Search results

Jump to navigation Jump to search
  • ==Full Title of Use Case== * The test use case will be a patient that desires to transfer personal healthcare informa
    13 KB (2,156 words) - 18:55, 7 December 2020
  • ...rity assurance as well as a paradigm of federated frameworks that we could use in our framework design. *In all cases that are known in 2018, a natural person is required to take responsibility
    5 KB (813 words) - 15:47, 26 November 2018
  • # Creation of a profile for the use of the [[UXC NSTIC Principles]] in the US Healthcare community. # Solution to the TEFCA requirement for Level 2 identifier assurance based on NIST 800-63-3 (A) for IAL2 and (B) for AAL2.
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ## Testing must include all 4 IDEF components of: Security, Privacy, User Experience and Interoperability. ...online and be able to download it and and share it with others. In those cases trust must be established and shared within the ecosystem by digital means.
    28 KB (4,415 words) - 17:28, 21 March 2021
  • ...imary use case is smart phones running iOS or Android operating systems in use by the patient or their guardian. *Some of the benefits of simple cell phone use can be included in a comprehensive plan for patient matching and authentica
    19 KB (3,008 words) - 20:23, 20 March 2021
  • Mobile Device Security: Phone as Personal Identifier Provider (PPIP) ...re Credential]] proposal to a broader audience of teams interested in high assurance [[Authentication]].
    3 KB (420 words) - 17:40, 24 May 2020
  • ...sent receipt and authorization in response to this message which meets the security requirements of the intended purpose. ...tarainitiative.org/confluence/display/WT/Draft+Recommendations Distributed Assurance Specification] is a draft proposed specification that includes a consent to
    14 KB (2,250 words) - 01:29, 23 December 2020
  • ...users) with their PHI and their [[UXC Dictionary|Consent]] as to permitted use. ...iving care and the one that "owns" the rights to the information. (In some cases the patient allows other users access to their PHI.)
    19 KB (2,997 words) - 01:34, 18 February 2021
  • ==Full Title of Use Case== ...subsequent statements from that user on that phone with a higher level of assurance.
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...s Act Final Rule] which supports seamless and secure access, exchange, and use of electronic health information ...iders to avoid the responsibility for making good, but tough, clinical and security decisions which might possibly result in bad outcomes and liability to larg
    15 KB (2,350 words) - 01:41, 1 October 2021
  • Ensure the security of a stand-alone Token to provide high assurance of (1) Identity, (2) Authentication and (3) Federation in high volume, univ ...et. (Shakespeare) A lot of discussion has been focused on the adjective to use the [[Authorization]] Tokens, when the problem is that these tokens provide
    16 KB (2,576 words) - 19:23, 24 July 2020
  • Carequality FHIR Use Case Proposal ...roject/wp-content/uploads/2018/12/10195830/FHIR-Use-Case-Proposal.pdf FHIR Use Case Proposal] was the source of the material. It has been modified as note
    5 KB (803 words) - 22:49, 26 April 2021
  • * This use case was written as the 21th Century Cures act was approved in 2020-05-01 f ...should be able to down load data from and EHR to the patient. The primary use case will focus on that decision by the EHR to allow downloads.
    7 KB (1,230 words) - 04:07, 19 May 2020
  • ...nts as possible will be supported in their healthcare experience with high assurance identification and guidance to positive, healthy out-comes. ...ience]] will be through the web browser as the most common user agent, for security purposes the experience of the native app cannot be sacrificed to a good br
    7 KB (1,136 words) - 20:39, 8 September 2020
  • ==Use Cases== ...age]] describes the ways that the Commonwealth of Virgina is expanding the use of the Identity cards. <blockquote>Catherine Schulten from LifeMed reported
    8 KB (1,167 words) - 20:52, 2 July 2021
  • [[Digital Travel Credentials]] with a focus on Health Credential Use Case. To provide reasonably high assurance that a traveler has the Health and other Credentials needed to travel.
    13 KB (1,954 words) - 00:52, 4 May 2021
  • ...rs in Cyberspace) for healthcare industry makes application authentication assurance statements available at all times for [[Trustworthy Healthcare Provider]]s ...iving care and the one that "owns" the rights to the information. (In some cases the patient allows other users access to their PHI.)
