eAuthentication, Secure Government Access, Online Today's Date is: 

  
  FIDCS Acquisition Information - E-Authentication Reference Documents

The following documents are recommended to be accessed and comprehended for entities interested in participating in upcoming E-Authentication acquisitions.

The below set of documentation is published by the E-Authentication Solutions PMO.

Document Name Date
Certificate Credential Assessment Profile, v2.0 (Credential Assessment) 16 March 2005
Credential Assessment Framework, v2.0 (Credential Assessment) 16 March 2005
E-Authentication Glossary and Acronyms, v1.0 28 February 2008
E-Authentication Federation Adopted Scheme, v2.0 (Technical Document Suite) 04 May 2007
E-Authentication Federation Architecture Interface Specifications, v2.0 (Technical Document Suite) 04 May 2007
E-Authentication Federation Governance, v1.0.3 (Federation Membership Document Suite) 24 September 2007
E-Authentication Federation Operational Standards v1.0.2 (Federation Membership Document Suite) 15 September 2007
E-Authentication Federation Technical Approach, v2.0 (Technical Document Suite) 04 May 2007
Joining the E-Authentication Identity Federation, v1.0 26 September 2007
Managed Validation & Translation Services (MVTS) Specification, v1.0 (Technical Document Suite) 25 October 2007
Password Credential Assessment Profile, v 2.0 (Credential Assessment) 16 March 2005

The below set of documentation is published by various Federal Government agencies and industry standards bodies. The E-Authentication Solutions PMO is providing links to the documents.

Document Name Date
E-Government Act of 2002 17 December 2002
FISMA Guidelines January 2003
FPKI OA: End-Entity Test Procedures PKI v1.01
FPKI OA: End-Entity Test Procedures non-PD-Val v1.01
28 October 2005
28 October 2005
ISO 27001:2005 October 2005
NIST SP 800-34: Contingency Planning Guide for Information Technology Systems June 2002
NIST SP 800-37: Guide for Security Certification and Accreditation of Federal Information Systems May 2004
NIST SP 800-63: Electronic Authentication Guideline April 2006
Privacy Act of 1974 1974
Rehabilitation Act of 1973 Section 508 Compliance as amended 29 U.S.C. § 794 (d) 1998
X.509 Certificate Policy for the U.S. Federal PKI Common Policy Framework 12 December 2007

Page Last Updated:  27-March-2008

U.S. E-Auth Identity Federation
  • Membership Documents
  • Technical Architecture
  • E-Authentication Portal
  • Interoperability Testing
  • Approved Product Vendors

E-Authentication Policy
  • Guidance for Federal Agencies: M-04-04
  • NIST Special Publication 800-63

Resources & Tools
  • Library
  • Risk and Requirements Assessment
  • Credential Assessment Suite
  • E-Authentication Portal


Program Management Office
Crystal Park One
2011 Crystal Drive
11th Floor, Suite 1102
Arlington, VA 22202

Information: 703.605.3490
Office of Identity Solutions (OIS)
Email Address:
eauthenticationpmo@gsa.gov


|  Home  |  Key Personnel  |  Federation Applications  |  Federation Links  |  Federation Members  |  Newsroom  |  Privacy & Security  |
  |  Contact Us  |  Site Map  |

E-GOV logo USA.gov - The U.S. government's official web portal THE WHITE HOUSE  WASHINGTON