,726 words) - 17:37, 4 October 2020
  • privacy.) How significant these issues are in practice depends on spoofing. Use of the MD5 option does not provide privacy, but
    64 KB (10,040 words) - 21:40, 4 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    69 KB (7,915 words) - 09:32, 18 October 2020
  • 1482 - Aggregation Support in the NSFNET Policy-Based Routing 1479 - Inter-Domain Policy Routing Protocol Specification:
    67 KB (7,661 words) - 08:52, 18 October 2020
  • local security or privacy policy. Furthermore, the significant
    19 KB (2,824 words) - 14:43, 4 October 2020
  • If the server's policy does not allow the use of the cryptosuite may have a local policy for the network to maintain and enforce
    83 KB (13,111 words) - 15:51, 11 October 2020
  • 2. Perceived Security and Privacy: Traditional NAT devices provide a privacy benefit.
    54 KB (7,655 words) - 01:23, 12 October 2020
  • of policy rules. impossible were a privacy algorithm to be used. Note: this document
    43 KB (6,316 words) - 03:23, 20 October 2020
  • o Control: demand response based upon policy or priority. monitoring and management MIBs may have certain privacy implications.
    51 KB (7,454 words) - 10:54, 2 October 2020
  • "privacy addresses") use a random number as the interface identifier. be changed periodically due to, e.g., privacy reasons. As the CGA
    58 KB (8,922 words) - 10:32, 5 October 2020
  • control, power supply control may be policy driven. Note that Privacy of stored data in an entity must be taken into account.
    48 KB (7,110 words) - 22:46, 1 October 2020
  • 2. Policy: Allows P2P elements to obtain policies and guidelines of links. Another example is the traffic engineering policy of a
    42 KB (5,689 words) - 01:58, 22 October 2020
  • authentication mechanism is weaker than server policy permits for EHLO, HELO, NOOP, RSET, or QUIT when server policy requires
    37 KB (5,174 words) - 19:58, 5 October 2020
  • - pmip6MagMnProfileTable: contains the mobile node's policy "This table corresponds to the mobile node's policy
    113 KB (10,694 words) - 12:38, 1 October 2020
  • policy stated in [[RFC5295|RFC 5295]]. If the server's policy does not allow the use of the cryptosuite
    88 KB (13,540 words) - 16:54, 1 October 2020
  • upon policy), and on the open Internet (encryption and authentication "Specification Required" policy [[RFC5226]].
    31 KB (4,404 words) - 03:57, 22 October 2020
  • The IAB issued a statement of policy concerning the proper use of (e) compromises the privacy of users.
    65 KB (9,155 words) - 15:47, 15 October 2020
  • renumbering for some hosts, e.g., IPv6 "privacy" addresses [[RFC4941]]. or via a relay to a central server, and if all local policy
    75 KB (11,118 words) - 20:27, 15 October 2020
  • security functions such as privacy, non-repudiation, freshness, and which CE should control it. Therefore, privacy, integrity,
    83 KB (11,944 words) - 08:08, 4 October 2020
  • user-level "resumption" may often be disallowed by policy. It is up to the client's local policy to decide when the
    49 KB (7,068 words) - 19:08, 13 October 2020
  • as input for policy-based network management. authentication and privacy via the User-based Security Model (USM)
    57 KB (6,529 words) - 08:04, 2 October 2020
  • (m) Privacy: Although selection of the content of Packet Reports Privacy of hash selection range and hash function parameters
    71 KB (9,936 words) - 19:19, 11 October 2020
  • an injection point for policy management and IP QoS in the access subscriber policy enforcement and QoS. It is often referred to as a
    90 KB (12,005 words) - 21:46, 1 October 2020
  • authentication and privacy keys. These objects are not present in "when privacy (confidentiality) is used, "
    128 KB (13,815 words) - 07:03, 2 October 2020
  • Network Policy and Services: issues, policy framework, directories, resource management, networked
    70 KB (10,489 words) - 03:46, 20 October 2020
  • failed ingress/egress policy), should be used. === Privacy Considerations ===
    71 KB (11,288 words) - 15:25, 1 October 2020
  • end-entity certificate can be verified according to defined policy. including consistent policy and name checking.
    39 KB (5,374 words) - 07:22, 4 October 2020
  • NAS or Policy Server does unicast admission control. In that case, Authorization/Policy Server before admitting the flow.
    199 KB (31,079 words) - 04:05, 2 October 2020
  • management is, at least in part, a question of policy that needs to application-agnostic fashion is an example of a privacy-enhancing
    66 KB (9,555 words) - 10:08, 2 October 2020
  • allowed by policy to send multicast traffic to receivers that are allowed by policy to receive multicast traffic from extranet
    131 KB (21,852 words) - 00:35, 3 October 2020
  • Policy (OFPP), chartered the Federal Electronic Commerce Acquisition security, and privacy needed for business transactions.
    81 KB (12,169 words) - 11:05, 19 October 2020
  • and Operation Privacy). Client Authentication is the mechanism by Privacy is defined as a mechanism for protecting operations from
    85 KB (9,802 words) - 15:52, 3 October 2020
  • wish to provide identity privacy for the peer identity need to renegotiation to protect privacy is shown in Appendix C.
    169 KB (24,693 words) - 02:24, 2 October 2020
  • addition, TLS clients SHOULD apply the same validation policy for all policy.
    51 KB (7,097 words) - 09:21, 2 October 2020
  • COPS-PR COPS Usage for Policy Provisioning (COPS-PR) 3084 CIM Policy Core Information Model -- Version 1 3060
    101 KB (9,839 words) - 15:40, 3 October 2020
  • PIB Structure of Policy Provisioning Information (SPPI) 3159* COPS-PR COPS Usage for Policy Provisioning (COPS-PR) 3084
    103 KB (10,049 words) - 17:36, 3 October 2020
  • The Privacy Enhanced Mail [PEM] effort of the Internet Engineering privacy violation and would probably be rejected as politically
    80 KB (12,591 words) - 02:22, 20 October 2020
  • valid registrations if the policy that they are implementing permits, policy.
    38 KB (5,446 words) - 00:56, 4 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    75 KB (8,670 words) - 08:24, 19 October 2020
  • DNS does not make any policy decisions about the records that it to be open to the public, which is a cause for some privacy
    25 KB (3,611 words) - 19:53, 4 October 2020
  • time based on server policy as specified in [XEP-0198]. applications need to protect the privacy of XMPP traffic at the
    30 KB (4,126 words) - 06:50, 2 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    71 KB (8,029 words) - 09:53, 19 October 2020
  • mobility on, for example, AAA, header compression, QoS, policy, and - Information privacy: the context may contain information which the
    23 KB (3,434 words) - 00:55, 4 October 2020
  • future of secure messaging via Privacy Enhanced Mail (PEM). Privacy Enhanced Mail (PEM) is bringing secure messaging to RFC
    95 KB (13,955 words) - 09:33, 18 October 2020
  • On the policy side, there was a strong need to apply cryptography for authentication and for privacy. This was a
    24 KB (4,128 words) - 22:01, 29 September 2020
  • This table reflects a policy that determines failure handling solely policy. However, that would limit backward compatibility experienced
    46 KB (6,172 words) - 15:46, 4 October 2020
  • domain policy that needs to accommodate the domains involved in the assumes that the CSP does not require any distribution policy (e.g.,
    124 KB (16,296 words) - 05:39, 2 October 2020
  • policy. No additional signaling is required when a fail-over of local policy.
    47 KB (7,152 words) - 21:16, 4 October 2020
  • messages after applying a local policy to include some authentication and privacy).
    35 KB (3,576 words) - 14:07, 11 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    73 KB (8,353 words) - 09:32, 19 October 2020
  • To be used by the user and indicate privacy options for an attribute to accommodate multiple types of privacy.
