Please use a compatible browser :Google Chrome or Mozilla Firefox
Page expired. Any change will be lost. Try to refresh the page.
Gazelle update scheduled, unsaved changes will be lost :
Your session will timeout :
Redeployed...
Logged out...
The server is restarting. Any change will be lost.
 

Actor : Authorization Decision Consumer

Actor Details Last changed 7/23/21 11:25:47 AM by aeschlimann

1300
AUTH_DECI_CONS
Authorization Decision Consumer
This actor queries for authorization decisions
Id
Keyword
Name
Description
Status
Action
352 CH:ADR Authorization Decision Request This supplement defines new functionalities for XDS-based communities concerning the enforcement of access policies. They are applied to theclinical data stored by an XDS Document Registry, as well as to the access policies themselves, which are stored in a Policy Repository. Trial Implementation
Integration profile
Integration Profile Option
TF Reference
Specifications
CH:ADR - Authorization Decision RequestNONE - None
Id
Integration profile
Transaction
Optionality
Specifications
2385CH:ADR - Authorization Decision RequestAUTH_DECISION_REQUEST - Authorization Decision RequestRequired
Id
Keyword
Name
Description
TF Reference
Status
Specifications
Action
432 AUTH_DECISION_REQUEST Authorization Decision Request This transaction is used by the Authorization Decisions Consumer to query for authorization decisions, granted and managed by the Authorization Decisions Provider. Trial Implementation
Assertion Id
Description
CH-ADR-071 The Authorization Decision Consumer SHALL enforce that the patient referenced in the XDS transaction is the same as the patient referenced in the resource-id of the SAML Assertion before issuing a XACMLAuthzDecisionQuery Request (see Section 3.1.4 XACMLAuthzDecisionQuery Request)
CH-ADR-072 The Authorization Decision ConsumerMUST create one request to query for an access decision for each subset (rather than the actual document metadata objects), before providing the corresponding document metadata to a consumer (see Section 3.1.6.1 CH:ADRdue to XDS Registry Stored Query [ITI-18])
CH-ADR-073 The PEP authorizing ITI-18 transactions by implementing an Authorization Decision Consumer MUST, in addition to the result from the Authorization Decision Query, validate that the resource-id from the SAML Assertion identifies the same patient as the MPI-PID supplied in the Registry Stored Query transaction. If not true, the transaction MUST be denied (see Section 3.1.6.1 CH:ADRdue to XDS Registry Stored Query [ITI-18])
CH-ADR-074 The Authorization Decisions Consumer (Document Registry) MUST create one request to query for an access decision for each Confidentiality Code, before allowing the Register transaction to a Document Repository (see Section 3.1.6.2 CH:ADRdue to XDS Register Document Set-b [ITI-42])
CH-ADR-075 The PEP authorizing ITI-42 transactions by implementing an Authorization Decision Consumer MUST, in addition to the result from the Authorization Decision Query, validate that the resource-id from the SAML Assertion identifies the same patient as the MPI-PID supplied in the Register Document Set-b transaction. If not true, the transaction MUST be denied (see Section 3.1.6.2 CH:ADRdue to XDS Register Document Set-b [ITI-42])
CH-ADR-077 PEP authorizing PPQ-1 and PPQ-2 transactions by implementing an Authorization Decision Consumer MUST, in addition to the result from the Authorization Decision Query, validate that the resource-id of the SAML Assertion identifies the same patient (EPR-sPID) as the resource-id* supplied in the policies to be added, updated deleted or queried for. If not true, the transaction MUST be denied (see Section 3.1.6.3 CH:ADR due to CH:PPQ)
CH-ATC-016 The Patient Audit Reciord Repository MUST be grouped with actor : CH:ADR - Authorization Decision Consumer (see Table 3 Actor Grouping)

Tool index

    Copyright IHE 2024
  • Gazelle 7.1.7
Back to top