Search results

Jump to navigation Jump to search
  • ...attributes that are released by the identified user. The process of taking attribute claims in one syntax and releasing them in privacy preserving syntax is als ...es Providers and Identity Providers both exist to supply claims to the PET Provider.
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...t/index.php?title=Identifier_or_Attribute_Provider Identifier or Attribute Provider] # [[Credential Service Provider]]
    7 KB (1,033 words) - 23:32, 20 May 2020
  • ...ish to ability of the user to successfully complete a transaction with the provider. * The primary use case for the [[Attribute Vector]] is a user navigating to the web site of a [[Relying Party]] where
    2 KB (340 words) - 21:49, 27 April 2019
  • ...or any case where the user wishes the communications partner (either RP or provider) to honor the user's desire to avoid linking their actions on the partner s * When the web site advertises a ''[[Do Not Track]]'' policy, it is required that the user "opt into" any tracking of their attributes o
    9 KB (1,467 words) - 20:46, 9 September 2018
  • ...requested by the RP and the corresponding user experience. Note that a PET provider can be inserted between the RP and the user agent that renders the user exp ...ted Attributes''' and a default policy when they differ from the IDEF base policy.
    17 KB (2,712 words) - 19:20, 28 November 2021
  • *[[User Registration Ceremony]] with an Identity or Attribute Provider using one or more IDESG Trustmarks. ...to satisfy the privacy concerns of the user and the need for identity and attribute claims by the relying party.
    24 KB (3,856 words) - 16:05, 16 December 2021
  • ...digital entities in a trust framework to prove their conformance with the policy standards of the trust framework to each other. ...he basis for trust framework membership validation. Using existing service provider certificates and providing some sort of online check of that cert with the
    21 KB (3,285 words) - 23:37, 15 January 2020
  • * PrivacyTrust.org Privacy Policy Requirements [http://www.privacytrust.com/certification/privacy/privacy_req ...ication with users (expectation-setting, communicating changes or updates, policy-writing, etc.), please see the User Experience Requirements and Supplementa
    5 KB (571 words) - 00:54, 31 May 2020
  • '''Title''': X.509 Certificate Policy For The Federal Bridge Certification Authority '''Category''': Trust Framework Provider Policy
    4 KB (377 words) - 22:59, 18 February 2021
  • ...n actor that accepts claims from a variety of sources and a set of privacy policy directives from the user to craft a set of claims for the relying party tha * Device Owner: An entity that can set privacy policy on the user agent residing in the user device. Note that the user will be t
    12 KB (2,056 words) - 20:35, 27 November 2019
  • ...iliation]], [[Assertion]], [[Asserting Party]], [[Attribute Authority]], [[Attribute Assertion]], [[Authentication]], [[Authentication Assertion]], [[Authentica ...space]], [[Party]], [[Persistent Pseudonym]], [[Policy Decision Point]], [[Policy Enforcement Point]],
    2 KB (226 words) - 04:02, 28 June 2018
  • policy." PII gathered during registration is required to be protected. The documen [[Asymmetric Keys]], [[Attack]], [[Attacker]], [[Attribute]], [[Authentication]], [[Authentication Protocol]],
    4 KB (459 words) - 23:02, 18 February 2021
  • '''Category''': Trust Framework Provider Specification ...tity Proofing]], [[Identity Proofing Policy]], [[Identity Proofing Service Provider]], [[Identity Proofing Practice Statement]], [[Information Security Managem
    2 KB (217 words) - 04:02, 28 June 2018
  • ...s and created from a bi-direction approach balancing human userand service provider requirements, desires, and benefits. ...hine readable natural language agreement shall form an access and benefits policy that can only be modified by a subsequent machine readable natural language
    13 KB (1,906 words) - 19:16, 2 July 2021
  • '''Category''': Trust Framework Provider Specification ...Key Infrastructure]], [[Relying Party]], [[Resource Provider]], [[Service Provider]], [[Shibboleth]], [[Sponsored Partner]], [[Support Contact]], [[Technical
    2 KB (205 words) - 04:01, 28 June 2018
  • A statement from an ATTRIBUTE provider to a RELYING PARTY. [NIST SP 800-63-2] === ATTRIBUTE ===
    11 KB (1,496 words) - 23:48, 5 September 2020
  • ...to satisfy the privacy concerns of the user and the need for identity and attribute claims by the relying party. ...rmine whether the RP actually has any justification in requesting any user attribute at all.
    10 KB (1,596 words) - 20:11, 15 October 2019

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)