Search Criteria : 10 assertions found for this search Review filtered assertions

Assertion

Applies to

Applied to
Not applied to

Coverage

Covered by
Not covered by
Id scheme
Assertion id
Status
Testable?
#Coverage
#Applies to
Comment
Predicate
Page
Tags
Last changed
Actions
ITI19ITI19-1reviewedTestable 2 0 When Authenticating the Remote Secure Node, the Local Secure Node shall be able to perform certificate validation based on signature by a trusted CA.133Section 3.19.6.13/8/24 9:20:47 AM by vhofman
ITI19ITI19-11reviewedTestable 1 0 The certificates used for mutual authentication shall be X509 certificates based on RSA key with key length in the range of 1024-4096.134Section 3.19.6.1.37/11/19 7:33:08 PM by ceoche
ITI19ITI19-14reviewedTestable 1 0 For all connections carrying Protected Information (PI) and when configured for use not on a physically secured network, implementations shall use the TLS protocol.135Section 3.19.6.28/26/19 5:25:26 PM by ceoche
ITI19ITI19-15reviewedTestable 1 0 For all connections carrying Protected Information (PI) and when configured for use not on a physically secured network, implementations shall support TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite.135Section 3.19.6.28/26/19 5:25:26 PM by ceoche
ITI19ITI19-2reviewedTestable 1 0 When Authenticating the Remote Secure Node, the Local Secure Node shall be able to perform direct certificate validation to a set of trusted certificates.133Section 3.19.6.18/26/19 5:25:26 PM by ceoche
ITI19ITI19-3reviewedTestable 1 0 The Secure Node or Secure Application shall provide the means for configuring which CAs are trusted to authenticate node certificates for use in a chain of trust. These CAs shall be identified by means of the public signing certificate for the signing CA.134Section 3.19.6.1.18/26/19 5:25:26 PM by ceoche
ITI19ITI19-32reviewedTestable 1 0 The Secure Node starts the local authentication process with a User when the User wants to log on to the node.136Section 3.19.77/11/19 7:39:16 PM by ceoche
ITI19ITI19-33reviewedTestable 1 0 The secure node shall not allow access to PHI to an operator who has not successfully completed the local user authentication.136Section 3.19.77/11/19 7:39:24 PM by ceoche
ITI19ITI19-34reviewedTestable 1 0 The User shall log in using his or her own unique individually assigned identity.136Section 3.19.77/11/19 7:39:31 PM by ceoche
ITI19ITI19-9reviewedTestable 1 0 The Secure Node or Secure Application shall not require any specific certificate attribute contents.134Section 3.19.6.1.34/30/19 4:50:25 PM by NicolasBailliet