Search results

Jump to navigation Jump to search

Page title matches

  • #REDIRECT [[Four Party Authentication and Authorization Use Case]]
    66 bytes (8 words) - 03:58, 28 June 2018
  • Four Party Authentication and Authorization ...iders. The most robust example in the document is referred to as the Four Party model due to the number of actors involved in the process. It describes a
    7 KB (1,007 words) - 03:58, 28 June 2018
  • ...while still providing access to a [[User Object]] that is held by another party. It forms the majority of [[Trusted Entity|Trusted Entities]] and is often ...d in the [[Identity Model]]. This paper describes the case where the third party fully accepts the fiduciary responsibility to hide the user's real-world id
    4 KB (626 words) - 21:21, 14 May 2020
  • Patient authenticates to a trusted third party to access Electronic Health Records (EHR) at one provider and extract recor #Trusted third party that will authenticate a user to the IAL2 requirements of the [[Health Care
    5 KB (842 words) - 03:00, 21 May 2019
  • #REDIRECT [[Patient uses Trusted Third Party to authenticate and move EHR]]
    75 bytes (11 words) - 02:59, 21 May 2019

Page text matches

  • This page is designed to assist designers and developers of relying party (RP) web sites. Technical terms are used to convey the information that the ...goals set out the needs and constraints on an example for use by a Relying Party (RP) systems design.
    24 KB (3,980 words) - 19:57, 13 November 2020
  • ...] electronic credentials to subscribers. A CSP may be an independent third party or [it may] issue credentials for its own use. ...s electronic credentials to subscribers. A CSP may be an independent third party or issue credentials for its own use. ([https://nvlpubs.nist.gov/nistpubs/S
    3 KB (467 words) - 01:56, 15 May 2020
  • ...in the possession of the user. This case extends that to allow the relying party to specifically request an integrity claim from the user's device. ...horized users. This is not possible if the resource owner (aka the relying party) does not trust the user's device's integrity with respect to confidential
    12 KB (1,835 words) - 20:44, 5 November 2020
  • ...in categories of Digital Entity: (1) the [[User Agent]], (2) the [[Relying Party]] and (3) the [[Identity Provider]].
    719 bytes (90 words) - 17:03, 7 November 2018
  • ...cture]], [[Registration Authority]], [[Re-key (a Certificate)]], [[Relying Party]], [[Renew (a Certificate)]], [[Repository]], [[Responsible Individual]], [
    4 KB (377 words) - 22:59, 18 February 2021
  • '''Category''': Relying Party Policy ...]], [[Pseudonym]], [[Registration]], [[Registration Authority]], [[Relying Party]], [[Salt]], [[Sensitive Information]], [[Shared Secret]], [[Strong Man In
    3 KB (373 words) - 23:01, 18 February 2021
  • ##USE Case Gap Analysis with 4-party Authentication #Use Case 4-party Authentication & Authorization Template (Excel), 3 tabs
    5 KB (796 words) - 03:58, 28 June 2018
  • ...ow that we are not in sync. UXC has not yet added a definition for relying party. Suggestion was to add it with the glossary attached. Paul Knight thought ...ut the identity of an individual or authentication assertions from another party such as an Identity Provider, Credential Service Provider (CSP), or Trusted
    4 KB (682 words) - 03:58, 28 June 2018
  • ...g, we should make as much progress as possible. If you have a responsible party who wants to self-assess, that they will be accountable for, then we need t
    5 KB (766 words) - 03:58, 28 June 2018
  • ##4-party Authentication | 11 || Four Party Authentication and Authorization Use Case || Ryan Galluzzo
    3 KB (408 words) - 03:58, 28 June 2018
  • ...laces. Define users: UXC users are end user – human users – in a relying party – or somewhere else. We are addressing human users. That is probably so
    7 KB (1,070 words) - 03:58, 28 June 2018
  • * Relying party (RP) in this case is a specific internet connection web site, not always pa ...ontractual obligations made by the user are often important to the relying party.
