UX Usability Requirements and Guidelines Working Document: Difference between revisions

From IDESG Wiki
Jump to navigation Jump to search
(updated requirements to reflect UXC requirements turned into FMO June 1, 2015 and latest guidelines below each req)
No edit summary
 
(41 intermediate revisions by one other user not shown)
Line 1: Line 1:
'''Overall mission of UXC requirements: Human users shall be able to understand the need for any personal information and be enabled to supply it with the least disruption to their work flow at the service provider site.'''
'''Overall mission of UXC requirements: Human users shall be able to understand the need for any personal information and be enabled to supply it with the least disruption to their work flow at the service provider site.'''


NOTE: the Requirements in bold reflect what was revised and turned into the FMO in June, 2015 for the combined requirements across all groups and committees. Below each requirement there is supplemental information and links about each HLReq.  
NOTE: the Requirements in bold reflect what was revised and turned into the FMO in June, 2015 for the combined requirements across all groups and committees. Below each requirement there is supplemental information and links about each HLReq. In addition, we have created a [[UXC Dictionary]] page.


'''1) HL Requirement, USABLE-1: Entities conducting digital identity management functions MUST apply user-centric design, and industry-accepted appropriate usability guidelines and practices, to the communications, interfaces, policies, data transactions, and end-to-end processes they offer, and remediate significant defects identified by their usability assessment.''' (Category: Usable language)
'''1) HL Requirement, USABLE-1: Entities conducting digital identity management functions MUST apply user-centric design, and industry-accepted appropriate usability guidelines and practices, to the communications, interfaces, policies, data transactions, and end-to-end processes they offer, and remediate significant defects identified by their usability assessment.''' (Category: Usable language)
:- Consult the UXC Resources page located here for examples: https://www.idecosystem.org/wiki/UXC_resources           
:- TO add other references??


<br><br>
:• Consult the UXC Resources page located here for examples of non-normative UX practices: https://www.idecosystem.org/wiki/UXC_resources
:-Error messages should be expressed in plain language--no codes and indicate clearly the problem and constructively suggest a solution. (Jim)
:• Consult the UXC Dictionary page located here for examples of UXC definitions of terms in these requirements and supplemental guidelines: https://www.idecosystem.org/wiki/UXC_Dictionary       
:-Platform conventions for words, actions and situations are consistent across the platform. (Jim)
:• The term "user-centric" design is a key tenet and requirement of the IDESG founding document: the National Strategy for Trusted Identities in Cyberspace (NSTIC) dated April 15, 2011. This term is further described in the Appendix A and is a common term in the User Experience domain.</br>
:-The system should speak the users' language, with words, phrases and concepts familiar to the user, rather than system-oriented terms. Follow real-world conventions, making information appear in a natural and logical order. (Jim)
::-One example is "privacy enhancing technology", way too geeky, research show that "privacy protection" is better understood by real users. (Tom)
:-Organizations shall utilize identity solutions that are simple to understand, intuitive, easy to use, and enabled by technology that requires minimal user training. (Jim)
:Users should not have to wonder whether different words, situations, or actions mean the same thing. Follow platform conventions. 
(Jim: applicable principles)
:-Even better than good error messages is a careful design which prevents a problem from occurring in the first place. Either eliminate error-prone conditions or check for them and present users with a confirmation option before they commit to the action. (Jim: applicable principles)
:-Even though it is better if the system can be used without documentation, it may be necessary to provide help and documentation. Any such information should be easy to search, focused on the user's task, list concrete steps to be carried out, and not be too large. (Jim)
:-Visibility of system status (Noreen: heuristics)
::-Noreen says: possibly more appropriate under HL2, since it is more about the systems and process than about language and instruction -An indicator of the current trust state
::-Example: persistent icon or login link state that serves as a counter part to the RPs state indicator (eg the lock icon in the location bar) -::Example use: text next to the Log Out link displaying current state (anonymous, pseudonym, verified ID) Idea: Look at theNounProject.com for icons that are relatively universal
:-Use Control and Freedom (Noreen: heuristic) Noreen says: possibly more appropriate under HL2, since it is more about the systems and process than about language and instruction. -Initial state is anonymous -Plain language alerts when conditions change -All providers will be accessible and localized in English, Spanish and any other language expected to be encountered by a significant number of users. -Example: a process that requires a verified identity versus a switch to a less secure state where user would be prompted to change their status as they leave a secure state.
:-Consistency and Standards (Noreen: heuristic) -Link to standards documentation so user understands specifically how each state of anonymity is defined, what the potential actions and outcomes are and the definitions of terms used.
::-Example: If there are competing Trustmark standards, the terms, situations and actions should be disambiguated. -Define unique or ambiguous terms in the instructions before each action.
:-Aesthetic and Minimalist Design (Noreen: heuristic)
::-Dialogues should not contain information which is irrelevant or rarely needed.
::-Noreen: This heuristic also includes layout and look/feel/branding, so isn't necessarily about language.
:-Clear explanations should aim to mitigate cognitive overload for individuals.


