Search Criteria : 13 assertions found for this search Review filtered assertions

Assertion

Applies to

Applied to
Not applied to

Coverage

Covered by
Not covered by
Id scheme
Assertion id
Status
Testable?
#Coverage
#Applies to
Comment
Predicate
Page
Tags
Last changed
Actions
ATNAATNA-1reviewedTestable 1 4 I think this is redundant to ATNA-11. This is just a generic statement about the ITI-19 transaction. > No, the use of bi-directionnal certificate authentication is implicit in ITI19-1, this assertion makes it explicit.The Audit Trail and Node Authentication Integration Profile requires the use of bi-directional certificate-based node authentication for connections to and from each node.76Section 9.1.23/16/17 4:42:08 PM by aberge
ATNAATNA-12validatedTestable 1 2 Secure Node actor which claims support for the Audit Trail and Node Authentication (ATNA) integration profile shall support the Record Audit Event [ITI-20] transaction80Table 9.4-410/20/22 2:34:14 PM by testAuto
ATNAATNA-14reviewedTestable 1 2 I disagree with this assertion. Section 9.7 reads "If the product claims only to include the Secure Application Actor, that indicates that only those security features that apply to the application features are provided by the product." I expect SAs to support ITI-19 for its IHE transactions that carry PHI. > Yes, this is the philosophy of the SA actor in the TF : "required only for transactions containing PHI". According to 2nd Review group, the TF is the reference, so we won't delete this assertion.Secure Application actor which claims support for the Audit Trail and Node Authentication (ATNA) integration profile may perform the Authentication Node [ITI-19] transaction80Table 9.4-12/5/16 12:27:23 PM by aboufahj
ATNAATNA-17validatedTestable 1 2 The Secure Node Actor shall include the Authenticate Node [ITI-19] transaction for all network connections that may expose private information. 80Section 9.42/5/16 12:27:23 PM by aboufahj
ATNAATNA-18validatedTestable 1 2 The Secure Node Actor shall ensure all local user activity (login, logout, etc.) protected to ensure only authorized users. 80Section 9.42/5/16 12:27:23 PM by aboufahj
ATNAATNA-2validatedTestable 1 3 probably not a testable assertionSecure Nodes shall either prohibit, or be designed and verified to prevent access to PHI, whenever connections are not bi-directionally node-authenticated .76Section 9.1.22/5/16 12:27:23 PM by aboufahj
ITI19ITI19-1reviewedTestable 2 0 When Authenticating the Remote Secure Node, the Local Secure Node shall be able to perform certificate validation based on signature by a trusted CA.140Section 3.19.6.12/5/16 12:27:23 PM by aboufahj
ITI19ITI19-14reviewedTestable 1 0 For all connections carrying Protected Information (PI) and when configured for use not on a physically secured network, implementations shall use the TLS protocol.141Section 3.19.6.22/5/16 12:27:23 PM by aboufahj
ITI19ITI19-15reviewedTestable 1 0 For all connections carrying Protected Information (PI) and when configured for use not on a physically secured network, implementations shall support TLS_RSA_WITH_AES_128_CBC_SHA ciphersuite.141Section 3.19.6.22/5/16 12:27:23 PM by aboufahj
ITI19ITI19-2reviewedTestable 1 0 When Authenticating the Remote Secure Node, the Local Secure Node shall be able to perform direct certificate validation to a set of trusted certificates.140Section 3.19.6.12/5/16 12:27:23 PM by aboufahj
ITI19ITI19-3reviewedTestable 1 0 The Secure Node or Secure Application shall provide the means for configuring which CAs are trusted to authenticate node certificates for use in a chain of trust. These CAs shall be identified by means of the public signing certificate for the signing CA.140Section 3.19.6.1.12/5/16 12:27:23 PM by aboufahj
ITI19ITI19-4reviewedTestable 1 0 The Secure Node or Secure Application shall accept communications for which there is a certificate that is signed by a CA that is listed as a trusted signing authority.140Section 3.19.6.1.12/5/16 12:27:23 PM by aboufahj
ITI19ITI19-9reviewedTestable 1 0 The Secure Node or Secure Application shall not require any specific certificate attribute contents.141Section 3.19.6.1.32/5/16 12:27:23 PM by aboufahj