    3 KB (429 words) - 23:13, 20 May 2020
  • #REDIRECT [[Four Party Authentication and Authorization Use Case]]
    66 bytes (8 words) - 03:58, 28 June 2018
  • Four Party Authentication and Authorization ...iders. The most robust example in the document is referred to as the Four Party model due to the number of actors involved in the process. It describes a
    7 KB (1,007 words) - 03:58, 28 June 2018
  • ...ity requirements in a common framework. It would be possible for a relying party or user to list the affinity groups (frameworks) that they could support to ##Relying party (RP called a user client in OAuth; NIST = An entity that relies upon the su
    8 KB (1,315 words) - 19:29, 30 July 2020
  • ...shed rules and specific rights or authority associated with the requesting party ...shed rules and specific rights or authority associated with the requesting party.
    845 KB (86,833 words) - 04:00, 28 June 2018
  • those third-party packaged applications that have their own built-in authentication that is n A statement from a verifier to a relying party that contains identity information about a subscriber. Assertions may also
    135 KB (15,051 words) - 04:00, 28 June 2018
  • ...blish a user’s identity with an Identity Provider (IdP) role and a Relying Party (RP) role. This case is specifically designed to include general security, ...om providers for a limited validity period and provide them to the relying party using a policy provided by the user.
    5 KB (810 words) - 04:00, 28 June 2018
  • ...at the user needs to sign on with an identity that is known to the Relying party. Users need to be known to the relying party web site in order to have a full experience on the site. Typically most con
    10 KB (1,596 words) - 20:11, 15 October 2019
  • ...infer the entity involved nor is such data sufficient to permit a relying party to associate multiple interactions with the entity. ...to infer the entity involved and for which information to permit a relying party to associate multiple interactions with the entity’s claimed identity is
    11 KB (1,758 words) - 04:00, 28 June 2018
  • :: * Provider and RLS both accept third-party IDP linked to Patient's Persona
    8 KB (1,018 words) - 23:54, 23 March 2020
  • ...in a transaction are prevented from observing each other (i.e., a relying party does not know which credential service provider an entity is utilizing in a
    2 KB (273 words) - 04:00, 28 June 2018
  • A statement from an ATTRIBUTE provider to a RELYING PARTY. [NIST SP 800-63-2] === RELYING PARTY ===
    11 KB (1,496 words) - 23:48, 5 September 2020
  • ...and those Requirements are designed to be relevant to those activities. A party that does not conduct any of the foregoing activities may find that the SAL
    2 KB (254 words) - 04:00, 28 June 2018
  • ...us security requirements may confer opportunities, rights or remedies on a party or account which is served by a cybersecurity function, whether that accoun
    1 KB (171 words) - 04:00, 28 June 2018
  • ...credentials meet (future) Federal NSTIC-compliance requirements for third-party credentials used to access Federal systems.
    3 KB (333 words) - 04:00, 28 June 2018
  • Enables users to seamlessly move between relying party web sites with the greatest of ease with full control of all information re * Relying Party (RP) - typically a web site (or service) that needs to know something about
    3 KB (512 words) - 04:00, 28 June 2018
  • the CP to provide enough information for a Relying Party to be able to make a determination whether the ...licy Qualifier]], [[Registration Authority]], [[Relying Party]], [[Relying Party Agreement]],
    2 KB (297 words) - 04:00, 28 June 2018
  • ...arer tokens in HTTP requests to access OAuth 2.0 protected resources. Any party in possession of a bearer token (a "bearer") can use it to get access to th ...sion of the token (a "bearer") can use the token in any way that any other party in possession of it can. Using a bearer token does not require a bearer to
    1 KB (172 words) - 04:00, 28 June 2018
  • ...joint tax returns. Does the ID Theft Protection service apply if only one party to the tax return is a participant, or must all parties by participants?
    10 KB (1,744 words) - 17:43, 25 May 2019
  • ...s where individual cloud service customer audits of data hosted in a multi-party, virtualized server (cloud) environment might be impractical technically an
    4 KB (531 words) - 04:00, 28 June 2018
  • ...describes the way a user can pick which attributes to release to a relying party.
