Search results

Jump to navigation Jump to search
  • '''Category''': Security Control Implementation Guide '''Description''': A set of documentation requirements that can be used to express the design of a cryptographic key
    3 KB (390 words) - 04:02, 28 June 2018
  • '''Category''': Security Control Implementation Guide technical requirements for the four levels assurance defined in OMB M-04-04 in the areas of identi
    4 KB (459 words) - 23:02, 18 February 2021
  • Security Assertion Markup Language (SAML) v2.0 http://docs.oasis-open.org/security/saml/v2.0/saml-2.0-os.zip
    2 KB (258 words) - 04:02, 28 June 2018
  • ==SECURITY COMMITTEE / FUNCTIONAL MODEL MEETING NOTES - '''''draft'''''== #** the TFTM committee will be charged with consolidating requirements and all the other work required to roll out the self-attestation program
    3 KB (412 words) - 04:02, 28 June 2018
  • ...to the UXC requirements. UXC is proposing to change 1, 2 and 7, but other requirements may change as well, including supplemental guidance. ...rs, Intermediaries, Attribute Providers and Relying Parties roles. The UXC requirements update will focus on these four roles from the Functional Model.
    5 KB (745 words) - 04:02, 28 June 2018
  • '''Category''': Credential Requirements Standard '''Description''': Requirements for non-Federal issuers of cards designed to interoperate with the Federal
    1,023 bytes (117 words) - 23:30, 12 January 2021
  • ==Requirements Documents for Phase II== * Security [[file:Secure_Requirements_Update.docx]]
    2 KB (284 words) - 18:45, 7 January 2019
  • ...laims for the relying party that is designed specifically to meet both the requirements of the relying party and the user's privacy directives. It is important tha # The RP uses a standard protocol and taxonomy to request the information needed from the user.
    12 KB (2,056 words) - 20:35, 27 November 2019
  • Privacy is considered as one of the core requirements of the IDESG and yet it has proven difficult to accommodate in the trust fr ...new framework is chosen, that may change the PET to meet those particular requirements.
    14 KB (2,167 words) - 01:45, 15 May 2021
  • ...n certain assertions by other actors to fulfill their information security requirements." In this document the objective is simply to allow two digital entities (a ...a user understandable name for a digital entity. In particular there is no standard way for the RP to acquire display name of the IdP using dynamic registratio
    21 KB (3,285 words) - 23:37, 15 January 2020
  • The UXC Dictionary defines words used in the UXCs Requirements and Supplemental Guidance and should be considered apart of the Guidance. < ...ed to service providers, and they often must calculate the tradeoffs among security, privacy, and gaining access to a service they desire." Page 12
    8 KB (1,190 words) - 16:21, 27 May 2020
  • ...of the user may be limited to a radius of miles, or feet, depending on the requirements of the app. Similarly the home address may be precise, or limited to just t ...new framework is chosen, that may change the PET to meet those particular requirements.
    17 KB (2,712 words) - 19:20, 28 November 2021
  • '''10/6/14 [[Privacy Requirements]] Working Group Meeting Notes''' '''Function Requirements'''
    2 KB (278 words) - 04:02, 28 June 2018
  • ...ns or, in some cases, all residents. The US has determined that the social security number (SSN) is not a secure means of identification and has mandated that ...[[Identifier]] for users of Medicare that is not tied to the user's social security number.
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ...ying its principles to specific vertical industry and horizontal community requirements. ...Functional Requirements (as amended from time to time) and add additional requirements in those four areas plus the potential for a trusted laboratory validation
    7 KB (988 words) - 21:22, 15 December 2018
  • ==Requirements for Phase III== ===Requirements Documents===
    5 KB (788 words) - 16:34, 16 April 2019
  • ## Testing must include all 4 IDEF components of: Security, Privacy, User Experience and Interoperability. ...This requirement likely goes beyond a strict reading of the HIPAA security requirements.
    28 KB (4,415 words) - 17:28, 21 March 2021
  • ...ticipant Member, or Individual User such as by means of burdensome testing requirements that are applied in a discriminatory manner or other means that limit the a ...rements which are more restrictive than any general state mandated privacy requirements.
    19 KB (3,008 words) - 20:23, 20 March 2021

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)