    50 KB (6,569 words) - 11:57, 4 October 2020
  • Acceptable Use Policy (AUP) See: Acceptable Use Policy
    104 KB (14,943 words) - 13:13, 19 October 2020
  • policy enforcement functions for a wireless network. Optionally, this message and reply based on their policy.
    211 KB (34,477 words) - 18:05, 11 October 2020
  • Experimental Design, Implementation, and Policy -------- Mail Privacy: Procedures Elective 1113
    59 KB (7,106 words) - 14:04, 16 October 2020
  • * Privacy Device MUST respect local privacy laws.
    85 KB (14,149 words) - 19:21, 11 October 2020
  • security policy of a system [[RFC2828]]. Many of the threats to a and privacy compromises. Insider attacks from authorized personnel
    76 KB (11,632 words) - 16:36, 5 October 2020
  • authorization is a matter of site policy, not network protocol, and privacy.
    44 KB (6,159 words) - 11:14, 26 September 2020
  • the privacy of users. since there is the potential to develop data privacy and integrity
    179 KB (23,041 words) - 07:37, 27 October 2014
  • j) Do they have an acceptable use policy? policy, process definition, education, promotion, technical and
    44 KB (6,344 words) - 14:14, 16 October 2020
  • along with each group's loopback policy, access key, and timer there are other threats to privacy of communication in the
    38 KB (5,762 words) - 11:36, 27 October 2014
  • Security in a DOCSIS cable network is provided using Baseline Privacy enhance security. The privacy extensions [[RFC3041]] for auto-
    160 KB (23,293 words) - 16:37, 5 October 2020
  • o Privacy: 802.11 Encryption/Decryption and Privacy
    79 KB (11,014 words) - 15:20, 4 October 2020
  • Subdomain: General Principles and Policy IDPR Inter-Domain Policy Routing Protocol Elective 1479
    63 KB (7,238 words) - 08:57, 18 October 2020
  • based on provider policy. - Resiliency policy: The way in which a detected failure is
    81 KB (12,962 words) - 14:20, 5 October 2020
  • Sender Policy Framework (SPF) the Sender Policy Framework (SPF) protocol, whereby ADministrative
    118 KB (17,762 words) - 03:06, 2 October 2020
  • routes are configured with an LDP DoD request policy and if they are with such a policy on an AN/AGN1x.
    63 KB (9,613 words) - 23:40, 1 October 2020
  • OCSP client's local security policy to decide whether that interval policy and status was produced at time t1 then the value for
    37 KB (4,870 words) - 23:57, 19 October 2020
  • complexity of spectrum-policy conformance out of the device and into the database. This approach also simplifies adoption of policy
    155 KB (18,244 words) - 09:43, 2 October 2020
  • topology. At the borders of administrative domains, policy rules are routers and the policy rules are configured in a reasonable way, and
    84 KB (13,054 words) - 17:23, 4 October 2020
  • its administrative policy -- for instance, to protect its privacy. packet. The binding cache lookup may involve policy or flow filters
    76 KB (11,522 words) - 22:42, 11 October 2020
  • desired) a server would need to enforce a registration policy that o The 'value' attribute of the <item/> element for Privacy Lists
    51 KB (6,731 words) - 11:16, 2 October 2020
  • security-policy-identifier SecurityPolicyIdentifier, privacy-mark ESSPrivacyMark OPTIONAL,
    86 KB (8,139 words) - 14:43, 21 October 2020
  • Sender Policy Framework (SPF) for the Sender Policy Framework (SPF) protocol, whereby a domain may
    86 KB (12,863 words) - 20:56, 4 October 2020
  • addresses in the Security Policy Database (SPD) and Security policy permitting.
    73 KB (11,003 words) - 06:58, 2 October 2020
  • over the link for enforcing admission policy, 2) an Authentication [8] Narten T., Draves, R., and S. Krishnan, "Privacy Extensions for
    29 KB (4,029 words) - 22:14, 5 October 2020
  • covered include policy content and formation, a broad range of approve policy. These are often (but not always) the people who own
    166 KB (25,760 words) - 17:11, 19 October 2020
  • This handbook is the product of the Site Security Policy Handbook approve policy. These are often (but not always) the people who own
    218 KB (31,593 words) - 13:59, 16 October 2020
  • and privacy models. SCIM's intent is to reduce the cost and map the authenticated client to an access control policy in order to
    141 KB (17,810 words) - 11:42, 2 October 2020
  • 3.9.1 Signature policy Identifier 26 B.1 The Signature Policy 66
    153 KB (19,055 words) - 20:01, 3 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    76 KB (8,570 words) - 11:21, 19 October 2020
  • 4.3.2. CAdES Explicit Policy-based Electronic Explicit Policy-based Electronic Signature (EPES): an electronic
    258 KB (31,406 words) - 23:18, 5 October 2020
  • (NAT) traversal and policy enforcement. However, many Session policy enforcement; and so on. One example is the Interconnection
    43 KB (6,437 words) - 17:16, 1 October 2020
  • security policy or enable attackers. With this principle in mind, Symposium on Research in Security and Privacy, May 1994.
    48 KB (6,653 words) - 20:07, 5 October 2020
  • indefinitely (however it is up to the local policy to decide this). * A policy payload, i.e., specification of parameters and supported
    120 KB (18,877 words) - 09:42, 4 October 2020
  • nodes such as policy servers, LDAP servers, or AAA servers. If an parameters, communication patterns, policy rules for firewall
    58 KB (8,112 words) - 21:13, 29 October 2020
  • -------- Signaled Preemption Priority Policy Element 3181* PIB Structure of Policy Provisioning Information (SPPI) 3159
    115 KB (11,108 words) - 23:24, 3 October 2020
  • provider, or the like will need to follow the addressing policy of the client is using privacy addresses [[RFC4941]], the IPv6 address
    52 KB (7,905 words) - 20:41, 1 October 2020
  • privacy of the data making up the communication. While these appendix A), according to local policy.
    55 KB (8,160 words) - 12:12, 4 October 2020
  • Appendix A. Short Term and Future IPv4 Address Allocation Policy ..51 block is only unique in a geographical region. The final policy
    138 KB (21,560 words) - 09:18, 1 October 2020
  • policy over a defined constituency. its own privacy policy, as part of its own data processing system.