    12 KB (1,958 words) - 17:45, 25 May 2019
  • ...g Party, Attribute Provider, Assessor or a Criminal of Fraudulent external party, that has caused the liability resulting harm or otherwise is relevant to t
    2 KB (253 words) - 04:00, 28 June 2018
  • ...icated over time and that the attributes provided belong to the identified party. ====Identity from the Relying Party Perspective====
    56 KB (9,154 words) - 00:16, 30 October 2020
  • #The Relying Party that holds data about the user (subject) in their database ([[User Object]] ...mpliant, Relying parties must enable authentication with appropriate third party Identity Providers in some way.
    5 KB (842 words) - 04:01, 28 June 2018
  • ...on, like some confidential health tests. In those cases as [[Trusted Third Party]] is required, which is just another name for an IdP that provides access t ...tation of good experience should be conditioned to expect that a [[Relying Party]](RP) will never ask for authentication information directly, but use a tru
    8 KB (1,351 words) - 21:37, 27 March 2020
  • ...twork entity providing the [[Digital Identity]] claims used by a [[Relying Party]]. ...r categories of [[Digital Entity]] along with [[User Agent]] and [[Relying Party]].
    3 KB (375 words) - 04:01, 28 June 2018
  • ...e]], [[Public Key Cryptography]], [[Public Key Infrastructure]], [[Relying Party]], [[Resource Provider]], [[Service Provider]], [[Shibboleth]], [[Sponsored
    2 KB (205 words) - 04:01, 28 June 2018
  • ...|USERS]] a mechanism to link their [[IDEF Glossary RELYING PARTIES|RELYING PARTY]] accounts with their new provider(s). <br>
    2 KB (283 words) - 22:49, 12 October 2018
  • == INTEROP-1. THIRD PARTY AUTHENTICATION == ...accepting identities authenticated by multiple (i.e., more than one THIRD-PARTY), but does not require that all authenticated identities be accepted if the
    2 KB (237 words) - 04:01, 28 June 2018
  • == INTEROP-2. THIRD PARTY CREDENTIALS == ...e resource that are not permitted for authentication by any external THIRD-PARTY would not conform to this Requirement.
    2 KB (251 words) - 04:01, 28 June 2018
  • ...ntity data itself (which are addressed by [[Interop Req 2|INTEROP-2 (THIRD-PARTY CREDENTIALS)]] and [[Interop Req 3|INTEROP-3 (STANDARDIZED CREDENTIALS)]]),
    3 KB (328 words) - 04:01, 28 June 2018
  • == INTEROP-6. THIRD-PARTY COMPLIANCE == Entities that act as [[IDEF Glossary THIRD PARTIES|THIRD-PARTY]] service providers for another entity, in conducting [[IDEF Glossary DIGIT
    3 KB (451 words) - 04:01, 28 June 2018
  • ...ugh the use of internal or independent [[IDEF Glossary THIRD PARTIES|THIRD-PARTY]] services (i.e. ombudsmen, etc.)
    3 KB (447 words) - 04:01, 28 June 2018
  • *Replying Party Best Practices and example for a RP system was the focus of the call.
