Search results

Jump to navigation Jump to search
  • ===Use Cases=== *[[Emergency Contact Information Use Case]]
    5 KB (788 words) - 16:34, 16 April 2019
  • ...s this plan lays out how to address specific community needs for security, privacy, interoperability and user experience. It is expected that all communities ...nd best practices to manage cybersecurity-related risk. One example of the use of vertical industry profiles of this framework may be found by following t
    7 KB (988 words) - 21:22, 15 December 2018
  • # Creation of a profile for the use of the [[UXC NSTIC Principles]] in the US Healthcare community. ...it has been tried. (It has only worked where some enterprise required its use.)
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ==Full Title of Use Case== ...patient with a trusted identity which confirms that they subscribe to the privacy regulations of the trust provider.
    5 KB (825 words) - 17:21, 3 May 2019
  • '''Use Case Description''': ...pseudonymous identity, match names between systems, verify attributes with privacy protection]
    858 bytes (99 words) - 18:49, 27 September 2019
  • Use cases for Consideration January 10, 2017 Foundation for Use Case Development: IDESG Guiding Principles and Platform Services
    3 KB (399 words) - 18:50, 13 May 2020
  • ...t have established a repertory of regulations and guidelines that focus on privacy and seek to achieve two sets of goals that create tension among designers a There are a variety of use cases that most of us experience on a steady basis that need to establish as user
    12 KB (2,064 words) - 19:21, 28 May 2020
  • Privacy, Trust/Assurance, Interoperability ==When to use this Pattern (Context)==
    11 KB (1,838 words) - 16:48, 19 January 2016
  • In some ways this is similar to existing use case that discuss privacy enhancing technology, but the purpose is quite different. Privacy, Trust/Assurance, Interoperability
    9 KB (1,467 words) - 20:46, 9 September 2018
  • # The user gets to select which of their identifiers they wish to use with the web site. *Regulatory and commercial pressures on Web Site to increase user privacy are mounting.
    13 KB (2,151 words) - 00:14, 30 October 2020
  • In some ways this is similar to the existing use case that discusses privacy enhancing technology, but the purpose of the pattern is limited to the attr Privacy, Trust/Assurance, Interoperability
    17 KB (2,712 words) - 19:20, 28 November 2021
  • ** The report on '''The Secretive Company That Might End Privacy as we Know it''' received more reader attention than any reports on the Im ...s Act Final Rule] which supports seamless and secure access, exchange, and use of electronic health information
    15 KB (2,350 words) - 01:41, 1 October 2021
  • ...fact that many people do. We have seen many cases, and one of the symbolic cases is the death of a 23-year-old reality TV actress who was stormed by a mob o ...start with, this will likely enlarge the gap. This is what we know of as “Privacy Invasion”. It makes this person less happy.
    31 KB (5,332 words) - 04:35, 27 November 2023
  • **This includes comments relating to the economic, privacy, security, environmental, energy, or federalism impacts that might result f ...cument on [[Mobile Driver's License]] for a view that includes issues like privacy and consent, which are not addressed here.
    30 KB (4,866 words) - 16:56, 9 June 2021
  • ...iving care and the one that "owns" the rights to the information. (In some cases the patient allows other users access to their PHI.) ===Identifers use within the Ecosystem===
    20 KB (3,074 words) - 22:40, 21 March 2021
  • [[Digital Travel Credentials]] with a focus on Health Credential Use Case. * The use cases are not dependent on a nation-wide repository, but can work with any region
    13 KB (1,954 words) - 00:52, 4 May 2021
  • Use case for the mobile driver's license as identity proofing credential in hea ==Privacy Concerns==
    4 KB (717 words) - 05:23, 13 November 2021
  • ...t_slGbDmyjaKOtoxOLKkg9g9yTI9nM/edit#heading=h.tm3ctucmk6y1 Report from the Privacy & Identity Protection in mobile Driving License ecosystems Discussion Group ...[https://mail.google.com/mail/u/0/#inbox/FMfcgxwKjTXmMRsgNsdGtNvFkrBGgbrM privacy-preserving features in Android's Mobile Driving License framework] includin
    8 KB (1,167 words) - 20:52, 2 July 2021
  • ...view of this Identity Wiki extends to the use cases across a range of use cases. This wiki page focuses on the interactions of the patient and their guardi * The majority of the focus will be on the use of a smart phone by the patent to provide a high assurance identifier from
    7 KB (1,136 words) - 20:39, 8 September 2020
  • ===Use Cases=== ...enough to collect their “consent”. That’s actually not the case. Obtaining privacy consent has very high bar partly because that is the exception mechanism th
    3 KB (586 words) - 17:33, 25 July 2020
  • * This use case was written as the 21th Century Cures act was approved in 2020-05-01 f ...should be able to down load data from and EHR to the patient. The primary use case will focus on that decision by the EHR to allow downloads.