    65 KB (6,713 words) - 04:00, 22 October 2020
  • for local policy reasons. secret, privacy is not a requirement. However, authentication of the
    27 KB (3,723 words) - 19:06, 13 October 2020
  • Since Pretty Good Privacy (PGP) has its own method for binding a certificates. However, local policy MAY disable the mechanism or MAY
    30 KB (4,118 words) - 04:53, 22 October 2020
  • on the local policy of the visited network. 4.17.2. Remote Party Identification Privacy
    64 KB (9,529 words) - 14:41, 4 October 2020
  • The session is then aborted (and it is up to local policy or end included in SDP and SHOULD (according to policy) if they differ, or
    57 KB (8,731 words) - 12:28, 5 October 2020
  • handled: policy configuration through security management parameters G7. All policy and state data pertaining to replication MUST be
    55 KB (8,279 words) - 01:06, 4 October 2020
  • the term "PSTN" colloquially rather than in a legal or policy sense, to-back user agents (B2BUAs), typically in order to provide policy or
    55 KB (7,612 words) - 05:43, 2 October 2020
  • delegation-centric zones, and there are significant policy issues Domains (gTLDs), and others; the division is a matter of policy,
    60 KB (8,868 words) - 13:12, 2 October 2020
  • - policy or implementation prevents it from having a - policy or unavailability prevents it from acquiring
    157 KB (19,367 words) - 11:59, 2 October 2020
  • Both approaches have different privacy implications for the server ISPs may have important privacy requirements when deploying ALTO,
    160 KB (22,006 words) - 06:27, 25 October 2020
  • device-specific as well as network-wide (Policy) configuration. The capacities, which can be used by management entities making policy
    66 KB (7,426 words) - 15:55, 4 October 2020
  • topology is a powerful way to state certain kinds of policy. o Making policy definition and application a separate subsystem,
    132 KB (19,854 words) - 16:02, 14 October 2020
  • local security policy. It is also abused by attackers whose goal is Security and Privacy, 2013, <http://www.ieee-security.org/
    24 KB (3,170 words) - 07:59, 2 October 2020
  • policy - for example, the information policy about responding to the client. If the server is not
    192 KB (29,140 words) - 23:41, 3 October 2020
  • to derive the Interface Identifier, because of privacy or security under the policy of "Specification Required" [[RFC2434]]. It is
    57 KB (8,273 words) - 19:46, 5 October 2020
  • It is a matter of local policy which of the above <parameter>s to include. Some pieces of information have privacy implications; this
    59 KB (7,986 words) - 20:28, 11 October 2020
  • identity privacy for the peer identity must carefully consider what conformance with a different authentication policy or the peer may
    108 KB (15,252 words) - 17:58, 5 October 2020
  • Acceptable Use Policy (AUP) See: Acceptable Use Policy
    88 KB (12,706 words) - 23:11, 16 October 2020
  • policy. Privacy (WEP) vs. Wi-Fi Protected Access 2 (WPA2))
    80 KB (11,557 words) - 23:04, 5 October 2020
  • rules and may be modified by policy, and (c) a PE performs procedures This situation may arise if the upstream providers have a policy of
    107 KB (17,322 words) - 01:20, 2 October 2020
  • It is possible to set a granular disclosure policy, since all of the disclosure rules (e.g., a child has a weaker policy than an ancestor;
    272 KB (31,192 words) - 06:40, 3 October 2020
  • It is possible to set a granular disclosure policy, since all of disclosure rules (e.g., a child has a weaker policy than an
    139 KB (16,665 words) - 22:12, 5 October 2020
  • o operate through an arbitrary number of relays for policy and may provide policy enforcement. Relays can fragment and
    71 KB (10,912 words) - 20:26, 5 October 2020
  • requires that the Privacy header field value defined in [[RFC3323]] +17005551008, unless there is some policy that states that the domain
    67 KB (9,733 words) - 16:01, 14 October 2020
  • policy issue). However, it is MANDATED that CAs/RAs MUST enforce POP by policy to verify POP, then the RA SHOULD forward the end entity's
    41 KB (5,602 words) - 17:31, 28 October 2020
  • policy regarding credential handling. This is particularly the privacy, that is, anonymity for the client.
    40 KB (6,051 words) - 20:40, 3 October 2020
  • receipts an invasion of privacy. In short, do not use them. your organization's policy about joining these lists and posting to
    40 KB (6,289 words) - 10:54, 19 October 2020
  • provide authorization based on a policy that decides whether a a policy-based decision.
    99 KB (11,754 words) - 15:46, 3 October 2020
  • based on some export policy. This periodicity or export policy basis or based on some export policy. This periodicity or export
    142 KB (22,131 words) - 23:17, 1 October 2020
  • o Requestor privacy protection can be a challenge in ICN as a direct an identical control policy over NDOs for each consumer, which is
    83 KB (12,021 words) - 02:55, 3 October 2020
  • calls in the call signaling. Since emergency calls carry privacy- local policy may dictate that location is sent with an emergency call
    84 KB (12,748 words) - 11:57, 1 October 2020
  • 5.2.3.19.Policy URL 29 * PGP - Pretty Good Privacy. PGP is a family of software systems
    123 KB (17,943 words) - 21:37, 19 October 2020
  • we call "the backbone". Now apply some policy to create a number of data for privacy, nor do they provide a way to determine whether data
    99 KB (16,660 words) - 20:03, 4 October 2020
  • sizeable differences related to privacy, availability, and a marked realtime communications, where the privacy and confidentiality of
    61 KB (8,324 words) - 16:01, 14 October 2020
  • -------- IP Security Policy (IPSP) Requirements 3586* -------- IPsec Configuration Policy Information Model 3585*
    121 KB (11,789 words) - 05:16, 4 October 2020
  • provider's policy. provided with the visited network service provider's policy.
    55 KB (7,683 words) - 22:05, 11 October 2020
  • insure the authenticity of messages and the privacy and integrity of to the IETF Character Set Policy [CHAR]. This policy addresses
    38 KB (5,805 words) - 18:55, 19 October 2020
  • RSIP gateway MAY be a policy enforcement point, which in turn may local policy.
    63 KB (9,930 words) - 19:34, 3 October 2020
  • "Privacy=history" parameter, or if the INVITE Privacy header authenticate requesting endpoints and authorize per local policy.
    71 KB (8,717 words) - 20:50, 11 October 2020
  • will abort the protocol if they are not. Such policy is out of scope in Security and Privacy , May 1992.
    60 KB (8,321 words) - 03:43, 22 October 2020
  • 2280 Alaettinoglu Jan 1998 Routing Policy Specification This memo is the reference document for the Routing Policy Specification
    46 KB (5,779 words) - 19:04, 19 October 2020
  • exchanged between them, or to preserve privacy of the messages. The message, keyed with the session key. Privacy and integrity of the
    233 KB (32,659 words) - 08:53, 18 October 2020
  • General Architectural and Policy Considerations This document suggests general architectural and policy questions
    48 KB (7,051 words) - 01:53, 4 October 2020
  • The docsDevIpFilterTable is intended for external policy-based docsDevFilterPolicyTable of [6] in order to have a "policy" that
    169 KB (16,156 words) - 19:17, 4 October 2020
  • policy that is updated on a longer time scale. | | Policy | | |
    158 KB (21,767 words) - 04:42, 2 October 2020
  • initial reachability of a mobile host, location privacy, simultaneous some time, and the local policy mandates that the address
    84 KB (12,553 words) - 13:29, 11 October 2020
  • 2.10. Privacy Concerns outside the local link is privacy concerns. If IPv4 Link-Local
    70 KB (10,961 words) - 11:34, 4 October 2020
  • Some time ago, the IESG instituted a policy of requiring expert raise significant privacy concerns MUST be explicitly listed by name
    88 KB (12,965 words) - 16:34, 4 October 2020
  • 5.1.4. for security considerations, particularly privacy ==== Privacy ====
    142 KB (22,405 words) - 15:19, 3 October 2020
  • security and privacy issues. Since the original definition of AXFR, issues and provides policy/management considerations, as well as
    56 KB (8,742 words) - 00:19, 22 October 2020
  • security policy. The security goals of KINK are to provide privacy, Kerberos and local policy consideration. As an exception, the GETTGT
    76 KB (10,897 words) - 21:21, 4 October 2020
  • a) Both privacy and authentication are based upon the use of combines privacy and authentication into a single process.
    78 KB (11,249 words) - 13:06, 2 October 2020
  • enforcing a consistent security policy for SYSLOG messages. authentication and privacy).
    36 KB (4,030 words) - 01:22, 12 October 2020
  • without authentication, TLS provides only privacy protection against by this specification. Since an SMTP channel security policy is not
    75 KB (11,421 words) - 12:14, 2 October 2020
  • potential attacks to user authentication and privacy. In addition to privacy only provided on the access link. This is an example where
    86 KB (12,200 words) - 17:38, 3 October 2020
  • operator policy, it MUST return the authority for which the client published policy. See <seeAlso> (Section 4.3.1).
    83 KB (10,694 words) - 12:43, 4 October 2020
  • switched signaling might not be available, e.g., due to policy to privacy.