    2 KB (250 words) - 04:01, 28 June 2018
  • *Replying Party Best Practices and example for a RP system was discussed during the call. ...nd their work in this area. Mary will send TFTM the link to Tom’s Relying Party Best Practices example. Linda will send Tom the TFTM join.me information i
    3 KB (522 words) - 04:01, 28 June 2018
  • ''':A.Relying Party example best practices for a relying system:''' ...13-19 in San Francisco. Discussion took place about presenting the Relying Party work that Tom Jones has been working on at the Open ID Conference which tak
    7 KB (1,229 words) - 04:01, 28 June 2018
  • ...Third party certification/assessment has been discussed a lot. For third party assessors we could charge a licensing fee. All this needs to be figured ou
    5 KB (790 words) - 04:02, 28 June 2018
  • ...ivacy15 in a way that makes more sense. Need to distinguish what a relying party has versus what an identity service provider has. There is a difference. To
    5 KB (876 words) - 04:02, 28 June 2018
  • ...[[Public Key]], [[Public Key Infrastructure]], [[Registration]], [[Relying Party]], [[Role]], [[Security]], [[Service Assessment Criteria]], [[Signatory]],
    2 KB (217 words) - 04:02, 28 June 2018
  • **Requirement #3: All service providers in the ecosystem (IDPs, relying-party information resource providers, etc.) must be registered and must be strong
    3 KB (478 words) - 04:02, 28 June 2018
  • ...suggestions to the Glossary and they are here: CONSENT, PRIVACY, and THIRD-PARTY Tracking were deleted. PRIVACY CONTROL was added, using a definition provid
    3 KB (523 words) - 04:02, 28 June 2018
  • * Relying Party (mymedicare.gov) * Medicare proofing uses 3rd party service to achieve LOA3
    2 KB (264 words) - 04:02, 28 June 2018
  • * [[Actor:Relying Party]] – wants to have some level of assurance about the identity of the claim ...o link these identities together such that in future visits to the relying party, they may use only their federated identity and be capapble of accessing th
    2 KB (375 words) - 04:02, 28 June 2018
  • ...se SSO]], [[Two Party Delegation]], [[Three Party Authentication]], [[Four Party Authentication and Authorization]], [[Blacklist]], [[Reliability Scoring]], ...party model, enterprise SSO, two party delegation, service provider, third-party service, reporting service, blacklist, federation revocation service, singl
    2 KB (243 words) - 04:02, 28 June 2018
  • [[Registration Authority]], [[Relying Party]], [[Remote]], [[Replay Attack]],
    4 KB (459 words) - 23:02, 18 February 2021
  • ...eference]], [[MSCUID]], [[Object Identifier]], [[PIV Key Type]], [[Relying Party]]
    1,002 bytes (102 words) - 04:02, 28 June 2018
  • ...er]], [[Enrolling Agent]], [[Credentials]], [[Identity Medium]], [[Relying Party]], [[Attribute Provider]], [[Participants]], [[Trustmark]], [[Trust Framewo
    2 KB (148 words) - 04:02, 28 June 2018
  • ...dded for “third parties.” Definition: “An entity not the first or second party in a transaction.” Citation: Proposed-FTC (for U.S. based) ...r entities or users. Note: May have other roles as agents for the second party (does not represent users).”
    3 KB (403 words) - 04:02, 28 June 2018
  • ...y Token Service]], [[Identity Provider Security Token Service]], [[Relying Party Security Token Service]], [[Identity Selector]], [[Trust Identity]], [[Secu
    1 KB (112 words) - 04:02, 28 June 2018
  • ...e Domain]], [[Administrator]], [[Affiliation]], [[Assertion]], [[Asserting Party]], [[Attribute Authority]], [[Attribute Assertion]], [[Authentication]], [[ ...], [[Sign-off]], [[Markup Language]], [[Name Qualifier]], [[Namespace]], [[Party]], [[Persistent Pseudonym]], [[Policy Decision Point]], [[Policy Enforcemen
    2 KB (226 words) - 04:02, 28 June 2018
  • ...ented with XACML enhances privacy by: (1) eliminating the need for relying-party systems to maintain user accounts with names and other identifying informat
    2 KB (256 words) - 04:02, 28 June 2018
  • authorize third-party access to their server resources without sharing their credentials (typical
    869 bytes (102 words) - 04:02, 28 June 2018
  • '''Description''': The OAuth 2.0 authorization framework enables a third-party application to obtain limited access to an HTTP owner and the HTTP service, or by allowing the third-party application to obtain access on its own behalf.
    2 KB (193 words) - 21:30, 24 July 2020
  • ...as also a question of where the funding would come from to support a third-party certificate program.
    3 KB (422 words) - 04:02, 28 June 2018
  • ...the Executive Committee “IDEF Registry Proposal for Extension to add third party Certification.” ...NOT TRACK (DNT)” on their interaction, that stipulation must apply to any party (for example advertisement providers) to the interaction. Any user experien
    5 KB (745 words) - 04:02, 28 June 2018
  • '''Terms''': [[Identifier]], [[User-agent]], [[Relying Party]], [[Openid Provider]], [[OP Endpoint URL]], [[OP Identifier]], [[User-supp
    809 bytes (83 words) - 04:02, 28 June 2018
  • A patient can direct a third party electronic health record (EHR) application to aperiodically have access to
    6 KB (949 words) - 18:39, 27 April 2019
  • ...personas. Therefore attributes must be acceptably trustworthy to a relying party in order to provide them with a trusted identity. * you need to provide the relying party (online supplier) with acceptable trust that you can register as a bona fid
    4 KB (531 words) - 04:02, 28 June 2018
  • ...that user (or user session within a [[Digital Entity]] such as a [[Relying Party]] for the duration of a transaction or interaction.
