Search results

Jump to navigation Jump to search
  • ...ovider which can exist either as a part of the user agent on in some cloud service. This use case considers the former implementation. In either implementatio * Identity Provider (IdP) contains identities and attributes of users.
    12 KB (2,056 words) - 20:35, 27 November 2019
  • ...nd produces claims that do not have such linkages. To be successful, a PET provider needs to provide claims that satisfy a relying parties needs with claims co ...es Providers and Identity Providers both exist to supply claims to the PET Provider.
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...stry compatible database. Searches can be done on services, companies, and service category. The method describes how people can determine the current members ...e methods could be used together with a recommendation for adoption by the Identity Ecosystem Framework (IDEF) registry.
    21 KB (3,285 words) - 23:37, 15 January 2020
  • ...evolves as users gain an understanding of the benefits that are offered by Identity Ecosystem Framework (IDEF) compliant web services providers. ...e (UXC) with the goal of refining and completing the Design Pattern, see [[Identity Design Patterns]] for the current list of design patterns and their status.
    24 KB (3,856 words) - 16:05, 16 December 2021
  • ...requested by the RP and the corresponding user experience. Note that a PET provider can be inserted between the RP and the user agent that renders the user exp ...(UXC) with the goal of refining and completing the Design Pattern, , see [[Identity Design Patterns]] for the current list of design patterns and their status.
    17 KB (2,712 words) - 19:20, 28 November 2021
  • ...e (UXC) with the goal of refining and completing the Design Pattern, see [[Identity Design Patterns]] for the current list of design patterns and their status. ...or any case where the user wishes the communications partner (either RP or provider) to honor the user's desire to avoid linking their actions on the partner s
    9 KB (1,467 words) - 20:46, 9 September 2018
  • ...r follows to establish or recover access to an identifier with an Identity Provider (IdP). A ceremony is a conversation that a user has with an IdP following a ...(UXC) with the goal of refining and completing the Design Pattern, , see [[Identity Design Patterns]] for the current list of design patterns and their status.
    11 KB (1,838 words) - 16:48, 19 January 2016
  • '''Title''': Identity Metasystem Interoperability Version 1.0 '''URL''': http://docs.oasis-open.org/imi/identity/v1.0/os/identity-1.0-spec-os.pdf
    1 KB (112 words) - 04:02, 28 June 2018
  • ...ulty health history information. The report is oriented towards healthcare provider issues. When they did ask patients what they wanted it was consistently sho ...etrics, disease history, whatever (maybe even the old standard, the social security number).
    19 KB (3,008 words) - 20:23, 20 March 2021
  • independently of the service provider infrastructure pretext that it will be protected by terms of service and
    17 KB (2,526 words) - 01:18, 21 February 2020
  • # Align with the evolving mobile driver’s license effort as source of identity proofing with minimal personal data disclosure (in cooperation with the Kan # Improved portability of user data as well as the identity proofing and authencation of the user with the Patient Portal of the EHR.
    11 KB (1,637 words) - 23:44, 10 November 2020
  • ...rements for travel that are collected from among many [[Credential Service Provider]]s. For example: acceptable proofs might include: # [[Credential Service Provider]] can generate a health travel credential from Patient Health Information (
    13 KB (1,954 words) - 00:52, 4 May 2021
  • ...e their own credentials is protected storage and ask the CSP to verify the security of those credentials. ...forms identity proofing, registration and issues some form of a subscriber token within some procedural context designed to convey a degree of trust.(Wallac
    3 KB (467 words) - 01:56, 15 May 2020
  • '''Category''': Security Control Implementation Guide ...ments for the four levels assurance defined in OMB M-04-04 in the areas of identity
    4 KB (459 words) - 23:02, 18 February 2021
  • '''Title''': Identity Assurance Framework: Glossary '''Category''': Trust Framework Provider Specification
    2 KB (217 words) - 04:02, 28 June 2018
  • '''Title''': InCommon Identity Assurance Assessment Framework '''Category''': Trust Framework Provider Specification
    2 KB (203 words) - 21:48, 10 January 2020
  • ...y Provider (IdP). This has lead to a back-lash against the use of the term identity in the technical community. ...t of the three classical laws of thought. For this model the essence of an identity will be the identifiers, attributes, behaviors and inferences collected abo
    56 KB (9,154 words) - 00:16, 30 October 2020
  • ...e describes the use of design patterns for user experiences in parts of an Identity Ecosystem as selected by the User Experience Committee (UXC). While other t The rationale for the use of patterns as the building blocks for the identity ecosystem was made nicely by Ray Kurzweil who describes himself as a "patte
    12 KB (1,958 words) - 17:45, 25 May 2019
  • IRS Identity Theft Use Case -- to prevent filing of fraudulent returns This use case helps the IRS determine whether a taxpayer's Social Security Number is being used fraudulently in a tax return. It does this by checking
    10 KB (1,744 words) - 17:43, 25 May 2019

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)