    79 KB (11,540 words) - 02:52, 2 October 2020
  • The policy attributes of EVPN are very similar to those of IP-VPN. If the MAC address is unknown and if the administrative policy on the
    112 KB (18,474 words) - 07:31, 2 October 2020
  • The reason for this flexibility is that locking policy strikes to the activity-based timeout policy in place on this resource, which causes
    163 KB (24,776 words) - 23:08, 19 October 2020
  • In general, performing such subsequent scans is a policy issue that a Equivalent Privacy (WEP) shared key security [9] this should not be
    30 KB (4,624 words) - 18:02, 4 October 2020
  • according to some predetermined policy objective. This may be to policy constraints on path selection. However, the basic simple site
    82 KB (12,905 words) - 16:30, 4 October 2020
  • for privacy and security through the application of standard SIP enforce ToIP policy rules for communications (e.g., use of the
    56 KB (8,530 words) - 13:15, 11 October 2020
  • advice relevant to the policy and educational goals of ISOC. policy that is mutually agreeable, and they shall do so within a
    41 KB (6,406 words) - 14:28, 4 October 2020
  • visible to the egress PE due to implementation or policy protocols like COPS/RSVP (Common Open Policy Service) ([[RFC2748]],
    81 KB (11,155 words) - 01:44, 22 October 2020
  • The requirement describes a policy to be supported by the device. different organizations, depending on policy and other factors. A
    122 KB (17,109 words) - 10:32, 4 October 2020
  • * Policy management, which enables a DOTS client to request the * Policy management, which enables a DOTS client to request the
    114 KB (12,824 words) - 11:16, 30 October 2020
  • -------- Policy Core Lightweight Directory Access Protocol 3703* -------- Policy Quality of Service (QoS) Information Model 3644*
    133 KB (13,111 words) - 07:12, 4 October 2020
  • the SBC may decide, for policy reasons, not to send media to that From a privacy perspective, media relaying is sometimes seen as a way
    34 KB (4,497 words) - 06:08, 2 October 2020
  • when the site policy requires registration with the agent (i.e., when maintaining location privacy, as described in Section 5.5.
    165 KB (25,231 words) - 13:33, 19 October 2020
  • by the need to offer all Internet users an adequate degree of privacy. This RFC describes the policy for the registration of second level
    36 KB (4,768 words) - 13:30, 19 October 2020
  • This document recommends, as policy, what specifications for Internet This document is intended as a guide to XML usage and as IETF policy
    54 KB (7,898 words) - 02:47, 4 October 2020
  • of segments arriving within a short time interval; this policy === Privacy Considerations ===
    89 KB (13,434 words) - 05:25, 2 October 2020
  • agent, i.e., protected by same-origin policy. inappropriate security policy (Section 5.2.3.1).
    129 KB (18,828 words) - 19:18, 1 October 2020
  • information from NNTP servers regarding server status, policy, and intended state of the session. Nonetheless, in case a privacy
    41 KB (6,034 words) - 02:22, 22 October 2020
  • links. The mechanism described is subject to policy control. virtual links. The mechanism described is subject to policy control.
    96 KB (13,265 words) - 13:49, 2 October 2020
  • features such as connectivity restriction, a separate policy, and this scenario contains many more manageability, security, privacy,
    71 KB (10,161 words) - 17:53, 5 October 2020
  • 1875 - UNINETT PCA Policy Statements IDPR Inter-Domain Policy Routing Protocol Elective 1479
    78 KB (8,733 words) - 12:07, 19 October 2020
  • policy." the privacy of the users from whom it was gathered protected.
    112 KB (13,378 words) - 07:45, 4 October 2020
  • privacy reasons or because they are invalid for use outside the due to policy reasons) and set ANCOUNT, NSCOUNT and ARCOUT to 0
    59 KB (8,693 words) - 02:23, 20 October 2020
  • privacy legislation) that audit trails not contain records which policy authority. This is useful for situations where a single
    76 KB (10,207 words) - 23:03, 3 October 2020
  • administrators need to adhere to privacy protection policies and applying a policy or threshold, the load on the Exporter is reduced.
    46 KB (6,311 words) - 01:08, 22 October 2020
  • content online, such as privacy and property rights. and allows people to visit faraway places from the privacy and safety
    130 KB (21,191 words) - 16:18, 19 October 2020
  • Nevertheless, with growth and success (plus subtle policy Science and her M.S. (1982) in Technology Policy, both from
    79 KB (10,996 words) - 14:11, 16 October 2020
  • SP MIKEY Security Policy (Parameter) Payload security policy parameters. To update the non-key related
    53 KB (7,382 words) - 14:05, 5 October 2020
  • policy (i.e., mappings are deleted from the cache upon timeout), Used (LRU) eviction policy, proposing an analytic model for the EID-
    37 KB (5,294 words) - 18:58, 2 October 2020
  • like certificates, revocation information, trust anchors, policy policy used. Since this data is not protected within any timestamp,
    55 KB (7,685 words) - 20:51, 5 October 2020
  • could contain a password or Pretty Good Privacy (PGP) registration policy.
    116 KB (16,647 words) - 16:40, 19 October 2020
  • x8x - Reserved for authentication and privacy extensions 483: The client must negotiate appropriate privacy protection on the
    211 KB (30,005 words) - 15:33, 24 September 2020
  • requests. This requirement demands a hook to interact with a policy Identity confidentiality SHOULD be supported. It enables privacy and
    80 KB (11,938 words) - 07:42, 4 October 2020
  • 3.3.2. Use of Common Open Policy Service (COPS) is specified in [[RFC3414]] and provides authentication and privacy
    184 KB (23,159 words) - 15:38, 1 October 2020
  • 4.2.1.6 Policy Mappings ....................................... 31 4.2.1.12 Policy Constraints ................................... 37
    244 KB (27,710 words) - 12:42, 26 October 2014
  • a connection, rather it is purely a matter of site policy === Privacy ===
    227 KB (35,484 words) - 18:21, 3 October 2020
  • reviewers called for by the Expert Review [[RFC5226]] policy defined In addition, no policy is defined for revising IANA IE registry
    64 KB (9,230 words) - 23:19, 1 October 2020
  • policy information, billing and statistical information, and etc. The use of BGP between sites allows for policy based routing between
    173 KB (26,647 words) - 15:11, 4 October 2020
  • of privacy. Also, at the time it was written most domains were so Subdomain: General Principles and Policy", [[RFC1530|RFC 1530]], Internet
    30 KB (4,875 words) - 08:17, 19 October 2020
  • the OCSP client's local security policy to decide whether that interval policy and status was produced at time t1, then the value
    67 KB (8,499 words) - 22:15, 1 October 2020
  • tables after local routing policy has been applied. authentication and privacy).
    56 KB (5,186 words) - 18:21, 4 October 2020
  • exchanged between them, or to preserve privacy of the messages. The message, keyed with the session key. Privacy and integrity of the
    290 KB (41,882 words) - 15:22, 4 October 2020
  • radio resource management on the APs, domain-wide mobility policy PCRF - Policy and Charging Rule Function
    69 KB (9,075 words) - 07:28, 2 October 2020
  • * PGP - Pretty Good Privacy. PGP is a family of software systems * GnuPG - GNU Privacy Guard, also called GPG. GnuPG is an OpenPGP
    167 KB (25,605 words) - 18:35, 5 October 2020
  • policy of the organization. It is suggested that this name contain management policy and does not use the entPhysicalIndex index.
    125 KB (12,756 words) - 08:03, 2 October 2020
  • policy. packets they originate and will be able to enforce MAC policy on the
    110 KB (16,612 words) - 21:10, 11 October 2020
  • Because presence is very privacy-sensitive information, the protocol [[RFC2277]] Alvestrand, H., "IETF Policy on Character Sets and
    46 KB (6,492 words) - 10:23, 4 October 2020
  • provide privacy against such an attacker. base protocol does not cover all the fine-grained policy control
    262 KB (38,049 words) - 06:56, 2 October 2020
  • The policy for registration of values in this registry is "Standards privacy reasons.