    4 KB (560 words) - 04:02, 28 June 2018
  • * Relying Party (e-text vendor site)
    3 KB (367 words) - 04:02, 28 June 2018
  • ...bed as the means for either to trust the user agent. As always the relying party has the final say on whether the proffered claims are adequate to allow the * User: In this case a human being that wants to access services of a relying party and still retain privacy for details that are not needed by the RP.
    12 KB (2,056 words) - 20:35, 27 November 2019
  • ...col and producing claims in another protocol that is in use by the relying party. # User: In this case a human being that wants to access services of a relying party and still retain privacy for details that are not needed by the RP.
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...the extent that any party outside of the Identity Provider and the Relying party will not be able to use those identifiers in any other context. In that cas
    2 KB (283 words) - 04:02, 28 June 2018
  • certified as a Relying Party that is able to get external authentications known or as a client in OpenID ...overed, for example a Privacy Enhancing Technology Provider, Trusted Third Party or a federation server.
    21 KB (3,285 words) - 23:37, 15 January 2020
  • ...while still providing access to a [[User Object]] that is held by another party. It forms the majority of [[Trusted Entity|Trusted Entities]] and is often ...d in the [[Identity Model]]. This paper describes the case where the third party fully accepts the fiduciary responsibility to hide the user's real-world id
    4 KB (626 words) - 21:21, 14 May 2020
  • ...rvice. This pattern specifically focuses on the interaction with a relying party (RP). * The Relying Party (RP) can voluntarily determine which Trustmark policies will provide it wit
    24 KB (3,856 words) - 16:05, 16 December 2021
  • ...on: The IDESG needs to define what constitutes an interaction and what 3rd party tracking is. Currently undefined. || NOTE: revisit as necessary per Privacy
    8 KB (1,190 words) - 16:21, 27 May 2020
  • ...at a user can make an informed decision. When a new user visits a Relying Party site, the user should be presented with information about the request for i
    16 KB (2,145 words) - 16:18, 27 May 2020
  • 6 Any Relying Party or Service Provider in the IDESG Identity Ecosystem that complies with the
    13 KB (1,990 words) - 21:48, 5 December 2020
  • can make an informed decision. When a new user visits a relying party site, the user should be presented with
    3 KB (500 words) - 22:51, 12 October 2018
  • ...to acquire the user's intent to allow linking to be passed to the Relying Party. ...of the user and the need for identity and attribute claims by the relying party.
    17 KB (2,712 words) - 19:20, 28 November 2021
  • ...and requests changes to [[User Private Information]] held by the [[Relying Party]] including the current consent terms. ...arty]] is that [[Claim]]s are processible into attributes by the [[Relying Party]] while [[Stipulation]]s need not be.
    13 KB (2,151 words) - 00:14, 30 October 2020
  • ...sed to allow the user to select which attributes are released to a relying party. ...of the user and the need for identity and attribute claims by the relying party.
    9 KB (1,467 words) - 20:46, 9 September 2018
  • ...as to the amount of information that a user needs to provide to a relying party (RP) web site to achieve their goals. ...splay screen. This solution is based on a display to the user by a Relying Party (RP). It is expected that the same values could be used by other entities,
    10 KB (1,662 words) - 23:06, 24 April 2019
  • ...not specified as it could be an identity or attribute provider, a relying party or any of a variety of other service providers that interact with the user. ...of the user and the need for identity and attribute claims by the relying party.
