Search results

Jump to navigation Jump to search
  • == The Identity Ecosystem Framework (IDEF) == ...eline set of standards and policies that apply to all of the participating trust frameworks. This baseline is more permissive at the lowest levels of assura
    3 KB (506 words) - 00:00, 24 January 2020
  • For a less technical document see the [[Identity Model Overview]]. For general concepts see the [[Identity Modeling Introduction]].
    24 KB (3,980 words) - 19:57, 13 November 2020
  • ...criber token within some procedural context designed to convey a degree of trust.(Wallace) ...Provider: an organization which provides the functions of an [electronic] Identity Proofing and Credential Management Service, either in full or as a discrete
    3 KB (467 words) - 01:56, 15 May 2020
  • ...his is not possible if the resource owner (aka the relying party) does not trust the user's device's integrity with respect to confidential material placed * Relying party (RP) in this case is a web service that requires user identity and other attribute information to complete a digital transaction.
    12 KB (1,835 words) - 20:44, 5 November 2020
  • #Any named digital end-point providing or using identity services. Also known as a [[Digital Entity]]. (This definition is used by t *See also [[Entity Statement]] for the way that an entity can acquire trust.
    2 KB (226 words) - 20:34, 26 August 2020
  • ...ederal Identity, Credentialing, and Access Management Privacy Guidance for Trust Framework Assessors ...': Provides information for trust framework assessors to determine whether Trust Framework Provider
    1 KB (123 words) - 00:49, 31 May 2020
  • '''Title''': FICAM Trust Framework Provider Adoption Process (TFPAP) For Levels of Assurance 1, 2, a ...''': Defines the process the government can determine whether to approve [[Trust Frameworks]] for federal
    3 KB (373 words) - 23:01, 18 February 2021
  • '''Title''': Personal Identity Verification (PIV) of Federal Employees and Contractors ...': Specifies the architectural and technical requirements for the Personal Identity Verification (PIV) card
    1 KB (173 words) - 03:58, 28 June 2018
  • '''Title''': Personal Identity Verification (PIV) of Federal Employees and Contractors ...': Specifies the architectural and technical requirements for the Personal Identity Verification (PIV) card
    3 KB (374 words) - 00:25, 24 August 2020
  • Describe the functional elements of identity ecosystems, including the functions, interrelationships and interactions, # Analyze functional model in relation to Trust Framework
    3 KB (421 words) - 03:58, 28 June 2018
  • *Catherine Schulten, from a Health care identity perspective, is interested in learning more about what is taking place in V *Denise asked David Temoshok to help the VPWG to map the Minors Trust Framework to the IDEF. David T. will take this to TFTM and add to their wor
    5 KB (747 words) - 03:58, 28 June 2018
  • #Functional Model. Adam will present our current work Feb 26th to Trust Framework Committee, called “Draft Functional Elements”. To include sc ...s identify existing gap analysis tools and which ones could apply to NSTIC identity systems. For instance:
    5 KB (796 words) - 03:58, 28 June 2018
  • #**Consider adding the creation of a Digital Identity under registration #**Identity proofing could be under other core functions as well
    3 KB (466 words) - 03:58, 28 June 2018
  • ...rd). Ellen also updated text on the Design Pattern: Common to any Internet Identity Ecosystem as well. The team reviewed the changes she made. She adjusted som **Jim Kragh – at HIMMS next week and will give UXC an update on trust marks and APIs for Health care with idea of updating the Health care UXC wi
    5 KB (835 words) - 03:58, 28 June 2018
  • **David Temoshok to help VPWG map the Minor’s Trust Framework to IDEF. ...we have only done with veterans but it has done a great job protecting the identity of veterans as well as authenticating them in a safe fashion.
    7 KB (1,073 words) - 03:58, 28 June 2018
  • ...rk operations and elements. Agreed not for the functional elements of the identity management workflow #*Also discussed the correct boundaries of the identity workflow. How far into the RP area does it extend?
