Search results

Jump to navigation Jump to search
  • # Relying Parties can get the level of assurance that they need for authentication the user's identifiers. ...be able to provision one. See his evolving work with the emergency contact use case at http://controls.azurewebsites.net
    3 KB (507 words) - 00:20, 26 May 2019
  • ==Full Title of Use Case== # Patient can always get their own data, but only after strong authentication. This data will include a list of existing consent grants. The patient alwa
    5 KB (842 words) - 03:00, 21 May 2019
  • ==Full Title of Use Case== ...ately address patient data or other providers, like lab services, that may use the same or different EHRs.
    10 KB (1,662 words) - 19:21, 27 April 2020
  • ==Full Title of Use Case== * This use can can easily be extended to other sources of user-provided information, b
    8 KB (1,248 words) - 20:08, 4 December 2019
  • ==Full Title of Use Case== # Patient can always get their own data, but only after strong authentication. This data will include a list of existing consent grants. The patient alwa
    5 KB (825 words) - 17:21, 3 May 2019
  • # Creation of a profile for the use of the [[UXC NSTIC Principles]] in the US Healthcare community. ...it has been tried. (It has only worked where some enterprise required its use.)
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ...rity assurance as well as a paradigm of federated frameworks that we could use in our framework design. *In all cases that are known in 2018, a natural person is required to take responsibility
    5 KB (813 words) - 15:47, 26 November 2018
  • ...online and be able to download it and and share it with others. In those cases trust must be established and shared within the ecosystem by digital means. ...ment and software may need to be checked for compliance and trust prior to use by the patient. For the purposes of this document, all hardware and softwar
    28 KB (4,415 words) - 17:28, 21 March 2021
  • ...and correction procedures based on user's providing more than one means of authentication to their account. There are a variety of use cases that most of us experience on a steady basis that need to establish as user
    12 KB (2,064 words) - 19:21, 28 May 2020
  • In some ways this is similar to existing use case that discuss privacy enhancing technology, but the purpose is quite di ==When to use this Pattern (Context)==
    9 KB (1,467 words) - 20:46, 9 September 2018
  • # The user gets to select which of their identifiers they wish to use with the web site. ...tions at that point in time. The current state of the web is recognized as use case 6, Contract of Adhesion.
    13 KB (2,151 words) - 00:14, 30 October 2020
  • In some ways this is similar to the existing use case that discusses privacy enhancing technology, but the purpose of the pa ===When to use this Pattern (Context)===
    17 KB (2,712 words) - 19:20, 28 November 2021
  • ...{ This just provides access to ALL DATA, which should not be needed in all cases. Note that patient's do not actually have access to ALL DATA. Expemptions ...f research might be considered. (In any case we should avoid any alternate use of the term "scope".)
    10 KB (1,599 words) - 22:38, 20 March 2021
  • ...fact that many people do. We have seen many cases, and one of the symbolic cases is the death of a 23-year-old reality TV actress who was stormed by a mob o ...emble them with the claims that it is authoritative, for example, the user authentication result, and signs them and provides it to D. To make this possible, the use
    31 KB (5,332 words) - 04:35, 27 November 2023
  • ...[Mobile Driver's License Criteria]] for a high level of [[Identity]] and [[Authentication]] [[Level of Assurance|Assurance]]. ...uding the purpose and scope of data requested, to the mDL holder and never use blanket terms and conditions in lieu of informed consent.</blockquote>
    30 KB (4,866 words) - 16:56, 9 June 2021
  • # User selects to use a federated sign in process. (Note that this process may be a related hospi # The user continues onto the authentication steps.
    4 KB (726 words) - 15:03, 7 April 2021
  • ...usted Identifiers in Cyberspace) for healthcare industry makes application authentication assurance statements available at all times for [[Trustworthy Healthcare Pr ...iving care and the one that "owns" the rights to the information. (In some cases the patient allows other users access to their PHI.)
    20 KB (3,074 words) - 22:40, 21 March 2021
  • ...view of this Identity Wiki extends to the use cases across a range of use cases. This wiki page focuses on the interactions of the patient and their guardi * The majority of the focus will be on the use of a smart phone by the patent to provide a high assurance identifier from
    7 KB (1,136 words) - 20:39, 8 September 2020
  • ===Use Cases=== * [[Delegate Credentials Use Case]]
    7 KB (1,127 words) - 21:03, 15 April 2021
  • This Wiki Page was created to track the use of [https://tcwiki.azurewebsites.net/index.php?title=Self-issued_Identifier .... It is recognized that other use cases also exist, but it seems that this use case covers all the issues.
    6 KB (856 words) - 23:37, 25 July 2020
  • * This use case was written as the 21th Century Cures act was approved in 2020-05-01 f ...should be able to down load data from and EHR to the patient. The primary use case will focus on that decision by the EHR to allow downloads.