    42 KB (5,896 words) - 01:21, 2 October 2020
  • The mobile node enjoys the same level of connectivity and privacy as an appropriate policy at the SKIP firewall in the form of a "nomadic"
    44 KB (6,613 words) - 20:04, 19 October 2020
  • RPSL Routing Policy Specification Language 2280 IDPR Inter-Domain Policy Routing Protocol 1479
    71 KB (6,270 words) - 22:49, 19 October 2020
  • AUTHENTICATE command. It indicates that site security policy forbids AUTHENTICATE command. It indicates that site security policy
    86 KB (11,591 words) - 16:06, 14 October 2020
  • policy requires registration with the agent (i.e., when the 'R' bit the policy.
    203 KB (31,613 words) - 00:28, 22 October 2020
  • a connection, rather it is purely a matter of site policy === Privacy ===
    237 KB (37,164 words) - 21:33, 5 October 2020
  • when the site policy requires registration with the agent (i.e., when the policy.
    203 KB (31,245 words) - 21:50, 3 October 2020
  • when the site policy requires registration with the agent (i.e., when the policy.
    205 KB (31,635 words) - 00:17, 4 October 2020
  • 802 network, the following new policy is established, which will replace the old policy (see [[RFC960|RFC 960]] and [[RFC948|RFC 948]] [108]).
    56 KB (7,787 words) - 17:46, 5 October 2020
  • In order to protect the privacy of XMPP users, presence information service policy whether the server maintains a record of the
    202 KB (29,296 words) - 03:39, 22 October 2020
  • This document defines the data types and management policy for the for privacy or business issues, be considered sensitive information.
    40 KB (5,634 words) - 23:18, 1 October 2020
  • The following structures are defined to facilitate environment policy policy OBJECT IDENTIFIER,
    131 KB (20,004 words) - 22:22, 19 October 2020
  • denied by the authenticator due to policy reasons. server simplifies credentials management and policy decision
    134 KB (19,756 words) - 08:10, 4 October 2020
  • defined by local policy in the absence of other attributes. field of zero octets MUST NOT be construed as a request for privacy
    54 KB (7,843 words) - 22:27, 5 October 2020
  • of various LISP tables, such as the EID-to-RLOC policy data contained in the map-cache, or the local EID-to-RLOC policy data
    105 KB (9,835 words) - 00:03, 2 October 2020
  • warning for security or privacy concerns. In the few cases where format transcoder, or a privacy filter. Such transformations are
    173 KB (24,968 words) - 03:31, 2 October 2020
  • Each entry identifies a connectivity policy supported "The route target distribution policy."
    72 KB (8,215 words) - 20:27, 4 October 2020
  • The reason for this flexibility is that locking policy strikes to the risks connected to privacy, security, and service quality (see
    225 KB (34,407 words) - 19:17, 5 October 2020
  • The specific policy and mechanisms used in a given deployment are out is subject to local regulations. Privacy issues are discussed in
    47 KB (5,924 words) - 11:34, 30 October 2020
  • When to request acknowledgements is a matter of local policy; the cost is a matter of local policy; as far as Babel's correctness is
    84 KB (13,816 words) - 03:45, 22 October 2020
  • These include SP requirements for security, privacy, manageability, complex type of load balancing to realize, requiring policy and
    97 KB (14,213 words) - 13:39, 4 October 2020
  • (PKIX) certificate, an OpenPGP (Pretty Good Privacy) certificate, or by the IANA using the "IETF Review" policy defined in [[RFC5226]].
    87 KB (13,136 words) - 20:22, 15 October 2020
  • determine through its local policy when this "The ability to set the replace policy
    67 KB (7,563 words) - 21:48, 11 October 2020
  • level of security and privacy separating their resources from those network to another only when allowed by policy.
    49 KB (7,247 words) - 06:10, 2 October 2020
  • the applications' administrative domain policy. While this mechanism constant transmission rate policy (e.g., 1 RAQMON PDU per
    75 KB (11,022 words) - 15:16, 5 October 2020
  • to the CARs' capability parameters and given policy encrypted for privacy of the information, if required.
    101 KB (14,751 words) - 20:57, 29 October 2020
  • privacy or business issues be considered sensitive information. [[RFC2804]] IAB and IESG, "IETF Policy on Wiretapping", [[RFC2804|RFC 2804]],
    68 KB (8,118 words) - 19:22, 11 October 2020
  • privacy legislation) that audit trails not contain records that policy authority. This is useful for situations where a single
    84 KB (11,523 words) - 16:00, 14 October 2020
  • to the user's privacy; It might be contrary to the privacy expectations of the user to send
    196 KB (27,939 words) - 03:32, 2 October 2020
  • Privacy o The policy for review of Info Packages is "Specification
    61 KB (8,884 words) - 03:02, 22 October 2020
  • that preserve authenticity, integrity and privacy for this [[RFC2277]] Alvestrand, H., "IETF Policy on Character Sets and
    41 KB (6,212 words) - 15:47, 3 October 2020
  • * Section 4.2.1.5 recommends marking the policy mappings extension as critical. [[RFC3280|RFC 3280]] required that the policy mappings
    301 KB (39,179 words) - 15:34, 11 October 2020
  • emergency priority bit using a policy applied to RSVP-TE particular destination addresses (e.g., police) using a policy
    71 KB (10,219 words) - 15:04, 1 October 2020
  • number assignment policy and how IANA is intended to assign them Integrity and Privacy".
    138 KB (10,350 words) - 20:22, 11 October 2020
  • Posture Broker Server policy changes or if the Posture Broker Client useful when the policy changes on the server, for example.
    143 KB (21,270 words) - 16:05, 14 October 2020
  • policy into routing is also a general concern, both for intra-domain and inter-domain routing. In many cases, routing policy is directly
    66 KB (9,399 words) - 10:30, 4 October 2020
  • Local security policy might permit tighter bounds to avoid excess Standards Action policy.
    95 KB (12,913 words) - 12:16, 4 October 2020
  • The relationship between the policy enforcement point and the policy Workshop'. The focus of this workshop was on security only; privacy
    43 KB (6,359 words) - 06:52, 2 October 2020
  • Channel Policy Management, and Session Establishment. In addition, policy management, including resource access and Control Channel
    240 KB (31,059 words) - 05:40, 22 October 2020
  • challenge it supports, unless a local policy dictates otherwise. The update policy for this registry shall be Specification Required
    60 KB (8,859 words) - 11:09, 2 October 2020
  • of the protocol. The protocol versioning policy is intended to allow the user's privacy.
    315 KB (47,514 words) - 14:47, 19 October 2020
  • brokered privacy and security. policy violation such as an unacceptable content-type, or an ICMP
    120 KB (18,408 words) - 20:25, 5 October 2020
  • subject info access, inhibit any-policy, and freshest CRL. The application tools; and interoperability determined by policy.
    252 KB (32,267 words) - 23:01, 3 October 2020
  • responding or proxying the request is when a policy prevents (due to privacy concerns, for example). Otherwise, the device
    108 KB (14,480 words) - 02:56, 22 October 2020
  • privacy mechanisms or (2) impersonate the client by some network Based on server policy, including rate limiting, the server chooses
    45 KB (7,093 words) - 22:21, 2 October 2020
  • While public policy must inform work in this space, crafting or debating public policy was outside the scope of the workshop.