    5 KB (753 words) - 03:58, 28 June 2018
  • #Functional Model. Adam will present our current work Feb 26th to Trust Framework Committee, called “Draft Functional Elements”. To include sc ...s identify existing gap analysis tools and which ones could apply to NSTIC identity systems. For instance:
    3 KB (408 words) - 03:58, 28 June 2018
  • ...the IDEF requirements, then you have additional requirements based on the trust mark you are planning to use. ...sign patterns are offered as suggestions for inclusion for how to approach identity in an IDEF ecosystem. Where applicable, we have pointed back to IDEF requir
    5 KB (760 words) - 03:58, 28 June 2018
  • Describe the functional elements of identity ecosystems, including the functions, interrelationships and interactions, # Test and analyze functional elements against Trust Frameworks and other relevant works
    2 KB (232 words) - 03:58, 28 June 2018
  • *Identity Federation *Trust Framework Providers
    3 KB (394 words) - 18:52, 27 September 2019
  • ...problem. The following diagram shows a tree structure rooted in the IDESG Identity Ecosystem, which is still being defined. It is likely that some of the term ==Identity Ecosystem (level 1)==
    8 KB (1,315 words) - 19:29, 30 July 2020
  • Global Glossary Grid - Prepared as a joint research project by Identity Commons and ABA, Business Law Section, Cyberspace Law Committee ...Posch, Rannenberg: Proposal for a Common Identity Framework: User Centric Identity Metasystem'''</center>
    845 KB (86,833 words) - 04:00, 28 June 2018
  • Global Glossary Grid - Prepared as a joint research project by Identity Commons and ABA, Business Law Section, Cyberspace Law Committee ...Posch, Rannenberg: Proposal for a Common Identity Framework: User Centric Identity Metasystem'''</center>
    135 KB (15,051 words) - 04:00, 28 June 2018
  • Identity Commons – Legal Working Group Information distributed by operator of federated identity management system for institutions of higher education.
    13 KB (1,562 words) - 04:00, 28 June 2018
  • Trust, Assurance, Authentication, Interoperability, Privacy Establish a user’s identity with an Identity Provider (IdP) role and a Relying Party (RP) role. This case is specificall
    5 KB (810 words) - 04:00, 28 June 2018
  • ...Presumptive Authentication presumes that the user needs to sign on with an identity that is known to the Relying party. ...(UXC) with the goal of refining and completing the Design Pattern, , see [[Identity Design Patterns]] for the current list of design patterns and their status.
    10 KB (1,596 words) - 20:11, 15 October 2019
  • ...etermining the validity of one or more credentials used to claim a digital identity. ...[Credential]]''': A set of data presented as evidence of a claimed digital identity.
    11 KB (1,758 words) - 04:00, 28 June 2018
  • ...stem with a trusted identity, authenticate to the system with pseudonymous identity, segment encounters using multiple personas within the system and/or verify ...may support a Master Person Index (MPI) with one or many personas for each identity contained within the MPI
    8 KB (1,018 words) - 23:54, 23 March 2020
  • === Trust Framework and Trustmark Committee === Special Projects to inform Identity Ecosystem Development
    5 KB (599 words) - 04:00, 28 June 2018
  • ...duals looking for certification as a NSTIC-Compliant Identity Management & Trust Framework Professional
    344 bytes (38 words) - 04:00, 28 June 2018
  • :* Trust Framework - (??% done) :* Identity Framework - (V1 100% done, V2 ?% done)
    3 KB (333 words) - 04:00, 28 June 2018
  • # Under 13 – COPPA – Minors’ trust framework – moving forward. # Build a demonstration of the value of an Identity Ecosystem with our own web site.
    2 KB (283 words) - 04:00, 28 June 2018
  • ...and responsibilities, with an overarching set of standards and rules. The Identity Ecosystem will offer, but will not mandate, stronger identification and aut
    1 KB (171 words) - 04:00, 28 June 2018
  • ...eline set of standards and policies that apply to all of the participating trust frameworks. This baseline is more permissive at the lowest levels of assura ...as participants are able to come to agreement on different aspects of the Identity Ecosystem, not only in general but for key communities of interest and indu
    3 KB (419 words) - 00:49, 29 March 2021
  • [The Identity Ecosystem Framework must in general protect individuals from unbounded lia * Individual of the Identity Ecosystem subject to the Identity Ecosystem Framework
    2 KB (253 words) - 04:00, 28 June 2018
  • ...y Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. ...t of the three classical laws of thought. For this model the essence of an identity will be the identifiers, attributes, behaviors and inferences collected abo
    56 KB (9,154 words) - 00:16, 30 October 2020
  • ...ities grew beyond the tribe. This paper represents a new way of looking at identity, as a collection of identifiers and attributes, none of which may be releas ...s for decision makers and so has limited technical details. Click on the [[Identity Model]] for a complete technical description with all of the technical deta
    5 KB (842 words) - 04:01, 28 June 2018
  • ...only used across identity systems, via the use of common standards used by identity providers and relying parties in order to create relationships that are und ...odel (MVVM)] works well with event driven systems, but a more user-centric identity model is needed to enable users to build a single mental model of their dat
    8 KB (1,351 words) - 21:37, 27 March 2020
  • '''Category''': Trust Framework Provider Specification '''Description''': Definitions of terms for the InCommon trust framework.