    7 KB (1,230 words) - 04:07, 19 May 2020
  • ...a consumer may author/publish their privacy preferences as a self-declared Privacy Consent Directive.</blockquote> ...often itself necessary to protect. The need to protect the privacy of the privacy statement itself competes with the execution of the consent statement. For
    10 KB (1,599 words) - 22:38, 20 March 2021
  • Privacy and terms of use policy infrastructures on the and for the democracy, and protecting privacy for
    17 KB (2,526 words) - 01:18, 21 February 2020
  • ==Full Title of Use Case== * The test use case will be a patient that desires to transfer personal healthcare informa
    13 KB (2,156 words) - 18:55, 7 December 2020
  • ==Full Title of Use Case== ...download or upload medical records, including records with a high level of privacy sensitivity.
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...users) with their PHI and their [[UXC Dictionary|Consent]] as to permitted use. ...iving care and the one that "owns" the rights to the information. (In some cases the patient allows other users access to their PHI.)
    19 KB (2,997 words) - 01:34, 18 February 2021
  • ...d be only for the duration of a session, but all current IDEF profiles use cases are longer than that. ...irected, which seems to be consonant with the spirit of the GDPR and other privacy regulations that discuss usability.
    14 KB (2,250 words) - 01:29, 23 December 2020
  • ...ey get to have as many identifiers as the want and can select which one to use with which provider. * This wiki page is derived, in part, from the [[Privacy Enhanced by User Agent]] created by Tom Jones in September 2013.
    3 KB (420 words) - 17:40, 24 May 2020
  • ...cy requirements which are more restrictive than any general state mandated privacy requirements. ...imary use case is smart phones running iOS or Android operating systems in use by the patient or their guardian.
    19 KB (3,008 words) - 20:23, 20 March 2021
  • ## Testing must include all 4 IDEF components of: Security, Privacy, User Experience and Interoperability. ...online and be able to download it and and share it with others. In those cases trust must be established and shared within the ecosystem by digital means.
    28 KB (4,415 words) - 17:28, 21 March 2021
  • ...be able to provision one. See his evolving work with the emergency contact use case at http://controls.azurewebsites.net ...ng the Ambient Trust Commons: The Economics of Online Consumer Information Privacy] and inspiring a huge amount of discussion and thinking on the Project VRM
    3 KB (507 words) - 00:20, 26 May 2019
  • ==Full Title of Use Case== ...other practice with respect to competence and compliance with appropriate privacy practices.
    5 KB (842 words) - 03:00, 21 May 2019
  • ==Full Title of Use Case== ...ately address patient data or other providers, like lab services, that may use the same or different EHRs.
    10 KB (1,662 words) - 19:21, 27 April 2020
  • ==Full Title of Use Case== * This use can can easily be extended to other sources of user-provided information, b
    8 KB (1,248 words) - 20:08, 4 December 2019
  • Health IT Record Location Service Use Case ==Use Case Description==
    8 KB (1,018 words) - 23:54, 23 March 2020
  • **Tom discussed the User Identity Privacy Risk Levels he put together. They are Anonyous, Pseudonymous, Weakly Authe **For an indication to the user of the current privacy status
    3 KB (474 words) - 04:01, 28 June 2018
  • **Tom Jones asked to include a discussion about how to explain to a user what privacy state they are in. * How do we tell the user what their privacy state is? Mary noted that this is a critical piece for a RP – and it is
    7 KB (1,229 words) - 04:01, 28 June 2018
  • ...ween different entities/roles (IdP, RP, User, etc.) that require different privacy, security, UX and other considerations. ...r deriving requirements – like security requirements, UX requirements, and privacy requirements, so on.
    6 KB (888 words) - 04:01, 28 June 2018
  • '''Use Case Description''': ...er's PII, this use case describes a process for informing the user of such use or disclosure.
    676 bytes (77 words) - 04:01, 28 June 2018
  • == Use Case Metadata == ====Use Case Lifecycle Status====
    3 KB (328 words) - 21:41, 10 January 2020
  • ...an inter-operable identity commonly used across identity systems, via the use of common standards used by identity providers and relying parties in order ...user has the right to know what data is held about them and to control the use of that data.
    8 KB (1,351 words) - 21:37, 27 March 2020
  • ...ed at an Identity Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. This model uses the term Identifier in places where other models use the term Identity for reasons that should be clear towards the end of the
    56 KB (9,154 words) - 00:16, 30 October 2020
  • '''Use Case Description''': '''Use Case Category''':
    2 KB (253 words) - 04:00, 28 June 2018
  • '''Use Case Description''': ...cosystem Framework must offer individuals better means of protecting their privacy by establishing clear rules and guidelines based upon the FIPPs.]
    1 KB (158 words) - 04:00, 28 June 2018

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)