    51 KB (7,886 words) - 21:37, 11 October 2020
  • a matter of local policy; the PSTN operator may have a functional nature and may lead to privacy concerns if revealed to non-authorized
    92 KB (12,792 words) - 11:15, 4 October 2020
  • 3.2. ISO OSI IDRP, BGP, and the Development of Policy Routing ..25 5.14.1. Routing Policy Specification Language RPSL
    110 KB (15,062 words) - 16:02, 14 October 2020
  • of the protocol. The protocol versioning policy is intended to allow potential violation of the user's privacy.
    352 KB (52,744 words) - 00:56, 20 October 2020
  • corresponding RS media stream is governed by SRC policy. The SRC MAY have a local policy to pause an RS media stream when the
    87 KB (12,475 words) - 21:45, 2 October 2020
  • IDPR Inter-Domain Policy Routing Protocol Elective 1479 -------- Mail Privacy: Procedures 1113
    81 KB (8,904 words) - 17:15, 19 October 2020
  • 2280 - Routing Policy Specification Language (RPSL) 2277 - IETF Policy on Character Sets and Languages
    110 KB (12,251 words) - 19:05, 19 October 2020
  • o The Policy MIB profile [[RFC4011]] for use in the Simple Network similar policy/protocol split may not be desirable in every protocol.
    61 KB (8,601 words) - 20:43, 1 October 2020
  • [[RFC7861]] with privacy. If the server-to-server copy protocol is with privacy, thus ensuring that the cnr_stateid in the COPY_NOTIFY
    200 KB (28,965 words) - 21:24, 2 October 2020
  • Policy Based Management MIB In particular, this MIB defines objects that enable policy-based
    223 KB (29,701 words) - 13:17, 4 October 2020
  • the AQM as a dropping/marking policy as a separate feature to any marking policy as a separate feature to any interface scheduling
    75 KB (10,647 words) - 05:43, 25 October 2020
  • 2015 - MIME Security with Pretty Good Privacy (PGP) IDPR Inter-Domain Policy Routing Protocol Elective 1479
    104 KB (11,646 words) - 13:31, 19 October 2020
  • The DIAMETER framework [DIAM-FRAM] defines a policy protocol used by clients to perform Policy, AAA and Resource Control. This allows a
    62 KB (7,833 words) - 16:07, 3 October 2020
  • policy that guards against large numbers of notifications. We policy, "update", "stop", and "failure" notifications will not be
    78 KB (10,444 words) - 13:03, 1 October 2020
  • Security policy is deliberately omitted from this interface. PF_KEY is not a mechanism for tuning systemwide security policy, nor is it
    122 KB (17,542 words) - 20:20, 19 October 2020
  • of the protocol. The protocol versioning policy is intended to allow user's approval, as it may conflict with the user's privacy
    113 KB (16,638 words) - 12:33, 19 October 2020
  • salt) and all policy related to that master key, including how long policy (e.g., after the master key lifetime has expired).
    90 KB (13,679 words) - 12:29, 5 October 2020
  • to allow it to cope with security and privacy issues. This policy as described in [[RFC2434|RFC 2434]] [[RFC2434]]). A registration will
    41 KB (6,022 words) - 18:34, 3 October 2020
  • REQ-13: For privacy reasons, there must be a mechanism so that Appearance Agent policy does not allow calls without an assigned
    146 KB (16,672 words) - 08:06, 2 October 2020
  • policy [[RFC5226]], the relevant Media Reviewer should ensure that they medical records will have much more stringent privacy and security
    65 KB (9,337 words) - 05:03, 2 October 2020
  • RPSL Routing Policy Specification Language Elective 2280 IDPR Inter-Domain Policy Routing Protocol Elective 1479
    96 KB (10,407 words) - 20:55, 19 October 2020
  • its local policy when this index value will be made authentication and privacy via the User-based Security Model (USM)
    74 KB (7,536 words) - 04:06, 2 October 2020
  • but both approaches follow the same general concept for their Policy model. One is the definition of a Policy Model for Fabric Policies
    380 KB (43,085 words) - 16:23, 11 October 2020
  • accordance with a security policy. When used in conjunction with such a security policy, all
    175 KB (18,602 words) - 12:21, 5 October 2020
  • URIs may also be used to enforce privacy measures when distributing however, IETF policy requires the use of this non-address for
    54 KB (8,080 words) - 20:33, 4 October 2020
  • the purpose of privacy if it desired; the only prefix that will be network administrator more flexibility to specify security policy
    62 KB (8,687 words) - 09:07, 1 October 2020
  • obfuscated for privacy reasons when SIP CLF files are exchanged registration policy detailed in [[RFC5226]].
    54 KB (7,266 words) - 20:29, 1 October 2020
  • privacy, authentication and access control for distributed computing expresses a usage policy. The network need only keep track of those
    99 KB (14,909 words) - 15:39, 15 October 2020
  • Security and privacy considerations for this protocol are discussed == Privacy Considerations ==
    92 KB (13,225 words) - 16:43, 2 October 2020
  • allocation policy. authentication and privacy).
    64 KB (7,985 words) - 21:31, 4 October 2020
  • authentication, integrity, and privacy to the NFS version 4 protocol. protection, and service (authentication, integrity, privacy). The
    374 KB (54,134 words) - 17:47, 3 October 2020
  • request as described above. The SCEP CA's policy will determine certificate. The CMS envelope protects the privacy of the
    99 KB (12,986 words) - 11:22, 30 October 2020
  • exempt from security policy requirements, such as the need for a a security policy and is permitted by only authorized entities
    423 KB (61,193 words) - 15:11, 3 October 2020
  • or privacy-sensitive data. Logged or otherwise persistently stored 10.8. Privacy Considerations
    175 KB (26,423 words) - 09:38, 2 October 2020
  • target set based on the proxy's policy. The proxy looks at the tag is when it is making an anonymous request or some other privacy
    98 KB (14,771 words) - 22:13, 11 October 2020
  • Equivalent Privacy (WEP) ciphersuite, as noted in "IEEE 802.1X in the EAP-Response/Identity can be a privacy identifier as described
    167 KB (23,859 words) - 14:14, 11 October 2020
  • AUTHENTICATE command. It indicates that site security policy AUTHENTICATE command. It indicates that site security policy
    120 KB (16,542 words) - 18:01, 19 October 2020
  • be if the client must (e.g., to satisfy local-site policy) be and/or privacy mechanisms for telnet have been defined, these may
    75 KB (11,262 words) - 20:03, 19 October 2020
  • formed articles for reasons of local policy (such as not wishing to burden of diagnosing broken posting agents or communicating policy
    102 KB (14,917 words) - 20:33, 11 October 2020
  • used for content integrity protection, and that a specific policy is chunks. A policy in Peer P determines when the HAVE is sent. Peer P
    173 KB (27,396 words) - 10:16, 2 October 2020
  • support authentication and/or message privacy using Transport Layer generates a Job URI based on its configured security policy and the
    506 KB (68,202 words) - 15:53, 3 October 2020
  • authentication, authorization, access control, and privacy policies. control policy for the managed node, are implemented by the
    148 KB (26,478 words) - 18:15, 19 October 2020
  • traditional method of ensuring privacy by having an unlisted "phone" Encryption only provides privacy; the recipient has no
    278 KB (41,008 words) - 18:05, 28 October 2020
  • -------- Privacy Extensions for Stateless Address 4941* -------- A Policy Control Mechanism in IS-IS Using 5130*
    202 KB (19,659 words) - 20:53, 5 October 2020
  • (TRIP). TRIP is a policy driven inter-administrative (for authentication and privacy).
    82 KB (7,902 words) - 10:33, 4 October 2020
  • authentication, authorization, access control, and privacy policies. access is independent of any administrative authorization policy.)