    11 KB (1,838 words) - 16:48, 19 January 2016
  • ...to separate the functions of IdP ([[Identity Provider]]) and RP ([[Relying Party]]). Even if the enterprise decides to host both the IdP and the RP, they ha ...they are all lumped in one solution. It is also the case that one relying party may support a multitude of distinct user roles with greatly different level
    12 KB (2,064 words) - 19:21, 28 May 2020
  • ...agement for a patient having several modalities using telemedicine and 3rd party business associates vendors as part of the remote monitoring solution. (Not
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ...ers can [[Authentication|Authenticate]] in a manner that gives a [[Relying Party]] a consistent [[Identifier]] that can be sued from session to session with ...legislation like the [[GDPR]] or the California legislation the [[Relying Party]] may first require that the user establish a channel back to the user for
    8 KB (1,167 words) - 04:14, 28 September 2019
  • ...ofile of a possible Privacy configuration as communicated from a [[Relying Party]] to a [[User]]. ...or not such data are collected, stored, processed or disseminated by that party or by an agent on its behalf;
    7 KB (1,037 words) - 04:58, 22 April 2020
  • #Most PCPs will depend on IT support from third party providers. It must be clear to the patient in all cases who holds their dat
    10 KB (1,662 words) - 19:21, 27 April 2020
  • ...vidual that is presented to a provider of goods or services (the [[Relying Party]]) to establish to ability of the user to successfully complete a transacti ...arty]] where they need be able establish a level of trust by the [[Relying Party]] to meet its need for assurance about the user's ability to be trusted wit
    2 KB (340 words) - 21:49, 27 April 2019
  • Patient authenticates to a trusted third party to access Electronic Health Records (EHR) at one provider and extract recor #Trusted third party that will authenticate a user to the IAL2 requirements of the [[Health Care
    5 KB (842 words) - 03:00, 21 May 2019
  • #REDIRECT [[Patient uses Trusted Third Party to Authencate and Move EHR]]
    73 bytes (11 words) - 02:50, 21 May 2019
  • #REDIRECT [[Patient uses Trusted Third Party to authenticate and move EHR]]
    75 bytes (11 words) - 02:59, 21 May 2019
  • The best attestations are performed by a [[Trusted Third Party]] that is known to a community of users. This will involved at least a fram
    7 KB (1,184 words) - 04:47, 23 August 2020
  • ...lled on the smartphone, at least AAL2 level of assurance to to the relying party. The app will not run phones without support for key protection.
    4 KB (509 words) - 19:24, 4 May 2020
  • ...e secure. For example, software should have a way to let any communicating party know who is controlling the interaction. Devices should all be able to make ...ntHealth/poet Pre Oauth Entity Trust] describes a means to represent third-party application endorsement for health care applications. POET’s goal is to h
    28 KB (4,415 words) - 17:28, 21 March 2021
  • ...parate EHR that will receive data from the patient and (3) a trusted third party that can authentication users and handle user-generated content, like emerg
    19 KB (3,008 words) - 20:23, 20 March 2021
  • ...lectronic credentials to subscribers'''. A CSP may be an independent third party or issue credentials for its own use. While the CSP is expected to assure t ...ity. A similar interchange would be used between the subject and a relying party.
    14 KB (2,250 words) - 01:29, 23 December 2020
  • *[[Patient uses Trusted Third Party to authenticate and move EHR]]
    19 KB (2,997 words) - 01:34, 18 February 2021
  • ...lish higher levels of assurance to download or upload data on that relying party. #A relying party that has high value data that a user want to see or modify, for example a p
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...lish higher levels of assurance to download or upload data on that relying party. #A relying party that has high value data that a user wants to keep private, for example, me
    13 KB (2,156 words) - 18:55, 7 December 2020
  • ...tphone apps, for example — which are often developed and operated by third-party technology companies. But these companies are generally not governed by HIP
    15 KB (2,350 words) - 01:41, 1 October 2021
  • law allows (such as selling it to a third party), services the party who made those promises.
    17 KB (2,526 words) - 01:18, 21 February 2020
  • ...horization tokens are based on the assurance of the trust of the [[Relying Party]] (aka client) in the tokens produced by the [[Authorization Server]] which # The web site (relying party) that is to receive any PHI has previously provided the user with hard evid
    16 KB (2,576 words) - 19:23, 24 July 2020
  • ...legal record of a patient's (e.g. a healthcare consumer) agreement with a party responsible for enforcing the patient's choices, which permits or denies id
    10 KB (1,599 words) - 22:38, 20 March 2021
  • The SMART App Launch Framework connects third-party applications to Electronic Health Record data.