'''2) HL Requirement, USABLE-2: Entities MUST assess the usability of the communications, interfaces, policies, data transactions, and end-to-end processes they conduct in digital identity management functions.
'''2) HL Requirement, USABLE-2: Entities MUST assess the usability of the communications, interfaces, policies, data transactions, and end-to-end processes they conduct in digital identity management functions.
:- ??
 
:• Consult the UXC Guidelines and Metrics page: https://www.idecosystem.org/wiki/User_Experience_Guidelines_Metrics


'''3) HL Requirement, USABLE-3: Information presented to USERS in digital identity management functions MUST be in plain language that is clear and easy for a general audience or the transaction's identified target audience to understand. ''' (Category: Clarity of pathways, options, solutions)
'''3) HL Requirement, USABLE-3: Information presented to USERS [[UXC_Dictionary#Users]] in digital identity management functions MUST be in plain language that is clear and easy for a general audience or the transaction's identified target audience to understand.''' (Category: Clarity of pathways, options, solutions)
• Instructions for use of the system should be visible or easily retrievable whenever appropriate.                                                                                                 • Help and documentation information should be easy to search, focused on the users' task, list concrete steps to be carried out, and be concise.
: Instructions for use of the system should be visible or easily retrievable whenever appropriate. <br>                                                                                              : Help and documentation information should be easy to search, focused on the users' task, listing concrete steps to be carried out, and be concise.
• Platform conventions for words, actions, and situations are consistent across the platform.
: Platform conventions for words, actions, and situations are consistent across the platform.
         o Example: Users should not have to wonder whether different words, situations, or actions mean the same thing across the platform.
         o Example: Users should not have to wonder whether different words, situations, or actions mean the same thing across the platform.
• The system should speak the users' language, following real-world conventions and making information appear in a natural and logical order.
: The system should speak the users' language, following real-world conventions and making information appear in a natural and logical order.
         o Example: Systems should use words, phrases, or concepts familiar to the user rather than system-oriented terms.
         o Example: Systems should use words or phrases and graphics or icons familiar to the user rather than system-oriented terms.
                • One example is "privacy enhancing technology" - research show that "privacy protection" is better understood by real users.                            • Error messages should be expressed in plain language, without codes, clearly indicating the problem and constructively suggesting a solution.
        o Example: although "privacy enhancing technology" is widely in use in industry, research suggests that "privacy protection" is more readily understood and used by real users.                             
• The user’s identity status on a system should be clear to the user.
: Error messages should be expressed in plain language, without codes, clearly indicating the problem and constructively suggesting a solution.
: The user’s identity status on a system should be clear to the user.
         o Example: It should be clear to the user whether their identity is anonymous, pseudonymous or verified.
         o Example: It should be clear to the user whether their identity is anonymous, pseudonymous or verified.
• Any change in identity status should be presented in clear language to the user.
: Any change in identity status should be presented in clear language to the user.
         o Example: If a process requires a user to switch to a verified identity from a more anonymous state, the user should be clearly prompted to change their identity status.
         o Example: If a process requires a user to switch to a verified identity from a more anonymous state, the user should be clearly prompted to change their identity status.
• Descriptions of states of identity (verified, anonymous, pseudonymous) should be linked to clear, easy to read and understand, and concise definitions.
: Descriptions of states of identity (verified, anonymous, pseudonymous) should be linked to clear, easy to read, understandable and concise definitions.
        o If standard definitions are available, they should be used.
::• If standard definitions are available, they should be used.
• The design of the website should eliminate information that is irrelevant or rarely needed.  
: The design of the website should eliminate information that is irrelevant or rarely needed.  
        o This also includes layout and look/feel/branding, in addition to language.
::• Layout and look/feel/branding, in addition to language, should also eliminate information that is rarely needed.