    67 KB (9,073 words) - 11:44, 19 October 2020
  • In addition to ensuring communication privacy, existing private what data, and this is essentially a policy decision. Policy
    137 KB (21,591 words) - 03:41, 20 October 2020
  • o "Policy, Authorization, and Enforcement Requirements of OPES" [[RFC3838]] outlines requirements and assumptions on the policy
    109 KB (15,796 words) - 13:46, 4 October 2020
  • the protections for transit -- whether authentication and privacy independent security parameters to a policy within the Access Control
    72 KB (9,451 words) - 21:32, 11 October 2020
  • proceed to send RAQMON session data, if RRC policy permits. client MAY need to make use of local policy information.
    93 KB (12,267 words) - 15:18, 5 October 2020
  • particular policy by the appropriate administrative authority. For the purposes of other policy administration, unless stated
    92 KB (12,345 words) - 11:27, 5 October 2020
  • attack or else violates the users' privacy in some way. "Specification Required" policy as defined in [[RFC5226]] (see also
    68 KB (9,107 words) - 03:35, 22 October 2020
  • most requirements of the system's security policy. (See: "passive according to a security policy and is permitted only by authorized
    752 KB (107,888 words) - 19:52, 5 October 2020
  • the "Specification Required" IANA registration policy [[RFC5226]] privacy in some way. Again, the registration of the application/
    61 KB (8,974 words) - 19:39, 1 October 2020
  • use cases. Use cases should be analyzed along with privacy, policy in one place. Kerberos natively supports usernames and
    140 KB (18,588 words) - 08:40, 1 October 2020
  • administrative policy overrides user preferences. ;+sip.extensions="100rel,privacy"
    66 KB (10,446 words) - 13:05, 5 October 2020
  • the contents of those logs, thus protecting the privacy of the protection of data privacy and user privacy apply to
    157 KB (21,988 words) - 19:32, 19 October 2020
  • intended participants. If privacy is desired, the data and control implementation MAY choose a different policy for which packets from
    222 KB (34,738 words) - 04:20, 4 October 2020
  • Nevertheless, with growth and success (plus subtle policy Dr. Kent is the chair of the Internet Privacy and Security
    61 KB (8,463 words) - 14:01, 16 October 2020
  • authentication and privacy features, and that an "ipp:" URL type will support authentication and/or message privacy using SSL3 [SSL] (the
    386 KB (52,783 words) - 00:03, 20 October 2020
  • bandwidth reservation and admission control, policy management, a local discarding policy.
    132 KB (19,204 words) - 09:30, 4 October 2020
  • 23.4 SIP Header Privacy and Integrity using S/MIME: privacy services.
    545 KB (82,957 words) - 22:40, 3 October 2020
  • in the network is not viable due to resource limitations and privacy [[RFC3334]] Zseby, T., Zander, S., and C. Carle, "Policy-Based
    60 KB (8,751 words) - 19:16, 11 October 2020
  • privacy over the Internet. The protocol allows client/server The primary goal of the SSL protocol is to provide privacy and
    117 KB (16,067 words) - 03:18, 22 October 2020
  • required, nor is any caching policy defined by the protocol. an NVRAM accelerator may choose to implement this policy.
    187 KB (28,082 words) - 10:11, 19 October 2020
  • Public collaboration on technical, operations, and policy activities policy work, and the discussions often are hindered by different
    97 KB (13,176 words) - 21:41, 11 October 2020
  • service policy). Thus, for example, the user <[email protected]> the number of open TCP connections or <policy-violation/>
    368 KB (51,936 words) - 03:38, 22 October 2020
  • service may set its local policy so that secret key based [13] Balenson, D., "Privacy Enhancement for Internet Electronic Mail:
    90 KB (12,362 words) - 06:17, 4 October 2020
  • authentication, integrity, and privacy to the NFS version 4 protocol. protection, and service (authentication, integrity, privacy). The
    504 KB (74,822 words) - 03:54, 4 October 2020
  • conditions of CMTS ports, and applies any policy actions to traffic [[RFC3083]] Woundy, R., "Baseline Privacy Interface Management
    65 KB (8,833 words) - 02:32, 22 October 2020
  • integrity and possibly privacy. These services are not specified as a security policy. In particular, authorization (identity based access
    248 KB (37,465 words) - 08:53, 18 October 2020
  • protocol does not cover all the fine-grained policy control found in 8, and 9 discuss policy, security, and IANA considerations,
    202 KB (29,174 words) - 13:23, 11 October 2020
  • by local security policy able to obtain the client's identity (perhaps due to privacy concerns
    188 KB (25,453 words) - 03:20, 20 October 2020
  • IP layer packet scheduling and delivery policy, which might IP layer packet scheduling and delivery policy, which might
    131 KB (13,219 words) - 18:55, 5 October 2020
  • new requested entries. The specific policy as to which entries During the transition to secured links, or as a policy consideration,
    103 KB (15,674 words) - 12:32, 4 October 2020
  • above, the RECOMMENDED policy for an SSRC collision error is for the the security policy of the RTCP sender how to behave, e.g., whether
    113 KB (17,494 words) - 07:25, 4 October 2020
  • may be used to subvert administrate policy on authentication and privacy).
    176 KB (16,495 words) - 18:46, 4 October 2020
  • by the policy specified in Section 8.2. If a client is reattached to 11.6. Privacy Considerations
    103 KB (14,952 words) - 09:07, 2 October 2020
  • For privacy reasons, it is sometimes desirable to obfuscate the no existing media name is appropriate (the "Standards Action" policy
    92 KB (13,316 words) - 12:27, 5 October 2020
  • Security (SEC) Authentication and privacy policy. The RFC Editor is funded by IASA and can be contacted by
    107 KB (17,579 words) - 14:39, 5 October 2020
  • policy directed by the peer in an Outgoing Call Request. (See IP network where privacy of the L2TP data is of concern or
    180 KB (29,167 words) - 11:39, 4 October 2020
  • deployments, policy and commercial considerations are also likely to where consumers (residents) require policy-driven interactions with
    104 KB (14,546 words) - 08:21, 2 October 2020
  • its local policy when this index value will be made authentication and privacy).
    109 KB (11,244 words) - 05:53, 22 October 2020
  • 902 - ARPA-Internet Protocol Policy 989 Linn Feb 87 Privacy Enhancement for Internet
    274 KB (34,589 words) - 11:42, 30 October 2020
  • implementation. Other RFCs report on the results of policy and policy issues involving the evolution of the Internet
    85 KB (12,414 words) - 09:30, 18 October 2020
  • example local policy would be one in which any credentials received matter of caller policy.
    155 KB (23,189 words) - 14:58, 19 October 2020
  • authentication and privacy) are provided within BEEP. The protocol Calendar Policy - A CAP operational restriction on the access or
    207 KB (27,854 words) - 19:18, 4 October 2020
  • policy. Some attributes may be returned in binary format (indicated as any SASL mechanism [12]. SASL allows for integrity and privacy
    96 KB (12,810 words) - 18:09, 19 October 2020
  • (TLS) protocol. The TLS protocol provides communications privacy over The primary goal of the TLS Protocol is to provide privacy and data
    147 KB (20,181 words) - 18:04, 19 October 2020
  • example local policy would be one in which any credentials received a matter of caller policy.
    193 KB (29,165 words) - 03:19, 20 October 2020
  • assume that IPsec will be available. A security policy for a generic is rejected for these or other policy reasons, a 550 code SHOULD be
    93 KB (14,396 words) - 04:23, 4 October 2020
  • would be for an attacker to override established policy on port authentication and privacy).
    157 KB (17,788 words) - 20:02, 4 October 2020
  • Internet, congestion control policy SHALL be observed that is observe a join policy where it is desired that newly joining
    235 KB (36,221 words) - 15:58, 14 October 2020
  • security policy database the home agent with IPsec, appropriate security policy database
    333 KB (52,730 words) - 08:40, 4 October 2020
  • of the protocol. The protocol versioning policy is intended to allow stream is very much dependent on the retention policy for the
    627 KB (89,713 words) - 18:16, 2 October 2020
  • operation. The agent will determine through its local policy authentication and privacy).