    7 KB (1,230 words) - 04:07, 19 May 2020
  • [[Public Health Centers]] as a [[Vulnerable Populations]] use case of the Identity Ecosystem Framework. ...ation at large as well as the vulnerable population have cell phones, this use case will focus on vulnerable patients that have access to a cell phone. Th
    6 KB (872 words) - 21:56, 5 December 2020
  • ...rity of a stand-alone Token to provide high assurance of (1) Identity, (2) Authentication and (3) Federation in high volume, universally accessible web services. ...et. (Shakespeare) A lot of discussion has been focused on the adjective to use the [[Authorization]] Tokens, when the problem is that these tokens provide
    16 KB (2,576 words) - 19:23, 24 July 2020
  • *This concept of [[Distributed Identity Proofing]] is described here as a use case for attaining IAL2 identifier assurance in a [[Trustworthy Healthcare ...s [[Guardian]] (parent or other) is acting on the patient's behalf in this use case, but that should have no appreciable impact on the flow described here
    8 KB (1,239 words) - 21:38, 10 January 2020
  • ...s Act Final Rule] which supports seamless and secure access, exchange, and use of electronic health information ...with the same rejection as was evidenced in earlier attempts at TLS client authentication.
    15 KB (2,350 words) - 01:41, 1 October 2021
  • ==Full Title of Use Case== ...e needs of the Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protection (AAL2) in connecting to a Health Info
    13 KB (2,156 words) - 18:55, 7 December 2020
  • ==Full Title of Use Case== ...eeds of the US Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protection (AAL2).
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...d be only for the duration of a session, but all current IDEF profiles use cases are longer than that. ...granted by the user during registration is some sort of (1) identifier (2) authentication method and (3) email or sms phone number. (these could all be pseudonymous)
    14 KB (2,250 words) - 01:29, 23 December 2020
  • ...l]] proposal to a broader audience of teams interested in high assurance [[Authentication]]. ...ovide a trust and credentialed Identifier Provider that also performs user authentication.
    3 KB (420 words) - 17:40, 24 May 2020
  • ...imary use case is smart phones running iOS or Android operating systems in use by the patient or their guardian. ...phone use can be included in a comprehensive plan for patient matching and authentication, but since 84% of patients in early 2020 have smart phones, that is the foc
    19 KB (3,008 words) - 20:23, 20 March 2021
  • == Use Case Metadata == A general use case which all other use cases can depend (unless they chose not to.)
    5 KB (810 words) - 04:00, 28 June 2018
  • ...ling also might happen at the same entity, but possibly more than once. An authentication process might involve interactions between different entities/roles (IdP, R #Bridge use cases with Functional Model - in terms of functions and roles<br/>
    6 KB (888 words) - 04:01, 28 June 2018
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    3 KB (328 words) - 21:41, 10 January 2020
  • ...an inter-operable identity commonly used across identity systems, via the use of common standards used by identity providers and relying parties in order ...user has the right to know what data is held about them and to control the use of that data.
    8 KB (1,351 words) - 21:37, 27 March 2020
  • ...ed at an Identity Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. This model uses the term Identifier in places where other models use the term Identity for reasons that should be clear towards the end of the
    56 KB (9,154 words) - 00:16, 30 October 2020
  • ...been proposed in the [[Functional Requirements]]. This page describes the use of design patterns for user experiences in parts of an Identity Ecosystem a The rationale for the use of patterns as the building blocks for the identity ecosystem was made nice
    12 KB (1,958 words) - 17:45, 25 May 2019
  • IRS Identity Theft Use Case -- to prevent filing of fraudulent returns '''Use Case Description''':
    10 KB (1,744 words) - 17:43, 25 May 2019
  • The ID Ecosystem root use case is designed to encompass all use cases envisioned by the NSTIC principles '''Use Case Description''':
    3 KB (512 words) - 04:00, 28 June 2018
  • Health IT Record Location Service Use Case ==Use Case Description==
    8 KB (1,018 words) - 23:54, 23 March 2020
  • Generalized Presumptive Authentication presumes that the user needs to sign on with an identity that is known to t [[Category:Authentication Design Pattern]]
    10 KB (1,596 words) - 20:11, 15 October 2019
  • ...for UXC is commenting on 800-63-3. The standard changes to four levels of authentication to a two position grid. The original four were based on an OMB memo? and w ...y to describe that project is coordinating with TFTM on the UX side on the use of the mark and how it works on our sites and on other sites.