'''4) HL Requirement, USABLE-4: All choices, pathways, interfaces, and offerings provided to USERS in digital identity management functions MUST be clearly identifiable by the USER.''' (Category: Accessibility for all)
'''4) HL Requirement, USABLE-4: All choices, pathways, interfaces, and offerings provided to USERS in digital identity management functions MUST be clearly identifiable by the USER.''' (Category: Accessibility for all)


• Organizations shall operate in a manner that allows individuals to easily switch service providers if the organization fails to meet user expectations, becomes insolvent, is incapable of adhering to policies, or revises their terms of service.
:• Systems should provide clear and easy to use pathways to help users recognize, diagnose, and recover from user-made errors. <br> 
• Systems should provide clear and easy to use pathways to help users recognize, diagnose, and recover from user-made errors.                                                                                                             ----------                                                                                                                                                                                                                                                                • The information needed by the user to understand any choice needs to be clearly visible in a single, visible window. Dialogues should not contain information that is irrelevant or rarely needed.                                                                                                                                                                                                             • To mitigate the risk of errors, systems should provide users with a confirmation option before they commit to a pathway action.                                       • If feasible, the choice to proceed anonymously, pseudonymously, or with a verified identity should be presented to the user.
::• The information needed by the user to understand any choice should be clearly visible in a single, visible window. Dialogues should not contain information that is irrelevant or rarely needed. <br>                                                                                               
Users should be able to make decisions with minimal user training.
::• To mitigate the risk of errors, systems should allow the user the option to cancel, skip or decline, before they commit to a pathway action as well as provide a confirmation notice after they commit. <br>
If it is feasible for the business objectives of the system, the user should clearly be presented options for changing the status of their identity. For example: switch to anonymous browsing.
::• If an entity decides an action is required, and a user chooses to skip or decline this action, the entity's system should state clearly to the user if the transaction will not be completed and present a pathway for redress. <br>
• The identity of the system needs to be clearly visible and understandable to users at all times.                                                                                                                                       ----------                                                                                                                                                                                                                                                               
::• If a user accepts, skips or declines an option, the entity's system should state clearly to the user the transaction was or was not completed. <br>                             
• When a new end-user chooses an identity provider, the available options are clearly presented tso that an end user can make an informed decision.  When a new user visits an RP site that requires identity, the end user will have the option to request information about the need for more identity and the types of identity providers or frameworks that are acceptable.                                                                                                                                                                                                                                 • Clear pathways exist for users to procure desired services.  
:Entity's systems should allow users the choice to proceed anonymously, pseudonymously or with any chosen / assigned identity where appropriate. <br>
        o The user can find the path to the identity service that they desire, such as: privacy options, identity caching, etc.                                                         IDESG needs to define what constitutes a pathway.
:Entity's systems should allow the user choice and clear options for changing the status of their identity. For example: switching to anonymous browsing.<br>
:• Information users need to make decisions should be readily available and transparent to the user.<br>
:• The identity of the entity and entity's systems with which the user is interacting should be clearly visible and understandable to users at all times. This includes third parties and changes between entities and users during sessions.<br>                                                               
:• When a new user chooses an identity provider, the available options should be clearly presented so that a user can make an informed decision.  When a new user visits a Relying Party site, the user should be presented with information about the request for identity proofing, verification or attributes and the types of identity providers or frameworks that are acceptable.<br>                                                                                                                                                                                                                              :• Clear pathways should exist for users to procure desired services. <br>
::• The user should be presented with pathways to the identity service they desire, such as: privacy options, identity caching, etc. <br>     
:Organizations should operate in a manner that allows individuals to easily switch service providers if the organization fails to meet user expectations, becomes insolvent, is incapable of adhering to policies, or revises their terms of service. '''(V2)'''. See Portability requirement.<br>
                                             