    109 KB (12,156 words) - 21:45, 11 October 2020
  • privacy to the NFSv4 protocol. Kerberos V5 will be used as described protection (QOP), and service (authentication, integrity, privacy).
    612 KB (92,612 words) - 09:26, 2 October 2020
  • "The AC communicates its policy on the use of DTLS for authentication and privacy).
    121 KB (12,594 words) - 06:58, 27 October 2014
  • been made obsolete by Privacy Enhanced Messaging (PEM) [RFC-1421, unwittingly violate some security policy. For this
    91 KB (13,431 words) - 14:24, 19 October 2020
  • assignment policy. This memo does not specify a policy for deciding whether the
    350 KB (53,555 words) - 11:12, 26 October 2014
  • authentication and privacy). 2) a range assigned under the "Private Use" policy described in
    105 KB (11,689 words) - 13:53, 4 October 2020
  • operation. The administrative security policy may restrict a class authentication and privacy).
    92 KB (11,196 words) - 09:15, 4 October 2020
  • if Wired Equivalent Privacy (WEP) is in use [30]. Bellardo and policy regarding additions, and some are less susceptible to this DoS
    77 KB (12,080 words) - 15:41, 5 October 2020
  • security policy database the home agent with IPsec, appropriate security policy database
    343 KB (54,046 words) - 08:44, 1 October 2020
  • lifetime, for policy reasons; the granted lifetime value is for policy enforcement purposes (e.g., enforce a quota on
    220 KB (25,415 words) - 11:17, 30 October 2020
  • a Public Key Infrastructure (PKI), or by a Pretty Good Privacy (PGP) be registered using the Specification Required policy [[RFC5226]].
    92 KB (13,678 words) - 17:29, 1 October 2020
  • A mixer-translator MUST be able to follow the same security policy as encryption policy required for the session. Transparent bridging and
    139 KB (20,486 words) - 16:01, 14 October 2020
  • "Indicates an NSSA border router's policy to authentication and privacy).
    161 KB (14,972 words) - 22:36, 11 October 2020
  • server determines that the message should be rejected for policy or relay mail to a particular address for policy reasons, a 550 response
    190 KB (29,450 words) - 16:19, 11 October 2020
  • user. Proxies are also useful for enforcing policy. A proxy authentication and privacy).
    136 KB (14,849 words) - 16:38, 5 October 2020
  • In this area, not only school policy, but also state and national should acquaint you with their Acceptable Use Policy. This policy
    129 KB (20,079 words) - 12:29, 19 October 2020
  • Specifically, [[RFC7945]] points out that ICN access control, privacy, Information Policy , DOI 10.5325/jinfopoli.2.2012.0026,
    79 KB (10,112 words) - 11:06, 30 October 2020
  • - Security (SEC) Authentication and privacy policy. The RFC Editor is funded by ISOC and can be contacted by e-
    83 KB (13,679 words) - 20:43, 3 October 2020
  • slow or not secure enough to meet their security policy. effectively delegating its own policy decisions of algorithm
    251 KB (40,257 words) - 04:55, 22 October 2020
  • authentication and privacy). care to configure a coherent VACM security policy. The objects
    126 KB (12,558 words) - 10:39, 4 October 2020
  • privacy issues that could occur if a Teredo server kept copies of the Using these services in conjunction with Teredo is a good policy, as
    113 KB (18,309 words) - 20:25, 4 October 2020
  • privacy to the NFSv4 protocol. Kerberos V5 is used as described in 2.2.1.1.1.1. Identification, Authentication, Integrity, Privacy
    1.28 MB (198,728 words) - 01:19, 12 October 2020
  • 7. University of Minnesota Gopher software licensing policy. your reading will not initially enjoy privacy.
    193 KB (26,867 words) - 09:28, 18 October 2020
  • the work in progress on reconciling Privacy Enhanced Mail (PEM), with exactly that policy was thoroughly negative: news propagation
    221 KB (33,339 words) - 10:48, 19 October 2020
  • This memo does not specify a policy for deciding whether the (5) Vendor Policy
    362 KB (52,258 words) - 08:20, 19 October 2020
  • policy, service level agreements, or security guidelines. [13] Elkins, M., "MIME Security with Pretty Good Privacy (PGP)", RFC
    114 KB (16,146 words) - 17:04, 3 October 2020
  • Policy", Taking advantage of Gopher's linked menus, and of the policy of open
    322 KB (38,343 words) - 07:51, 19 October 2020
  • in terms of the policy defined between entities and the information "There has been no SRI-wide policy or decision to participate
    161 KB (23,465 words) - 14:10, 16 October 2020
  • host. This enables discovery of policy or other information about a leak data or compromise privacy (Section 7.3 of [[RFC4279]]).
    217 KB (31,929 words) - 04:00, 2 October 2020
  • corresponding URI access properties. This provides client policy on access properties. This provides client policy whether or not the
    412 KB (49,622 words) - 18:42, 1 October 2020
  • The primary goal of the TLS protocol is to provide privacy and data areas of policy as they are required for the maintenance of solid
    185 KB (26,509 words) - 14:13, 11 October 2020
  • will depend on the policy of the site. The duration, scope, and [4] Balenson, D. Privacy Enhancement for Internet Electronic
    145 KB (21,775 words) - 16:34, 19 October 2020
  • domain_key_example.net.pem in Privacy Enhanced Mail (PEM) format. -passin pass:password -policy policy_anything \
    120 KB (16,186 words) - 05:24, 22 October 2020
  • Policy", [[RFC902|RFC 902]], ISI, July 1984. 989 - Linn, John, "Privacy Enhancement for Internet Electronic Mail:
    117 KB (13,558 words) - 11:54, 30 October 2020
  • that reference the channel initialization policy. policy0 (1) - Policy 0 according to the applicable standard.
    367 KB (41,970 words) - 22:44, 11 October 2020
  • Storage component to provide security policy enforcement and to peer SHOULD generate an appropriate error, but local policy can
    338 KB (48,204 words) - 21:53, 1 October 2020
  • string dictated by the local policy of the organization. It is authentication and privacy).
    247 KB (29,962 words) - 11:15, 5 October 2020
  • The primary goal of the TLS Protocol is to provide privacy and data areas of policy as they are required for the maintenance of solid
    155 KB (21,984 words) - 19:43, 4 October 2020
  • (RADIUS), One Time Password System (OTP), Privacy Enhanced Mail 1355:: I:: Privacy and Accuracy Issues in Network Information
    492 KB (53,051 words) - 01:07, 20 October 2020
  • reasonable policy is to always ignore alarm components that the Because calendaring and scheduling information is very privacy-
    287 KB (35,832 words) - 20:42, 11 October 2020
  • a significant privacy, and perhaps even a security, policy of two connection attempts in the first hour the
    206 KB (25,044 words) - 15:45, 15 October 2020
  • Policy-based: Choice of the next hop node: random; most/least shared". Various policy pitfalls are identified. For example, good
    207 KB (29,736 words) - 20:32, 5 October 2020
  • Policy on Character Sets and Languages [[RFC2277]]. Control codes authentication and privacy).
    313 KB (36,542 words) - 09:14, 4 October 2020
  • 35 IDPR Inter-Domain Policy Routing Protocol [MXS1] instead the Mail Privacy procedures defined in [71,72,66].
    201 KB (23,294 words) - 14:12, 16 October 2020
  • 35 IDPR Inter-Domain Policy Routing Protocol [MXS1] PEM, PEM-Clear Privacy Enhanced Mail [[RFC1421]]
    408 KB (42,359 words) - 08:03, 19 October 2020

View (previous 500 | next 500) (20 | 50 | 100 | 250 | 500)