    20 KB (3,074 words) - 22:40, 21 March 2021
  • ...r a high level of [[Identity]] and [[Authentication]] [[Level of Assurance|Assurance]]. ...Planns, of the Department of Homeland Security (DHS) has issued a RFC] for security standards and requirements to enable Federal agencies to accept them if com
    30 KB (4,866 words) - 16:56, 9 June 2021
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    12 KB (2,056 words) - 20:35, 27 November 2019
  • == SECURITY COMMITTEE / FUNCTIONAL MODEL MEETING NOTES == ##USE Case Gap Analysis with 4-party Authentication
    5 KB (796 words) - 03:58, 28 June 2018
  • == SECURITY COMMITTEE / FUNCTIONAL MODEL MEETING NOTES == ...s discussion – topics are proceeding, Adam will post Sal’s meeting notes. Use case selection to be discussed later today.
    3 KB (408 words) - 03:58, 28 June 2018
  • Use cases or user experiences can be created at any level within the taxonomy of requ This requirements doc is informed by the efforts of the use case and user experience committee.
    8 KB (1,315 words) - 19:29, 30 July 2020
  • <center>'''National Security Telecom Advisory Comm.(NSTAC) Report to the President on Identity Managemen <center>'''Kantara Identity Assurance Framework - Glossary'''</center>
    845 KB (86,833 words) - 04:00, 28 June 2018
  • <center>'''National Security Telecom Advisory Comm.(NSTAC) Report to the President on Identity Managemen <center>'''Kantara Identity Assurance Framework - Glossary'''</center>
    135 KB (15,051 words) - 04:00, 28 June 2018
  • == Use Case Metadata == A general use case which all other use cases can depend (unless they chose not to.)
    5 KB (810 words) - 04:00, 28 June 2018
  • IRS Identity Theft Use Case -- to prevent filing of fraudulent returns '''Use Case Description''':
    10 KB (1,744 words) - 17:43, 25 May 2019
  • ...ed at an Identity Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. This model uses the term Identifier in places where other models use the term Identity for reasons that should be clear towards the end of the
    56 KB (9,154 words) - 00:16, 30 October 2020
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    3 KB (328 words) - 21:41, 10 January 2020
  • ...t identifying any subject actors. Verb modifiers may be used to refine the use case. Examples: authenticate to system with trusted identity, authenticate Use Case Category:
    6 KB (949 words) - 18:39, 27 April 2019
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    12 KB (1,835 words) - 20:44, 5 November 2020
  • == Use Case Metadata == Privacy enhancing technology generic use case. In some ways this is similar to the functional models produced in oth
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...w.idecosystem.org/filedepot/folder/161?fid=1889 HIMSS Recommended Identity Assurance for Patient Portals evaluation] | [https://www.idecosystem.org/filedepot/folder/161?fid=1601 IDESG Use Cases v1.4] || [[Standards]] || 11 Feb 2015 || Tabled: Document not being forward
    4 KB (409 words) - 04:02, 28 June 2018
  • ...to rely on certain assertions by other actors to fulfill their information security requirements." In this document the objective is simply to allow two digita ...y capability for users to help them select appropriate providers for their use. An example design shows that the user-oriented and service-oriented functi
    21 KB (3,285 words) - 23:37, 15 January 2020
  • # The terms of use of each Trustmark will evolve as user and regulatory understanding grows. ==When to use this Pattern (Context)==
    24 KB (3,856 words) - 16:05, 16 December 2021
  • In some ways this is similar to the existing use case that discusses privacy enhancing technology, but the purpose of the pa Privacy, Trust/Assurance, Interoperability
    17 KB (2,712 words) - 19:20, 28 November 2021
  • In some ways this is similar to existing use case that discuss privacy enhancing technology, but the purpose is quite di Privacy, Trust/Assurance, Interoperability
    9 KB (1,467 words) - 20:46, 9 September 2018
  • Privacy, Trust/Assurance, Interoperability ==When to use this Pattern (Context)==
    11 KB (1,838 words) - 16:48, 19 January 2016