'''5) HL Requirement, USABLE-5: All digital identity management functions MUST make reasonable accommodations to be accessible to as many USERS as is feasible, and MUST comply with all applicable laws and regulations on accessibility.''' (Category: Response to user feedback)
'''5) HL Requirement, USABLE-5: All digital identity management functions MUST make reasonable accommodations to be accessible to as many USERS as is feasible, and MUST comply with all applicable laws and regulations on accessibility.''' (Category: Response to user feedback)


:• All relying parties and identity providers, when feasible, should provide equivalent access to and use of information and systems to individuals with disabilities that is comparable to the use and access by those who are individuals without disabilities.
:• Entities should review all accessibility standards and apply what they deem feasible to their sites based upon their legal and regulatory environment.
:• All IDESG compliant sites will provide all feasible functionality to any user with a compatible internet connected device as that available to fully functional individuals.
:• All entities, when feasible, should provide equivalent access to and use of information and systems to users with disabilities that is comparable to the use and access by those who are users without disabilities.
:• All IDESG compliant sites should provide all feasible functionality to any user with a compatible internet connected device as those available to individuals without disabilities on various devices or note that some functionality may be missing.
:• Users with disabilities should have access to documentation tailored to their needs, as is feasible.                                             
:• Users with disabilities should have access to documentation tailored to their needs, as is feasible.                                             
:• User Centered Design shall be used whenever possible.                                                                                                                
:• User Centered Design that accounts for accessibility issues should be used whenever possible.                                                                                                              
:• Additional industry requirements, should when feasible be reviewed and used. They include but aren't limited to (health, finance, etc ??, Nielsen? Universal accessibility?)
:• The specific requirements applicable to particular vertical industries  (health, finance,  etc.) should also be reviewed and applied when relevant.
:•  Some existing standards and regulations include:
::• Section 508 contains information about accessibility.  https://www.section508.gov/
::•  For example, see ISO 9241 (2010) "Human-centred design processes for interactive systems" and ISO/IEC 40500 (2012) Information technology — W3C Web Content Accessibility Guidelines (WCAG) 2.0


'''6) HL Requirement, USABLE-6: All communications, interfaces, policies, data transactions, and end-to-end processes provided in digital identity management functions MUST offer a mechanism to easily collect USERS' feedback on usability.'''
'''6) HL Requirement, USABLE-6: All communications, interfaces, policies, data transactions, and end-to-end processes provided in digital identity management functions MUST offer a mechanism to easily collect USERS' feedback on usability.'''


• All IDESG members should provide a mechanism to gather feedback from users on site usability, adjusting the site design in response when appropriate.<br>
:• All members [NOTE: check term for requirement’s users to make consistent] should provide a mechanism to gather feedback at regular intervals from users on site usability, adjusting the site design in response when appropriate.<br>
:• Users should be provided equitable choices where possible around the mechanisms they can use to express their feedback to entities. Parameters, risks and benefits for those choices should be clear to the user.
:• Additional information on collecting user feedback can be found in our UXC Guidelines and Metrics page: https://www.idecosystem.org/wiki/User_Experience_Guidelines_Metrics


'''7) HL Requirement, USABLE-7: Wherever public open STANDARDS or legal requirements exist for collecting user requirements, entities conducting digital identity management functions MUST offer structured opportunities for USERS to document and express their interface and accessibility requirements, early in their interactions with those functions. Entities MUST provide a response to those user requirement communications on a reasonably timely basis. '''
'''7) HL Requirement, USABLE-7: HL Requirement, USABLE-7: Wherever public open STANDARDS or legal requirements exist for collecting user requirements requests, entities conducting digital identity management functions MUST offer structured opportunities for USERS to document and express their interface and accessibility requirements these requests, early in their interactions with those functions. Entities MUST provide a response to those user requirement communications requests on a reasonably timely basis.'''


