Search results

Jump to navigation Jump to search
  • * This use case was written as the 21th Century Cures act was approved in 2020-05-01 f ...should be able to down load data from and EHR to the patient. The primary use case will focus on that decision by the EHR to allow downloads.
    7 KB (1,230 words) - 04:07, 19 May 2020
  • [[Public Health Centers]] as a [[Vulnerable Populations]] use case of the Identity Ecosystem Framework. ...ation at large as well as the vulnerable population have cell phones, this use case will focus on vulnerable patients that have access to a cell phone. Th
    6 KB (872 words) - 21:56, 5 December 2020
  • ...rity of a stand-alone Token to provide high assurance of (1) Identity, (2) Authentication and (3) Federation in high volume, universally accessible web services. ...et. (Shakespeare) A lot of discussion has been focused on the adjective to use the [[Authorization]] Tokens, when the problem is that these tokens provide
    16 KB (2,576 words) - 19:23, 24 July 2020
  • *This concept of [[Distributed Identity Proofing]] is described here as a use case for attaining IAL2 identifier assurance in a [[Trustworthy Healthcare ...s [[Guardian]] (parent or other) is acting on the patient's behalf in this use case, but that should have no appreciable impact on the flow described here
    8 KB (1,239 words) - 21:38, 10 January 2020
  • ...s Act Final Rule] which supports seamless and secure access, exchange, and use of electronic health information ...with the same rejection as was evidenced in earlier attempts at TLS client authentication.
    15 KB (2,350 words) - 01:41, 1 October 2021
  • ==Full Title of Use Case== ...e needs of the Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protection (AAL2) in connecting to a Health Info
    13 KB (2,156 words) - 18:55, 7 December 2020
  • ==Full Title of Use Case== ...eeds of the US Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protection (AAL2).
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...d be only for the duration of a session, but all current IDEF profiles use cases are longer than that. ...granted by the user during registration is some sort of (1) identifier (2) authentication method and (3) email or sms phone number. (these could all be pseudonymous)
    14 KB (2,250 words) - 01:29, 23 December 2020
  • ...l]] proposal to a broader audience of teams interested in high assurance [[Authentication]]. ...ovide a trust and credentialed Identifier Provider that also performs user authentication.
    3 KB (420 words) - 17:40, 24 May 2020
  • ...imary use case is smart phones running iOS or Android operating systems in use by the patient or their guardian. ...phone use can be included in a comprehensive plan for patient matching and authentication, but since 84% of patients in early 2020 have smart phones, that is the foc
    19 KB (3,008 words) - 20:23, 20 March 2021
  • == Use Case Metadata == A general use case which all other use cases can depend (unless they chose not to.)
    5 KB (810 words) - 04:00, 28 June 2018
  • ...ling also might happen at the same entity, but possibly more than once. An authentication process might involve interactions between different entities/roles (IdP, R #Bridge use cases with Functional Model - in terms of functions and roles<br/>
    6 KB (888 words) - 04:01, 28 June 2018
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    3 KB (328 words) - 21:41, 10 January 2020
  • ...an inter-operable identity commonly used across identity systems, via the use of common standards used by identity providers and relying parties in order ...user has the right to know what data is held about them and to control the use of that data.
    8 KB (1,351 words) - 21:37, 27 March 2020
  • ...ed at an Identity Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. This model uses the term Identifier in places where other models use the term Identity for reasons that should be clear towards the end of the
    56 KB (9,154 words) - 00:16, 30 October 2020
  • ...been proposed in the [[Functional Requirements]]. This page describes the use of design patterns for user experiences in parts of an Identity Ecosystem a The rationale for the use of patterns as the building blocks for the identity ecosystem was made nice
    12 KB (1,958 words) - 17:45, 25 May 2019
  • IRS Identity Theft Use Case -- to prevent filing of fraudulent returns '''Use Case Description''':
    10 KB (1,744 words) - 17:43, 25 May 2019
  • The ID Ecosystem root use case is designed to encompass all use cases envisioned by the NSTIC principles '''Use Case Description''':
    3 KB (512 words) - 04:00, 28 June 2018
  • Health IT Record Location Service Use Case ==Use Case Description==
    8 KB (1,018 words) - 23:54, 23 March 2020

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)