    2 KB (205 words) - 04:01, 28 June 2018
  • '''Title''': InCommon Identity Assurance Assessment Framework '''Category''': Trust Framework Provider Specification
    2 KB (203 words) - 21:48, 10 January 2020
  • '''Title''': Identity Assurance Profiles Bronze and Silver '''Category''': Trust Framework Provider Specification
    1 KB (156 words) - 04:01, 28 June 2018
  • ...als that should be included in the domain will need to have easy access to identity credentials that enable them to access the benefits to which they are entit ...ty is a proofing process where existing documentation is used to establish identity. Some of the factors that limit an individual's access include:
    2 KB (258 words) - 04:01, 28 June 2018
  • ...a scenario and not so in other scenarios. For example, creating a digital identity (registration) can happen with one entity, and that too only one time. Cred ...s form the ID eco-system (the glue, in terms of enrolling into eco-system, trust relationships, etc.)
    6 KB (888 words) - 04:01, 28 June 2018
  • ...ITY MANAGEMENT FUNCTIONS|digital identity management functions]] within an identity [[IDEF Glossary FEDERATIONS|FEDERATION]], entities SHOULD comply in all sub This best practice applies to entities that participate in a structured identity federation with published policies and system rules that apply to all parti
    2 KB (265 words) - 04:01, 28 June 2018
  • ...the homeless area and look at those populations and determine privacy and identity requirements. If user experience questions come up, the User Experience Co ...the use cases as specific as possible. There will be challenges with the identity process of each of these sub-sectors that the VPWG will work on.
    7 KB (1,229 words) - 04:01, 28 June 2018
  • '''Title''': Identity Assurance Framework: Additional Requirements for Credential Service Provide '''Category''': Trust Framework Provider Specification
    848 bytes (97 words) - 00:51, 31 May 2020
  • '''Title''': Identity Assurance Framework: Overview '''Category''': Trust Framework Provider Specification
    1 KB (128 words) - 04:02, 28 June 2018
  • '''Title''': Identity Assurance Framework: Glossary '''Category''': Trust Framework Provider Specification
    2 KB (217 words) - 04:02, 28 June 2018
  • '''Title''': Identity Assurance Framework: Assurance Levels '''Category''': Trust Framework Provider Specification
    785 bytes (85 words) - 04:02, 28 June 2018
  • '''Title''': Identity Assurance Framework: Assurance Assessment Scheme '''Category''': Trust Framework Provider Specification
    1 KB (119 words) - 04:02, 28 June 2018
  • '''Title''': Identity Assurance Framework: Service Assessment Criteria '''Category''': Trust Framework Provider Specification
    653 bytes (65 words) - 04:02, 28 June 2018
  • '''Title''': Identity Assurance Framework: Assessor Qualifications Requirements '''Category''': Trust Framework Provider Specification
    681 bytes (65 words) - 04:02, 28 June 2018
  • *David Temoshok to help VPWG map the Minor’s Trust Framework to IDEF. ...se and health care intersect for these people. LifeMed has a solution for identity in health care and she would like to see how the two programs could work to
    6 KB (1,061 words) - 04:02, 28 June 2018
  • #*Removed "Identity Mapping" - not a functional element. #*Considered but rejected federation and trust framework and contextual authentication.
    3 KB (459 words) - 04:02, 28 June 2018
  • *David Temoshok to help VPWG map the Minor’s Trust Framework to IDEF. *There hasn’t been a unified process; as we talk about identity will these vulnerable populations see value?
    7 KB (1,227 words) - 04:02, 28 June 2018
  • ...lude ISSA and OIX, that explores the feasibility of extending an attribute trust framework to the private sector" ...tributes. But should we get RP current requirements on how they decide to trust attribute providers?
