Search results

Jump to navigation Jump to search
  • ...e methods could be used together with a recommendation for adoption by the Identity Ecosystem Framework (IDEF) registry. ...ntity in a group whose membership has shown that they are trustworthy. The Identity Ecosystem Framework (IDEF) seeks to provide trust by membership of digital
    21 KB (3,285 words) - 23:37, 15 January 2020
  • ...levels 2 or 3) and a pseudonym that is used to hide the user's real-world identity while still providing access to a [[User Object]] that is held by another p ...y fully accepts the fiduciary responsibility to hide the user's real-world identity from service providers (aka relying parties).
    4 KB (626 words) - 21:21, 14 May 2020
  • ...evolves as users gain an understanding of the benefits that are offered by Identity Ecosystem Framework (IDEF) compliant web services providers. ...e (UXC) with the goal of refining and completing the Design Pattern, see [[Identity Design Patterns]] for the current list of design patterns and their status.
    24 KB (3,856 words) - 16:05, 16 December 2021
  • ...requested by the RP and the corresponding user experience. Note that a PET provider can be inserted between the RP and the user agent that renders the user exp ...(UXC) with the goal of refining and completing the Design Pattern, , see [[Identity Design Patterns]] for the current list of design patterns and their status.
    17 KB (2,712 words) - 19:20, 28 November 2021
  • ...e (UXC) with the goal of refining and completing the Design Pattern, see [[Identity Design Patterns]] for the current list of design patterns and their status. ...or any case where the user wishes the communications partner (either RP or provider) to honor the user's desire to avoid linking their actions on the partner s
    9 KB (1,467 words) - 20:46, 9 September 2018
  • The commercial context includes a number of large Identity Providers like Microsoft, Google, Yahoo and Facebook each of which maintain ...rise that has already decided to separate the functions of IdP ([[Identity Provider]]) and RP ([[Relying Party]]). Even if the enterprise decides to host both
    12 KB (2,064 words) - 19:21, 28 May 2020
  • ...nd produces claims that do not have such linkages. To be successful, a PET provider needs to provide claims that satisfy a relying parties needs with claims co ...es Providers and Identity Providers both exist to supply claims to the PET Provider.
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...ti-money Laundering legislation and do a credible job of assuring customer identity. ...idual Private Care Practices (PCPs) have a good record of requiring strong identity proofing at registration and authentication.
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ...to display an attestation mark. It is important that the candidate service provider understand the cost and benefit of the [[Attestation]] before they undertak ...be publicly accessible without cost as the trustworthiness of the service provider must be evident to the user before any sort of transaction even gets underw
    7 KB (1,184 words) - 04:47, 23 August 2020
  • # Meet the needs of the US Healthcare community for identity proofing with dual factor authentication (IAL2) and user credential protect # in the cloud, possibly as a component of an [[Identity Provider]] in the manner described in [[OpenID Connect 1.0]].
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...to large tort actions. If the blame can be placed on the patient, the care provider might avoid lawsuits. ...68% (79/116) unacceptable. Only a minority of the apps (49%) had a privacy policy." Clearly leaving security up to app developers without verification is not
    15 KB (2,350 words) - 01:41, 1 October 2021
  • ...vider]] (CSP), but it can be more efficiently be realized using existing [[Identity Proofing]] in many real-world locations. *This concept of [[Distributed Identity Proofing]] is described here as a use case for attaining IAL2 identifier as
    8 KB (1,239 words) - 21:38, 10 January 2020
  • Privacy and terms of use policy infrastructures on the independently of the service provider infrastructure
    17 KB (2,526 words) - 01:18, 21 February 2020
  • ...r Consent]] that for [[IDEF Glossary DIGITAL IDENTITY MANAGEMENT FUNCTIONS|Identity Management]] applies to release of health care information and notification ...f organizational or jurisdictional policies which may limit the consumer’s policy choices, and which include a named range of actions allowed. In addition, P
    10 KB (1,599 words) - 22:38, 20 March 2021
  • For the purposes of [[Identity Management]], [[Code of Conduct]] applies to the actors in the identificati A typical list of actors in [[Identity Management]] which exhibits some overlap:
    7 KB (1,033 words) - 23:32, 20 May 2020
  • ...rements for travel that are collected from among many [[Credential Service Provider]]s. For example: acceptable proofs might include: # [[Credential Service Provider]] can generate a health travel credential from Patient Health Information (
    13 KB (1,954 words) - 00:52, 4 May 2021

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)