    1 KB (190 words) - 14:27, 23 April 2021
  • ...e [[Subject]] and subsequently provided to some subsequent [[Trusted Third Party]]. In that case the client will become the [[Resource Server]].
    6 KB (923 words) - 00:12, 17 April 2020
  • Access tokens are issued to third-party clients by an [[Authorization Server]] with the approval of the resource ow ...[[Resource Server]] may actually participate in converting the requesting party token into a grant that matches the internal structure of user data held by
    5 KB (743 words) - 17:55, 17 April 2020
  • * This term is often used interchangeably with the term [[Trusted Third Party]] although it is somewhat more general.
    521 bytes (75 words) - 21:38, 14 May 2020
  • An example of a 3rd party [[Accreditation Authority]] for the [https://openid.net/specs/openid-connec
    629 bytes (74 words) - 22:42, 14 May 2020
  • ...g on such a person’s behalf (aka guardian). The term user refers to either party.
    7 KB (1,230 words) - 04:07, 19 May 2020
  • ...able json packet that can be sent by a software application to a [[Relying Party]] attesting to the application source and compliance status. ...case the user will be either the patient or their guardian and the Relying party will be a depository of PHI called an Electronic Health Record (EHR).
    5 KB (771 words) - 19:07, 22 January 2021
  • ...of DIF’s work in the area of secret retention and recovery. Any interested party is encouraged to contribute their ideas, code, and insights to this vital w
    5 KB (755 words) - 00:44, 4 June 2020
  • ...ner of access to a resource to give some subset of that ability to another party. ...is focused on the need for a digital entity on the web to give some other party the ability to exercise some of the capability to some other digital entity
    7 KB (1,127 words) - 21:03, 15 April 2021
  • ...wiki page is focused on the need for a user on the web to give some other party the ability to acquire access to their personal attributes. # 3rd party gets the consent grant and gives both parties a receipt
    3 KB (586 words) - 17:33, 25 July 2020
  • ...d use (see section VII.C.6 of this preamble). We clarify that the '''third-party application registration process that a health IT developer must meet under ...page [[Software Compliance Attestation]] was created to address a '''third-party application registration process''', It is a summary of the Kantara Recomme
    7 KB (971 words) - 16:33, 30 April 2021
  • ...is a more natural and privacy preserving process that having each relying party perform their own identity assurance process. A [https://kantarainitiative.
    5 KB (834 words) - 00:18, 24 August 2020
  • ...eation of a synchronized [[Identifier]] between a user app and a [[Relying Party]] ...erience]] and hence of its tremendous success with user and with [[Relying Party]] adoption.
    5 KB (820 words) - 19:11, 22 January 2021
  • *[[Patient uses Trusted Third Party to authenticate and move EHR]]
    20 KB (3,074 words) - 22:40, 21 March 2021
  • |OAuth client || Used synonymously with Relying Party (see RP) |RP || Relying Party, as used in [OIDC.Core] for any website the relies on claims produced by a
    4 KB (726 words) - 15:03, 7 April 2021
  • * Any party to the transaction, most specifically the U.S. government can track users i ...the holder. This weakness could be mitigated by the use of a trusted third party that would validate all requests by verifiers and pass them anonymously to
    30 KB (4,866 words) - 16:56, 9 June 2021
  • * Created by [[OpenID Connect 1.0]] team to specify how a Relying Party (RP) can discover metadata about an OpenID Provider (OP), and then register ...d resolve trust and metadata for a given protocol through the use of third-party trust anchor.
    1,019 bytes (143 words) - 00:49, 25 May 2021
  • ...ed to establish and retain a relationship between one user and one relying party. * The Relying Party has give the user the information needed to decide to proceed with engageme
    8 KB (1,238 words) - 16:37, 26 August 2021
  • Digital Beings must be capable of being authenticated by the party it is communicating with. One need to be able to authenticate the party they are communicating with, and vice versa.
    31 KB (5,332 words) - 04:35, 27 November 2023