    3 KB (498 words) - 04:02, 28 June 2018
  • ...inform any developer of a user experience that wishes to acquire the IDESG Trust Mark on the functional requirements and best practices to achieve certifica ...ers in the morning. They had examples of why 1.8B people don’t have legal identity which often happens because of human trafficking. Mary was the only one wh
    6 KB (932 words) - 04:02, 28 June 2018
  • '''Privacy''': There may be PII among the attributes that make up a person's identity. For example the XML Schema for '''Security''': No specific security stipulations, relies on the SCAP Trust Model For Security Automation Data (TMSAD) for
    2 KB (204 words) - 04:02, 28 June 2018
  • ...ys as well as the metadata associated with those keys, such as the digital identity links the subject identity with their public key in a trusted fashion.
    3 KB (390 words) - 04:02, 28 June 2018
  • ...ments for the four levels assurance defined in OMB M-04-04 in the areas of identity Act of 2002 [OMB M-03-22]. Subscribers are assumed to trust relying parties to follow "all relevant privacy
    4 KB (459 words) - 23:02, 18 February 2021
  • ...ription''': Describes the high-level objectives and benefits of a national identity ecosystem. ...elying Party]], [[Attribute Provider]], [[Participants]], [[Trustmark]], [[Trust Framework]], [[Accreditation Authority]], [[Trustmark Scheme]]
    2 KB (148 words) - 04:02, 28 June 2018
  • '''Title''': Identity Metasystem Interoperability Version 1.0 '''URL''': http://docs.oasis-open.org/imi/identity/v1.0/os/identity-1.0-spec-os.pdf
    1 KB (112 words) - 04:02, 28 June 2018
  • ...e providers in an identity federation and to map those requirements of the trust framework to all of the IDESG Baseline requirements. In doing that mapping Map the trust framework to the baseline requirements
    3 KB (411 words) - 04:02, 28 June 2018
  • "Personal Identity Verification - Interoperable" -- is "a physical card with up to four data s '''Use Case Category''': Trust/Assurance, Authentication, Interoperability, Privacy
    9 KB (1,241 words) - 04:02, 28 June 2018
  • ...to system with trusted identity, authenticate to system with pseudonymous identity, match names between systems, verify attributes with privacy protection] # A trust registry exists which the patient knows and trusts.
    6 KB (949 words) - 18:39, 27 April 2019
  • ...bly trustworthy to a relying party in order to provide them with a trusted identity. '''Use Case Category''': Identity
    4 KB (531 words) - 04:02, 28 June 2018
  • * Registration for a new digital identity * Using a single digital identity to access multiple online services
    1 KB (150 words) - 04:02, 28 June 2018
  • Privacy, Trust/Assurance, Interoperability ...this case a registration authority is described as the means for either to trust the user agent. As always the relying party has the final say on whether th
    12 KB (2,056 words) - 20:35, 27 November 2019
  • Privacy, Trust/Assurance, Interoperability ...rious places where privacy-enhancing technologies (PET) might fit within a Trust Framework. Privacy is known to be a burden to those enabling services on th
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...people can determine the current membership of another digital entity in a Trust Framework, and find services in categories that matter to them. ...e methods could be used together with a recommendation for adoption by the Identity Ecosystem Framework (IDEF) registry.
    21 KB (3,285 words) - 23:37, 15 January 2020
  • A list of both known trust frameworks and other catalogs of trust frameworks. ==Trust Frameworks==
    2 KB (302 words) - 17:46, 21 May 2020
  • ...levels 2 or 3) and a pseudonym that is used to hide the user's real-world identity while still providing access to a [[User Object]] that is held by another p ...y fully accepts the fiduciary responsibility to hide the user's real-world identity from service providers (aka relying parties).
    4 KB (626 words) - 21:21, 14 May 2020
  • ...evolves as users gain an understanding of the benefits that are offered by Identity Ecosystem Framework (IDEF) compliant web services providers. ...e (UXC) with the goal of refining and completing the Design Pattern, see [[Identity Design Patterns]] for the current list of design patterns and their status.
    24 KB (3,856 words) - 16:05, 16 December 2021
  • === Usability Guidance for Identity Services === * [https://wiki.idesg.org/wiki/index.php?title=Identity_Design_Patterns IDESG Identity Design Patterns]
    7 KB (944 words) - 20:05, 11 April 2018
  • ...ntity Ecosystem: (Case #1) Leveraging a Bank Account to receive a Digital Identity ''': ...Category "Use Case Purpose":''' Un and Underserved People Enter the IDESG Identity Ecosystem.