• "Collecting personal data" would mean that a provider or entity was interacting with users directly.                                                                                                 • As a general principle, consent choices or other similar must-see-this-first information should be exchanged in a first encounter, and then honored in and presented in a consistent manner thereafter.                                                                   
:Any entity "collecting personal data," whether they are first or third parties, would mean that the entity is interacting with users directly and therefore should provide a response to user requests early on in the interaction or collection. Website USER do-not-track requests are an example of a USER request. An example of a site that handles responses to Do Not Track (DNT) requests in this manner is Medium.com which sends a single popup to new users, whether or not they are registered, about how they will handle the DNT request.
• Suggested ways for UX mitigation include pop-up boxes or email responses to requests.  Links to additional use information and adequate time to read should be included in the process for end users.                                                                          
:• As a general principle, consent choices or other similar must-see-this-first information should be exchanged in a first encounter, and then honored in and presented in a consistent manner thereafter.                                                                   
:- QUESTIONS:  IDESG needs to define what constitutes an interaction and what 3rd party eavesdropping is. Also, IDESG would need to state whether identity information is being used, whether the user should be notified.
:• Suggested ways for User Experience mitigation includes using pop-up boxes or email responses to user requests.  Links to information regarding additional use should provide adequate time for users to read the information presented to them.                                                                        
:- Do Not Track, link?)
:• The entity gathering requests should state whether identity information is being used, and if so, the user should be notified. Please note that the IDESG Privacy Requirements apply to these interactions and the data they generate.
:• More information about Do Not Track can be found at these links:
::• FTC website on Do Not Track:  https://www.ftc.gov/news-events/media-resources/protecting-consumer-privacy/do-not-track
::• Do Not Track standard work at the WC3: http://www.w3.org/2011/tracking-protection/


'''USABLE-BP-A.    RECOMMENDED USER CENTRIC DESIGN
'''USABLE-BP-A.    RECOMMENDED ATTRIBUTE REQUIREMENTS QUERY
Entities conducting digital identity management functions SHOULD apply appropriate user-centric design principles and methodologies to the design, evaluation and maintenance of the communications, interfaces, policies, data transactions and end-to-end processes they offer to USERS.'''
Entities conducting digital identity management functions SHOULD offer persistent opportunities for USERS to document and communicate their unique requirements about their attributes and how they are used.  Entities SHOULD provide good-faith responses to those communications about requirements, before the USER is asked to agree to share their attributes.'''
 
:• As a general principle, consent choices or other similar must-see-this-first information should be exchanged in a first encounter, and then honored in and presented in a consistent manner thereafter. <br>                                                               
:• Suggested ways for User Experience mitigation include pop-up boxes or email responses to requests.  Links to information for additional use and adequate time to read should be included in the process for end users. <br>                                                       
:• Entities should state clearly in an easy to find manner to users, whether identity information is being used.                   
:• Special attention should be paid to the unique dynamics and vulnerabilities for users around attribute exchanges, particularly toward transparency of communications.
:• See the related USER-requirements-gathering processes described in USABLE-7.
 
'''OTHER ADDITIONS FOR 1.2 REQUIREMENTS'''
:• Portability. -- The UXC doesn't feel that standardization of this topic is mature enough at this time for Portability to be an IDESG requirement.


'''USABLE-BP-B.    RECOMMENDED ATTRIBUTE REQUIREMENTS QUERY
:• The term "account portability" means the ability for a USER to move to a different service provider to provide registration, credentialing and authentication services, and to authorize the transfer of account information and attributes from an original service provider to a new, chosen provider.  Portable identity data should include the following types of information: registration information, credentials, attributes, preferences, and associated accounts.
Entities conducting digital identity management functions SHOULD offer persistent opportunities for USERS to document and communicate their unique requirements about their attributes and how they are used. Entities SHOULD provide good-faith responses to those communications about requirements, before the USER is asked to agree to share their attributes.'''
:• Portability of data should include simple, easy to understand ways for USERS to receive their data in a structured format that allows the USER to reuse the data with a new provider, or simply read it within standard, commonly used programs.
'''Is this from a different section?'''
 
'''7) HL Requirement, INTEROP-9: Entities MUST provide effective mechanisms for redress of complaints or problems arising from identity transactions or the failure of the entity to comply with the IDESG Baseline Requirements. These mechanisms MUST be easy for USERS to find and access.'''
 