    7 KB (1,229 words) - 04:01, 28 June 2018
  • <center>'''E-Authentication Federation Interim Legal Document Suite'''</center> <center>'''Electronic Authentication Partnership (EAP) Trust Framework'''</center>
    135 KB (15,051 words) - 04:00, 28 June 2018
  • <center>'''E-Authentication Federation Interim Legal Document Suite'''</center> <center>'''Electronic Authentication Partnership (EAP) Trust Framework'''</center>
    845 KB (86,833 words) - 04:00, 28 June 2018
  • Use cases or user experiences can be created at any level within the taxonomy of requ This requirements doc is informed by the efforts of the use case and user experience committee.
    8 KB (1,315 words) - 19:29, 30 July 2020
  • == Use Case Metadata == Four Party Authentication and Authorization
    7 KB (1,007 words) - 03:58, 28 June 2018
  • '''Use Case Description''': ...ites, either internal or external to the employer's enterprise. While this use case focuses on the employee-employer relationship, it would work equally w
    3 KB (429 words) - 23:13, 20 May 2020
  • ...s discussion – topics are proceeding, Adam will post Sal’s meeting notes. Use case selection to be discussed later today. #Gap Analysis – 14 current use Cases will be examined using gap analysis templates (on-line wiki sources), or ot
    3 KB (408 words) - 03:58, 28 June 2018
  • #**Without another plan, could present the state of work related to use case analysis relative to draft functional elements. #*Possible missing functions – contextual or step-up authentication, non-authentication attribute verification requests
    5 KB (753 words) - 03:58, 28 June 2018
  • ##USE Case Gap Analysis with 4-party Authentication ##Use Case Mapping Template is included [not actually a Gap Analysis, but will he
    5 KB (796 words) - 03:58, 28 June 2018
  • == Use Case Metadata == ...aim from a remote device attribute provider to validate the source of user authentication.
    12 KB (1,835 words) - 20:44, 5 November 2020
  • '''Use Case Description''': '''Use Case Category''': Trust/Assurance, Authentication, Interoperability, Privacy
    6 KB (830 words) - 04:02, 28 June 2018
  • # The terms of use of each Trustmark will evolve as user and regulatory understanding grows. ==When to use this Pattern (Context)==
    24 KB (3,856 words) - 16:05, 16 December 2021
  • ...y capability for users to help them select appropriate providers for their use. An example design shows that the user-oriented and service-oriented functi ...oes need to be described in any specification of trust frameworks. In some cases it is the guardian of the user that needs to be involved in the trust decis
    21 KB (3,285 words) - 23:37, 15 January 2020
  • == Use Case Metadata == Privacy enhancing technology generic use case. In some ways this is similar to the functional models produced in oth
    14 KB (2,167 words) - 01:45, 15 May 2021
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    12 KB (2,056 words) - 20:35, 27 November 2019
  • ...t identifying any subject actors. Verb modifiers may be used to refine the use case. Examples: authenticate to system with trusted identity, authenticate Use Case Category:
    6 KB (949 words) - 18:39, 27 April 2019
  • ==Full Title of Use Case== '''Use Case Category''':
    1 KB (161 words) - 02:38, 21 May 2019
  • The goals set out the needs and constraints on an example for use by a Relying Party (RP) systems design. # Support two factor authentication.
    24 KB (3,980 words) - 19:57, 13 November 2020
  • '''Use Case Description''': This use case describes an educational institution as a PIV-I Electronic Credential
    9 KB (1,241 words) - 04:02, 28 June 2018
  • ...]], [[Two Party Delegation]], [[Three Party Authentication]], [[Four Party Authentication and Authorization]], [[Blacklist]], [[Reliability Scoring]], [[Credential R ...r of Identity Management Systems (IDMSs) are being deployed worldwide that use different technologies for the population of their users. With the diverse
    2 KB (243 words) - 04:02, 28 June 2018
  • ...>Proposed</span> This Use Case is under development by members of the use cases ad hoc group. '''Use Case Description''':
    2 KB (375 words) - 04:02, 28 June 2018
  • '''Use Case Description''': Medicare Patient logs into MyMedicare.gov site to acce '''Use Case Category''': Authentication
    2 KB (264 words) - 04:02, 28 June 2018
  • ...ing instructions, package/deliverable description, purpose, who and how-to-use, request/next actions, etc. #**#Authentication, with and without intermediary
    7 KB (1,007 words) - 04:02, 28 June 2018
  • *This is a joint meeting of the Security Committee and Use Case Committee intended to clarify questions that have developed during the *Use Cases
    2 KB (277 words) - 04:02, 28 June 2018
  • #*Attribute use case status - has sent out practice statement and request for comments. Req #Discuss completion of Use Case Analyses
    3 KB (459 words) - 04:02, 28 June 2018
  • ...from Tom Jones: For the UXC evaluation of the changes to NIST SP 800-63 on authentication **Action: Tom to create a new page on the wiki User Authentication Experience – how an individual will understand their state.
    3 KB (474 words) - 04:01, 28 June 2018