    13 KB (1,990 words) - 21:48, 5 December 2020
  • ...(UXC) with the goal of refining and completing the Design Pattern, , see [[Identity Design Patterns]] for the current list of design patterns and their status. Privacy, Trust/Assurance, Interoperability
    17 KB (2,712 words) - 19:20, 28 November 2021
  • ...e (UXC) with the goal of refining and completing the Design Pattern, see [[Identity Design Patterns]] for the current list of design patterns and their status. Privacy, Trust/Assurance, Interoperability
    9 KB (1,467 words) - 20:46, 9 September 2018
  • ...hat a user follows to establish or recover access to an identifier with an Identity Provider (IdP). A ceremony is a conversation that a user has with an IdP fo ...(UXC) with the goal of refining and completing the Design Pattern, , see [[Identity Design Patterns]] for the current list of design patterns and their status.
    11 KB (1,838 words) - 16:48, 19 January 2016
  • The commercial context includes a number of large Identity Providers like Microsoft, Google, Yahoo and Facebook each of which maintain ...an enterprise that has already decided to separate the functions of IdP ([[Identity Provider]]) and RP ([[Relying Party]]). Even if the enterprise decides to h
    12 KB (2,064 words) - 19:21, 28 May 2020
  • ...ent to make a difference by providing a vulnerable person with a community identity card so they are welcomed as part of the community service system that coor ...er to receive an ID card or a (mobile) mID for them to use to assert their identity; the process will be privacy and security compliant.
    3 KB (399 words) - 18:50, 13 May 2020
  • A profile of the Identity Ecosystem [[Framework Profiles]] for Financial Services *As a part of the creation of a set of [[Identity Ecosystem]]s this profile is targeted to apply to any transaction that puts
    5 KB (813 words) - 15:47, 26 November 2018
  • # That a patient oriented solution must provide a corresponding level of trust in the covered health care providers (aka the [[Electronic Health Record]] ...ti-money Laundering legislation and do a credible job of assuring customer identity.
    18 KB (2,580 words) - 18:52, 7 December 2020
  • The [[Identity Ecosystem]] Framework (IDEF) will need fine-grained specifications for appl *As a part of the creation of a set of [[Identity Ecosystem]]s this plan lays out how to address specific community needs for
    7 KB (988 words) - 21:22, 15 December 2018
  • The primary goals of this effort are to establish a trusted identity: #The user can unambiguously determine the real-world identity (as a real-world [[Entity]] name) responsible for any web site that has any
    5 KB (862 words) - 02:40, 12 November 2018
  • ## Only going to sites that have proven their identity and intent to the user. There are at least two identity challenges that need to be resolved before secure communications can be und
    5 KB (788 words) - 16:34, 16 April 2019
  • # A trust registry exists which the patient knows and trusts. ...ntity which confirms that they subscribe to the privacy regulations of the trust provider.
    5 KB (825 words) - 17:21, 3 May 2019
  • ...restricted resources like alcoholic beverages in an environment where user identity attributes are distributed among many providers. #Yoti, a London-based startup which wants to become the “world’s trusted identity platform”, is one of many attempts to provide such a service. Its system
    4 KB (633 words) - 20:42, 1 February 2019
  • # A trust registry exists which the user knows and trusts to tell her whether any hea ...ntity which confirms that they subscribe to the privacy regulations of the trust provider.
    8 KB (1,248 words) - 20:08, 4 December 2019
  • ##Identity Authentication Provider to evaluate the rights and accuracy of the patient' # A trust registry of providers exists (based on [https://tcwiki.azurewebsites.net/in
    10 KB (1,662 words) - 19:21, 27 April 2020
  • # A trust registry exists for covered, compliant entities which the patient knows and ...oviders of health care and lab services present the patient with a trusted identity which confirms that they subscribe to the regulations for compliance to the
    5 KB (842 words) - 03:00, 21 May 2019
  • *Framework - in this wiki a trust framework that provides principles. ...sites.net/index.php?title=Bootstrapping_Identity_and_Consent Bootstrapping Identity and Consent].
    7 KB (1,184 words) - 04:47, 23 August 2020
  • Distributed Attributes for a Resilient Identity Ecosystem - DARIE ...ifiers and distributed sources of user attributes. The goal is a resilient identity ecosystem where users have choices and protections for their private inform
    3 KB (507 words) - 00:20, 26 May 2019
  • * For a healthcare trust ecosystem to have value for a patient, these criteria are important: ...hich may or may not validate the initial complaint. That is the start of a trust relationship.