:• All IDESG members should provide a mechanism for redress and include the ability to correct or otherwise address any issues an USERS may have.
:• Pathways for redress should be clear and available to the user throughout the process.
:• Redress mechanism should be considered must-see-this-first information in a first encounter and then provided as appropriate to the USER in a consistent manner thereafter.
:• Consult USABLE-4 supplemental guidance for additional consideration that applies to Redress.
:• Consult the UXC Resources page located here for examples: https://www.idecosystem.org/wiki/UXC_resources 
 
Suggested addition in italics for Privacy's supplemental:<br>
EFFECTIVE in this requirements means use of the redress mechanism will result in a timely ''correction of errors,'' resolution of the dispute or complaint and the process shall not be overly burdensome or complex.<br>
==References==


• Lightweight methods for adhering to 6&7 by a vendor or company                                                                                           
[[Category:User Experience]]
• As a general principle,  consent choices or other similar must-see-this-first information should be exchanged in a first encounter, and then honored in and presented in a consistent manner thereafter.                                                                 
[[Category:Notice]]
• Suggested ways for UX mitigation include pop-up boxes or email responses to requests.  Links to additional use information and adequite time to read should be included in the process for end users.                                                       
:-QUESTIONS:     • IDESG needs to define what constitutes an interaction and what 3rd party eavesdropping is. Also, IDESG would need to state whether identity information is being used, whether the user should be notified.                   
:• Attention paid to the unique dynamics around attribute exchanges.

Latest revision as of 16:18, 27 May 2020

Overall mission of UXC requirements: Human users shall be able to understand the need for any personal information and be enabled to supply it with the least disruption to their work flow at the service provider site.

NOTE: the Requirements in bold reflect what was revised and turned into the FMO in June, 2015 for the combined requirements across all groups and committees. Below each requirement there is supplemental information and links about each HLReq. In addition, we have created a UXC Dictionary page.

1) HL Requirement, USABLE-1: Entities conducting digital identity management functions MUST apply user-centric design, and industry-accepted appropriate usability guidelines and practices, to the communications, interfaces, policies, data transactions, and end-to-end processes they offer, and remediate significant defects identified by their usability assessment. (Category: Usable language)

• Consult the UXC Resources page located here for examples of non-normative UX practices: https://www.idecosystem.org/wiki/UXC_resources
• Consult the UXC Dictionary page located here for examples of UXC definitions of terms in these requirements and supplemental guidelines: https://www.idecosystem.org/wiki/UXC_Dictionary
• The term "user-centric" design is a key tenet and requirement of the IDESG founding document: the National Strategy for Trusted Identities in Cyberspace (NSTIC) dated April 15, 2011. This term is further described in the Appendix A and is a common term in the User Experience domain.

2) HL Requirement, USABLE-2: Entities MUST assess the usability of the communications, interfaces, policies, data transactions, and end-to-end processes they conduct in digital identity management functions.

• Consult the UXC Guidelines and Metrics page: https://www.idecosystem.org/wiki/User_Experience_Guidelines_Metrics

3) HL Requirement, USABLE-3: Information presented to USERS UXC_Dictionary#Users in digital identity management functions MUST be in plain language that is clear and easy for a general audience or the transaction's identified target audience to understand. (Category: Clarity of pathways, options, solutions)

• Instructions for use of the system should be visible or easily retrievable whenever appropriate.
 :• Help and documentation information should be easy to search, focused on the users' task, listing concrete steps to be carried out, and be concise.
• Platform conventions for words, actions, and situations are consistent across the platform.
       o Example: Users should not have to wonder whether different words, situations, or actions mean the same thing across the platform.
• The system should speak the users' language, following real-world conventions and making information appear in a natural and logical order.
       o Example: Systems should use words or phrases and graphics or icons familiar to the user rather than system-oriented terms.
       o Example: although "privacy enhancing technology" is widely in use in industry, research suggests that "privacy protection" is more readily understood and used by real users.                            
• Error messages should be expressed in plain language, without codes, clearly indicating the problem and constructively suggesting a solution.
• The user’s identity status on a system should be clear to the user.
       o Example: It should be clear to the user whether their identity is anonymous, pseudonymous or verified.
• Any change in identity status should be presented in clear language to the user.
       o Example: If a process requires a user to switch to a verified identity from a more anonymous state, the user should be clearly prompted to change their identity status.
• Descriptions of states of identity (verified, anonymous, pseudonymous) should be linked to clear, easy to read, understandable and concise definitions.
• If standard definitions are available, they should be used.
• The design of the website should eliminate information that is irrelevant or rarely needed.
• Layout and look/feel/branding, in addition to language, should also eliminate information that is rarely needed.

