Search Criteria : 147 assertions found for this search Review filtered assertions

Assertion

Applies to

Applied to
Not applied to

Coverage

Covered by
Not covered by
Id scheme
Assertion id
Status
Testable?
#Coverage
#Applies to
Comment
Predicate
Page
Tags
Last changed
Actions
ATNAATNA-10Testable 0 2 Audit Record Repository actor which claims support of the Audit Trail and Node Authentication (ATNA) integration profile shall support the Record Audit Event [ITI-20] transaction.69Table 9.1-15/22/23 2:18:09 PM by testAuto
ATNAATNA-12Testable 0 2 Secure Node actor which claims support for the Audit Trail and Node Authentication (ATNA) integration profile shall support the Record Audit Event [ITI-20] transaction69Table 9.1-16/27/22 4:37:57 PM by testAuto
ATNAATNA-15Testable 0 2 Secure Application actor which claims support for the Audit Trail and Node Authentication (ATNA) integration profile may perform the Maitain Time [ITI-1] transaction72Table 9.3-16/29/22 11:39:13 AM by testAuto
ATNAATNA-16Testable 0 2 see previous comment on ITI-19Secure Application actor which claims support for the Audit Trail and Node Authentication (ATNA) integration profile may perform the Record Audit Event [ITI-20] transaction69Table 9.1-16/29/22 11:49:04 AM by testAuto
ATNAATNA-20Testable 0 2 The Audit Repository shall support both audit transport mechanisms 70Section 9.1.1.34/30/19 4:13:19 PM by NicolasBailliet
ATNAATNA-21Testable 0 2 The Audit Repository shall support any IHE-specified audit message format, when sent over one of those transport mechanisms. Note that new applications domains may have their own extended vocabularies in addition to the DICOM and IHE vocabularies. This also means that an ATNA Audit Repository is also automatically a Radiology Basic Security Profile Audit Repository because it must support the IHE Provisional Message format and it must support the BSD syslog protocol70Section 9.1.1.36/29/22 2:22:50 PM by testAuto
ATNAATNA-3Testable 0 2 A Secure Node Actor shall be configurable to support both connection authentication and physically secured networks 72Section 9.44/30/19 4:13:19 PM by NicolasBailliet
ATNAATNA-4Testable 0 4 The mechanism for logging audit record messages to the audit record repository shall be either Transmission of Syslog Messages over UDP (RFC5426) with The Syslog Protocol (RFC5424) which formalizes and obsoletes Syslog (RFC-3164), either 2) Transmission of Syslog Messages over TLS (RFC5425) with The Syslog Protocol (RFC5424) which formalizes sending syslog messages over a streaming protocol protectable by TLS.72Section 9.34/30/19 4:13:19 PM by NicolasBailliet
ATNAATNA-6Testable 0 4 A means must be provided to upload the required certificates to the implementation, e.g., via floppy disk or file transfer via network. 72Section 9.44/30/19 4:13:19 PM by NicolasBailliet
ATNAATNA-7Testable 0 2 I don't know what this assertion means.When an IHE profile requires a grouping of an actor with either Secure Node or Secure Application, then the ATNA requirements apply to all actors in the implementation.72Section 9.3.14/30/19 4:13:19 PM by NicolasBailliet
ATNAATNA-8Testable 0 2 When an implementation chooses to support this Integration Profile for an actor, it is required that all IHE actors and any other activities in this implementation support the Audit Trail and Node Authentication Integration Profile. 72Section 9.44/30/19 4:13:19 PM by NicolasBailliet
CH-ATNACH-ATNA-010to be reviewedNot testable 0 1 For audit records generated by IHE and EPR actors, in all elements of the type CodedValueType: whenever the represented code belongs to the Swiss Metadata Value Set, the attribute @codeSystemName shall contain the OID of the corresponding code system instead of its symbolic name. For all other codes, this requirement is optional.8Section 1.510/1/21 3:05:11 PM by vhofman
CH-HPDCH-HPD-001reviewedTestable 0 4 the Actor must implement the CH:PIDD request validating PIDD.xsd (see Section 1.11.3.1 Provider Information Directory)50Section 1.11.33/15/24 2:33:35 PM by vhofman
CH-HPDCH-HPD-002reviewedTestable 0 3 the Actor must implement the CH:PIDD response validating PIDD.xsd (see Section 1.11.3.2 Provider Information Consumer) 50Section 1.11.33/15/24 2:33:35 PM by vhofman
CH-PDQCH-PDQ-015reviewedTestable 0 1 The different return cases should be handled equivalent to the XCPD cases in IHE ITI TF-2b, chapter 3.55.4.2.3 Expected Actions (see Section 1.9.2.1.1 Special handling for more attributes requested)37Section 1.9.2.1.111/25/21 2:50:09 PM by vhofman
CH-XCPDCH-XCPD-002reviewedTestable 0 1 The Health Data Locator and Revoke Option of the Patient Location Query transaction [ITI-56] MUST NOT be used (see Section 1.10.1 Modes and Options)38Section 1.10.17/2/21 10:46:37 AM by aeschlimann
CH-XUACH-XUA-013Testable 0 3 Agreed to do not cover this assertionThe User Authentication Provider authenticates the user and returns a SAML 2 Authentication Assertion (see Section 1.6.4.1.1 Scope)14Section 1.6.4.1.11/22/24 2:03:10 PM by vhofman
CH-XUACH-XUA-026Testable 0 1 Agreed to do not cover this assertionX-Service User actor MUST be able to send SAML attribute queries to the Identity Provider to query specific attributes according to the Identity Provider (see Section 1.6.4.2.2 Use Case Roles)15Section 1.6.4.2.21/22/24 2:03:10 PM by vhofman
CH-XUACH-XUA-031Testable 0 0 [SAML Assertion - HCP - ASS - TCU] The <NameID> child element of the <Subject> MUST contain the GLN of the subject with name qualifier attribute set to urn:gs1:gln.24Section 1.6.4.3.4.2.11/22/24 2:03:10 PM by vhofman
CH-XUACH-XUA-092reviewedTestable 0 0 [SAML Assertion - ASS] The purpose of use attribute ("urn:oasis:names:tc:xspa:1.0:subject:purposeofuse") of the <AttributeStatement> MUST be either code NORM or EMER from code system 2.16.756.5.30.1.127.3.10.5 of the CH:EPR value set.25Section 1.6.4.3.4.2.21/22/24 2:03:10 PM by vhofman