    28 KB (4,415 words) - 17:28, 21 March 2021
  • [[Trust Federation Membership Validation]] based on Identity Ecosystem Framework Registry (IDEF-R) Application Program Interface. * The context is defined in the wiki page [[Trust Framework Membership Validation]].
    9 KB (1,358 words) - 21:36, 17 January 2020
  • ...te wipe capability, for the phone. In other words, the enterprise does not trust the user to keep their own device secure. # The establishment of some sort of trust registry that allows smart phone apps to verify the trustworthiness of ever
    19 KB (3,008 words) - 20:23, 20 March 2021
  • * For healthcare the intended purpose is to bind the subject to the identity proofing document (IAL2) and validate the user agent as being in compliance ...own so the user can understand the identity of it (in the full meaning of identity)
    14 KB (2,250 words) - 01:29, 23 December 2020
  • # Providers that share trust among themselves to know that [https://tcwiki.azurewebsites.net/index.php?t # [[IDEF Registry|Trust Registry]] of IDEF (Trusted Identifiers in Cyberspace) for healthcare indus
    19 KB (2,997 words) - 01:34, 18 February 2021
  • # Meet the needs of the US Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protect # in the cloud, possibly as a component of an [[Identity Provider]] in the manner described in [[OpenID Connect 1.0]].
    14 KB (2,290 words) - 21:36, 30 March 2020
  • # Meet the needs of the Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protect #A trust registry that can verify which web sites have been proven to protect the us
    13 KB (2,156 words) - 18:55, 7 December 2020
  • ...Smartphone Data Collection Industry"''' showed conclusively that we cannot trust the phone apps that brought us to this point. ...ve found that patients will not use products that they don't like or don't trust, every enterprise is claiming that their applications preserve patient choi
    15 KB (2,350 words) - 01:41, 1 October 2021
  • ...vider]] (CSP), but it can be more efficiently be realized using existing [[Identity Proofing]] in many real-world locations. *This concept of [[Distributed Identity Proofing]] is described here as a use case for attaining IAL2 identifier as
    8 KB (1,239 words) - 21:38, 10 January 2020
  • trust, autonomy and freedom from abuse; as people, the privacy/security/trust assertions within a structure
    17 KB (2,526 words) - 01:18, 21 February 2020
  • Ensure the security of a stand-alone Token to provide high assurance of (1) Identity, (2) Authentication and (3) Federation in high volume, universally accessib ...s for identifier or authorization tokens are based on the assurance of the trust of the [[Relying Party]] (aka client) in the tokens produced by the [[Autho
    16 KB (2,576 words) - 19:23, 24 July 2020
  • ...r Consent]] that for [[IDEF Glossary DIGITAL IDENTITY MANAGEMENT FUNCTIONS|Identity Management]] applies to release of health care information and notification ...supply sufficient information for the site to know that the user had been identity proofed to IAL2 and the the user device is capable of AAL2 authentication p
    10 KB (1,599 words) - 22:38, 20 March 2021
  • ...t of [https://tcwiki.azurewebsites.net/index.php?title=Identity_Management Identity Management] a [[Resource Server]] will be a web based server that contains ...formation] if data ever winds up on a server that is not operating under a trust framework where the user data is protected.
    6 KB (923 words) - 00:12, 17 April 2020
  • [[Public Health Centers]] as a [[Vulnerable Populations]] use case of the Identity Ecosystem Framework. ...rs and the TEFCA adds the requirement for NIST IAL2 and AAL2 (SP 800-63-3) Identity integrated with HIE’s and record locator services to ensure interoperabil
    6 KB (872 words) - 21:56, 5 December 2020
  • ...for the purposes of [[IDEF Glossary DIGITAL IDENTITY MANAGEMENT FUNCTIONS|Identity Management]] as a digital object that has an entry in both the internet [ht [[Category:Trust]]
    521 bytes (75 words) - 21:38, 14 May 2020
  • ...n (PHI) is only permitted if the Electronic Health Record (EHR) holder has trust that it can (1) accurately identify the requester, (2) validate the request ...vides the information that the user agent has on the proofing complete on identity, authentication and federation for the EHR authorization process.
