Search results

Jump to navigation Jump to search
  • == SECURITY COMMITTEE / FUNCTIONAL MODEL MEETING NOTES == ...s discussion – topics are proceeding, Adam will post Sal’s meeting notes. Use case selection to be discussed later today.
    3 KB (408 words) - 03:58, 28 June 2018
  • Use cases or user experiences can be created at any level within the taxonomy of requ This requirements doc is informed by the efforts of the use case and user experience committee.
    8 KB (1,315 words) - 19:29, 30 July 2020
  • <center>'''National Security Telecom Advisory Comm.(NSTAC) Report to the President on Identity Managemen <center>'''Kantara Identity Assurance Framework - Glossary'''</center>
    845 KB (86,833 words) - 04:00, 28 June 2018
  • <center>'''National Security Telecom Advisory Comm.(NSTAC) Report to the President on Identity Managemen <center>'''Kantara Identity Assurance Framework - Glossary'''</center>
    135 KB (15,051 words) - 04:00, 28 June 2018
  • == Use Case Metadata == A general use case which all other use cases can depend (unless they chose not to.)
    5 KB (810 words) - 04:00, 28 June 2018
  • IRS Identity Theft Use Case -- to prevent filing of fraudulent returns '''Use Case Description''':
    10 KB (1,744 words) - 17:43, 25 May 2019
  • ...ed at an Identity Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. This model uses the term Identifier in places where other models use the term Identity for reasons that should be clear towards the end of the
    56 KB (9,154 words) - 00:16, 30 October 2020
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    3 KB (328 words) - 21:41, 10 January 2020
  • ...t identifying any subject actors. Verb modifiers may be used to refine the use case. Examples: authenticate to system with trusted identity, authenticate Use Case Category:
    6 KB (949 words) - 18:39, 27 April 2019
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    12 KB (1,835 words) - 20:44, 5 November 2020
  • == Use Case Metadata == Privacy enhancing technology generic use case. In some ways this is similar to the functional models produced in oth
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...w.idecosystem.org/filedepot/folder/161?fid=1889 HIMSS Recommended Identity Assurance for Patient Portals evaluation] | [https://www.idecosystem.org/filedepot/folder/161?fid=1601 IDESG Use Cases v1.4] || [[Standards]] || 11 Feb 2015 || Tabled: Document not being forward
    4 KB (409 words) - 04:02, 28 June 2018
  • ...to rely on certain assertions by other actors to fulfill their information security requirements." In this document the objective is simply to allow two digita ...y capability for users to help them select appropriate providers for their use. An example design shows that the user-oriented and service-oriented functi
    21 KB (3,285 words) - 23:37, 15 January 2020
  • # The terms of use of each Trustmark will evolve as user and regulatory understanding grows. ==When to use this Pattern (Context)==
    24 KB (3,856 words) - 16:05, 16 December 2021
  • In some ways this is similar to the existing use case that discusses privacy enhancing technology, but the purpose of the pa Privacy, Trust/Assurance, Interoperability
    17 KB (2,712 words) - 19:20, 28 November 2021
  • In some ways this is similar to existing use case that discuss privacy enhancing technology, but the purpose is quite di Privacy, Trust/Assurance, Interoperability
    9 KB (1,467 words) - 20:46, 9 September 2018
  • Privacy, Trust/Assurance, Interoperability ==When to use this Pattern (Context)==
    11 KB (1,838 words) - 16:48, 19 January 2016

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)