4) HL Requirement, USABLE-4: All choices, pathways, interfaces, and offerings provided to USERS in digital identity management functions MUST be clearly identifiable by the USER. (Category: Accessibility for all)

• Systems should provide clear and easy to use pathways to help users recognize, diagnose, and recover from user-made errors.
• The information needed by the user to understand any choice should be clearly visible in a single, visible window. Dialogues should not contain information that is irrelevant or rarely needed.
• To mitigate the risk of errors, systems should allow the user the option to cancel, skip or decline, before they commit to a pathway action as well as provide a confirmation notice after they commit.
• If an entity decides an action is required, and a user chooses to skip or decline this action, the entity's system should state clearly to the user if the transaction will not be completed and present a pathway for redress.
• If a user accepts, skips or declines an option, the entity's system should state clearly to the user the transaction was or was not completed.
• Entity's systems should allow users the choice to proceed anonymously, pseudonymously or with any chosen / assigned identity where appropriate.
• Entity's systems should allow the user choice and clear options for changing the status of their identity. For example: switching to anonymous browsing.
• Information users need to make decisions should be readily available and transparent to the user.
• The identity of the entity and entity's systems with which the user is interacting should be clearly visible and understandable to users at all times. This includes third parties and changes between entities and users during sessions.
• When a new user chooses an identity provider, the available options should be clearly presented so that a user can make an informed decision. When a new user visits a Relying Party site, the user should be presented with information about the request for identity proofing, verification or attributes and the types of identity providers or frameworks that are acceptable.
 :• Clear pathways should exist for users to procure desired services.
• The user should be presented with pathways to the identity service they desire, such as: privacy options, identity caching, etc.
• Organizations should operate in a manner that allows individuals to easily switch service providers if the organization fails to meet user expectations, becomes insolvent, is incapable of adhering to policies, or revises their terms of service. (V2). See Portability requirement.


5) HL Requirement, USABLE-5: All digital identity management functions MUST make reasonable accommodations to be accessible to as many USERS as is feasible, and MUST comply with all applicable laws and regulations on accessibility. (Category: Response to user feedback)

• Entities should review all accessibility standards and apply what they deem feasible to their sites based upon their legal and regulatory environment.
• All entities, when feasible, should provide equivalent access to and use of information and systems to users with disabilities that is comparable to the use and access by those who are users without disabilities.
• All IDESG compliant sites should provide all feasible functionality to any user with a compatible internet connected device as those available to individuals without disabilities on various devices or note that some functionality may be missing.
• Users with disabilities should have access to documentation tailored to their needs, as is feasible.
• User Centered Design that accounts for accessibility issues should be used whenever possible.
• The specific requirements applicable to particular vertical industries (health, finance, etc.) should also be reviewed and applied when relevant.
• Some existing standards and regulations include:
• Section 508 contains information about accessibility. https://www.section508.gov/
• For example, see ISO 9241 (2010) "Human-centred design processes for interactive systems" and ISO/IEC 40500 (2012) Information technology — W3C Web Content Accessibility Guidelines (WCAG) 2.0

6) HL Requirement, USABLE-6: All communications, interfaces, policies, data transactions, and end-to-end processes provided in digital identity management functions MUST offer a mechanism to easily collect USERS' feedback on usability.

