Please use a compatible browser :Google Chrome or Mozilla Firefox
Page expired. Any change will be lost. Try to refresh the page.
Gazelle update scheduled, unsaved changes will be lost :
Your session will timeout :
Redeployed...
Logged out...
The server is restarting. Any change will be lost.
 

Integration Profile: Privacy Policy Query

Integration Profile Information

Id: 374

Keyword: CH:PPQ

Name: Privacy Policy Query

Description:

Status: Trial Implementation

Document Section:

None

Id
Keyword
Name
Description
Action
1303 POLICY_REPO Policy Repository
1331 POLICY_SRC Policy Source
1332 POLICY_CONS Policy Consumer
Id
Actor
Transaction
Optionality
2486 POLICY_REPO - Policy RepositoryPPQ-1 - Patient Privacy Policy Feed Required
2487 POLICY_REPO - Policy RepositoryPPQ-2 - Patient Privacy Policy Retrieve Required
2488 POLICY_CONS - Policy ConsumerPPQ-2 - Patient Privacy Policy Retrieve Required
2489 POLICY_SRC - Policy SourcePPQ-1 - Patient Privacy Policy Feed Required
Id
Actor
Integration Profile Option
Assertions
2379POLICY_REPO - Policy RepositoryNONE - None0
2380POLICY_SRC - Policy SourceNONE - None0
2381POLICY_CONS - Policy ConsumerNONE - None0
Assertion Id
Description
CH-ADR-076 In the case of ADR due to PPQ an access decision must be requested for each actual object (Resource) that access is being requested for (not a class of objects as it is the case for ADR due to XDS) (see Section 3.1.6.3 CH:ADRdue to CH:PPQ)
CH-ADR-077 PEP authorizing PPQ-1 and PPQ-2 transactions by implementing an Authorization Decision Consumer MUST, in addition to the result from the Authorization Decision Query, validate that the resource-id of the SAML Assertion identifies the same patient (EPR-sPID) as the resource-id* supplied in the policies to be added, updated deleted or queried for. If not true, the transaction MUST be denied (see Section 3.1.6.3 CH:ADR due to CH:PPQ)
CH-PPQ-001 Privacy Policy Feed request messages SHALL use SOAP v1.2 message encoding (see Section 3.3.5 Message Semantics)
CH-PPQ-0010 Privacy Policy Feed response messages SHALL use SOAP v1.2 message encoding (see Section 3.3.5 Message Semantics)
CH-PPQ-0012 Privacy Policy Feed response messages MAY be used to respond to, (1) add (AddPolicyRequest) (2) edit (UpdatePolicyRequest) or (3) delete (DeletePolicyRequest) authorization policies requests (see Section 3.3.5 Message Semantics)
CH-PPQ-0013 The Addressing Action header of an AddPolicyRequest Response SHALL be urn:e-health-suisse:2015:policy-administration:AddPolicyResponse (see Section 3.3.5 Message Semantics)
CH-PPQ-0014 WS-Addressing Action headers of the request and response SOAP messages SHALL be urn:e-health-suisse:2015:policy-administration:PolicyQueryResponse (see Section 3.4.3 Referenced Standards)
CH-PPQ-0015 The Addressing Action header of an UpdatePolicyRequest Response SHALL be urn:e-health-suisse:2015:policy-administration:UpdatePolicyResponse (see Section 3.3.5 Message Semantics)
CH-PPQ-0016 The Addressing Action header of an DeletePolicyRequest Response SHALL be urn:e-health-suisse:2015:policy-administration:DeletePolicyResponse (see Section 3.3.5 Message Semantics)
CH-PPQ-0017 The recipient of the PPQ Response SHALL be identified by the WS-Addressing <To> header (see Section 3.3.5 Message Semantics)
CH-PPQ-0018 The value of the WS-Addressing <To> header (see Req. 8) SHALL be a URL, specifically the recipient's endpoint (see Section 3.3.5 Message Semantics)
CH-PPQ-0019 The Policy Consumer sends this message when it needs to retrieve existing XACML policies or policy sets stored in a Policy Repository (of the patients reference community) (see Section 3.4.5.1 Trigger Events)
CH-PPQ-002 Privacy Policy Feed messages are used by the Policy Source to (1) add (EPR AddPolicyRequest), (2) update (EPR UpdatePolicyRequest), or (3) delete (EPR DeletePolicyRequest) authorization policies and policy sets stored in a PolicyRepository (see Section 3.3.1 Scope)
CH-PPQ-0020 The body of XACMLPolicyQuery SHALL use an <xacml-samlp:XACMLPolicyQuery>. According to the schema, there are two variants of querying for policies or policy sets:- Retrieve all policies and policy sets related to a particular patient (XACMLPolicyQuery : shall have a child element named Request).- Retrieve policies and policy sets directly referenced by their IDs (also useful for not patient-related policies) (see Section 3.4.5.2 Message Semantics)
CH-PPQ-0021 A Request MAY contain more than one Resource but there SHALL be "one request per patient", meaning the InstanceIdentifier for a patients record must occure with one and the same value throughout a XACMLPolicyQuery. <Subject>, <Action> and <Environment> have no CH:PPQusecase yet (see Section 3.4.5.2 Message Semantics)
CH-PPQ-0022 The <Resource> element shall convey a <xacml-context:Attribute> child element with AttributeId equal to "urn:e-health-suisse:2015:epr-spid" and DataType equal to "urn:hl7-org:v3#II" (see Section 3.4.5.2 Message Semantics)
CH-PPQ-0023 The <Attribute> element shall convey a <hl7:InstanceIdentifier> child element that includes exactly three (3) attributes, namely(1) xsi:type (equal to hl7:II)(2) root (for patient identification)(3) extension (for patient identification) (see Section 3.4.5.2 Message Semantics)
CH-PPQ-0024 After the evaluation of a XACMLPolicyQuery Request, the Policy Repository SHALL produce a SAML Assertion response message that conveys the resulting Policies and Policy Sets within a Policy Statement (se Section 3.4.6 XACMLPolicyQuery Response)
CH-PPQ-0025 The XACMLPolicy <Assertion>as specified in OASIS SAML 2.0 Profile of XACML v2.0 (Chapter 5.6), is conveyed within a XACMLPolicy <Response> (see Section 3.4.6.2 Message Semantics)
CH-PPQ-0026 The XACMLPolicy <Assertion> MAY NOT be signed (see Section 3.4.6.2 Message Semantics)

Domains

Id
Keyword
Name
Description
19 EPR Elektronische Patient Record

Tool index

    Copyright IHE 2024
  • Gazelle 7.1.7
Back to top