    7 KB (1,230 words) - 04:07, 19 May 2020
  • For the purposes of [[Identity Management]], [[Code of Conduct]] applies to the actors in the identificati A typical list of actors in [[Identity Management]] which exhibits some overlap:
    7 KB (1,033 words) - 23:32, 20 May 2020
  • ...ed that it is getting to the point that people are becoming more likely to trust a computer than a human.] ...Identity Owners who both have direct control of their Private Keys. If one Identity Owner does not control their Private Keys, it requires Guardianship; if one
    7 KB (1,127 words) - 21:03, 15 April 2021
  • Early Identity Assurance combined Identity Proofing and Authentication into a single list of four [[Level of Assurance ..., FHIR, Consent, Access Control, Audit Control, Accounting of Disclosures, Identity, Authorization, Authentication, Encryption, Digital Signatures, Transport/M
    2 KB (249 words) - 00:39, 14 March 2021
  • * The [[Patient-centric]] view of this Identity Wiki extends to the use cases across a range of use cases. This wiki page f ...o render the authorization user interface. By doing so, the usual visual trust mechanisms may be bypassed (e.g., Transport Layer Security (TLS) confirmat
    7 KB (1,136 words) - 20:39, 8 September 2020
  • The [[Mobile Driver's License]] is being developed to expand the [[Identity]] functions of the driver's license to the online space. ...aKOtoxOLKkg9g9yTI9nM/edit#heading=h.tm3ctucmk6y1 Report from the Privacy & Identity Protection in mobile Driving License ecosystems Discussion Group] working d
    8 KB (1,167 words) - 20:52, 2 July 2021
  • # Align with the evolving mobile driver’s license effort as source of identity proofing with minimal personal data disclosure (in cooperation with the Kan # Improved portability of user data as well as the identity proofing and authencation of the user with the Patient Portal of the EHR.
    11 KB (1,637 words) - 23:44, 10 November 2020
  • * Data from the [https://www.idtheftcenter.org/Data-Breaches/ ITRC] (Identity Theft Resource Center) show that what they call breach (data exfiltration) ...le data breaches is strengthening privacy regulations and eroding consumer trust in companies. Cisco’s 2020 Consumer Privacy Survey revealed that one-thir
    2 KB (227 words) - 16:55, 4 February 2021
  • # The user needs to trust that the app will honor the user's wishes. # The web site needs to trust that the app correctly informs it of the user's preferred identifier with:
    5 KB (820 words) - 19:11, 22 January 2021
  • # Internationally recognized Travel Trust Authority with an internet accessible registry. ...d from the EHR and creates a Health Credential meeting the criteria of the Trust Registry.
    13 KB (1,954 words) - 00:52, 4 May 2021
  • ...ments for the four levels assurance defined in OMB M-04-04 in the areas of identity Act of 2002 [OMB M-03-22]. Subscribers are assumed to trust relying parties to follow "all relevant privacy
    2 KB (217 words) - 00:22, 14 March 2021
  • ...ments for the four levels assurance defined in OMB M-04-04 in the areas of identity Act of 2002 [OMB M-03-22]. Subscribers are assumed to trust relying parties to follow "all relevant privacy
    2 KB (228 words) - 00:27, 14 March 2021
  • #The [https://trustregistry.org/ Trust Registry] of Kantara (Trusted Identifiers in Cyberspace) for healthcare ind * For a healthcare trust ecosystem to have value for a provider those providers must agree among the
    20 KB (3,074 words) - 22:40, 21 March 2021
  • ...is under the control and acts on behalf of the key credential holder. aka identity agent. can be a mobile app, browser extension/ plugin etc. | Trust Authority || A URL endpoint that contains the references that define, inter
    4 KB (726 words) - 15:03, 7 April 2021
  • The [[Mobile Driver's License Criteria]] for a high level of [[Identity]] and [[Authentication]] [[Level of Assurance|Assurance]]. ...aKOtoxOLKkg9g9yTI9nM/edit#heading=h.tm3ctucmk6y1 Report from the Privacy & Identity Protection in mobile Driving License ecosystems Discussion Group] working d
    30 KB (4,866 words) - 16:56, 9 June 2021
  • ...rocess to extend the Service Assessment Criteria for NIST SP 800-63 into a Trust Registry API for Mobile Applications that act as the [[User Agent]]. The ex ===Identity Proofing===
    8 KB (1,238 words) - 16:37, 26 August 2021
  • ...technical construct. It will likely involve the notion of trusted parties identity proofing and registering the person in some form or manner. At the same tim ...lf-image that you want others to perceive you as. Sometimes, it is called “identity”.
    31 KB (5,332 words) - 04:35, 27 November 2023