• All members [NOTE: check term for requirement’s users to make consistent] should provide a mechanism to gather feedback at regular intervals from users on site usability, adjusting the site design in response when appropriate.
• Users should be provided equitable choices where possible around the mechanisms they can use to express their feedback to entities. Parameters, risks and benefits for those choices should be clear to the user.
• Additional information on collecting user feedback can be found in our UXC Guidelines and Metrics page: https://www.idecosystem.org/wiki/User_Experience_Guidelines_Metrics

7) HL Requirement, USABLE-7: HL Requirement, USABLE-7: Wherever public open STANDARDS or legal requirements exist for collecting user requirements requests, entities conducting digital identity management functions MUST offer structured opportunities for USERS to document and express their interface and accessibility requirements these requests, early in their interactions with those functions. Entities MUST provide a response to those user requirement communications requests on a reasonably timely basis.

• Any entity "collecting personal data," whether they are first or third parties, would mean that the entity is interacting with users directly and therefore should provide a response to user requests early on in the interaction or collection. Website USER do-not-track requests are an example of a USER request. An example of a site that handles responses to Do Not Track (DNT) requests in this manner is Medium.com which sends a single popup to new users, whether or not they are registered, about how they will handle the DNT request.
• As a general principle, consent choices or other similar must-see-this-first information should be exchanged in a first encounter, and then honored in and presented in a consistent manner thereafter.
• Suggested ways for User Experience mitigation includes using pop-up boxes or email responses to user requests. Links to information regarding additional use should provide adequate time for users to read the information presented to them.
• The entity gathering requests should state whether identity information is being used, and if so, the user should be notified. Please note that the IDESG Privacy Requirements apply to these interactions and the data they generate.
• More information about Do Not Track can be found at these links:
• FTC website on Do Not Track: https://www.ftc.gov/news-events/media-resources/protecting-consumer-privacy/do-not-track
• Do Not Track standard work at the WC3: http://www.w3.org/2011/tracking-protection/

USABLE-BP-A. RECOMMENDED ATTRIBUTE REQUIREMENTS QUERY Entities conducting digital identity management functions SHOULD offer persistent opportunities for USERS to document and communicate their unique requirements about their attributes and how they are used. Entities SHOULD provide good-faith responses to those communications about requirements, before the USER is asked to agree to share their attributes.

• As a general principle, consent choices or other similar must-see-this-first information should be exchanged in a first encounter, and then honored in and presented in a consistent manner thereafter.
• Suggested ways for User Experience mitigation include pop-up boxes or email responses to requests. Links to information for additional use and adequate time to read should be included in the process for end users.
• Entities should state clearly in an easy to find manner to users, whether identity information is being used.
• Special attention should be paid to the unique dynamics and vulnerabilities for users around attribute exchanges, particularly toward transparency of communications.
• See the related USER-requirements-gathering processes described in USABLE-7.

OTHER ADDITIONS FOR 1.2 REQUIREMENTS

• Portability. -- The UXC doesn't feel that standardization of this topic is mature enough at this time for Portability to be an IDESG requirement.
• The term "account portability" means the ability for a USER to move to a different service provider to provide registration, credentialing and authentication services, and to authorize the transfer of account information and attributes from an original service provider to a new, chosen provider. Portable identity data should include the following types of information: registration information, credentials, attributes, preferences, and associated accounts.
• Portability of data should include simple, easy to understand ways for USERS to receive their data in a structured format that allows the USER to reuse the data with a new provider, or simply read it within standard, commonly used programs.

Is this from a different section?

7) HL Requirement, INTEROP-9: Entities MUST provide effective mechanisms for redress of complaints or problems arising from identity transactions or the failure of the entity to comply with the IDESG Baseline Requirements. These mechanisms MUST be easy for USERS to find and access.

• All IDESG members should provide a mechanism for redress and include the ability to correct or otherwise address any issues an USERS may have.
• Pathways for redress should be clear and available to the user throughout the process.
• Redress mechanism should be considered must-see-this-first information in a first encounter and then provided as appropriate to the USER in a consistent manner thereafter.
• Consult USABLE-4 supplemental guidance for additional consideration that applies to Redress.
• Consult the UXC Resources page located here for examples: https://www.idecosystem.org/wiki/UXC_resources

Suggested addition in italics for Privacy's supplemental:
EFFECTIVE in this requirements means use of the redress mechanism will result in a timely correction of errors, resolution of the dispute or complaint and the process shall not be overly burdensome or complex.

References