Differences

This shows you the differences between two versions of the page.

Link to this comparison view

en:nap:elektronicka_identifikace_pro_klienty_verejne_spravy [2021/06/01 10:20] – created Tomáš Šedivecen:nap:elektronicka_identifikace_pro_klienty_verejne_spravy [2021/07/01 10:26] (current) Tomáš Šedivec
Line 16: Line 16:
  
 Although the preceding text assumes identification only through identification documents, there are situations in which a person does not have the ability to identify himself with such an identification document. Typically these are children under 15 or foreigners.  Although the preceding text assumes identification only through identification documents, there are situations in which a person does not have the ability to identify himself with such an identification document. Typically these are children under 15 or foreigners. 
-The basic prerequisite for the identification of these persons is their registration in the public administration information system, linked to the [[nap:linked_datovy_fond|linked data fund]] and the subsequent issuance of a certificate or official/public document that can act as an identification document. For persons under 15 years of age this can be a birth certificate held in one of the [[nap:editorske_ais|editorial agency information systems]] or a temporary residence permit for foreigners. +The basic prerequisite for the identification of these persons is their registration in the public administration information system, linked to the [[:en:nap:propojeny_datovy_fond|linked data fund]] and the subsequent issuance of a certificate or official/public document that can act as an identification document. For persons under 15 years of age this can be a birth certificate held in one of the [[nap:editorske_ais|editorial agency information systems]] or a temporary residence permit for foreigners. 
  
 Some of these documents, such as permanent residence permits, asylum tags or visa tags, are already held in the [[nap:rob|basic population register]], but their use for identification is not fully resolved.  Some of these documents, such as permanent residence permits, asylum tags or visa tags, are already held in the [[nap:rob|basic population register]], but their use for identification is not fully resolved. 
Line 32: Line 32:
 === Mandates, rights and roles in electronic identification for public administration clients === === Mandates, rights and roles in electronic identification for public administration clients ===
  
-The qualified electronic service provider **will remain responsible** for managing the authorisation (authorization) of the natural person who has proved his/her identity in this way. Therefore, he/she must continue to manage authorisations based on the data about the individual that he/she obtains from the [[nap:linked_datovy_fond|Linked Data Pool]] and his/her own data held in the agenda.+The qualified electronic service provider **will remain responsible** for managing the authorisation (authorization) of the natural person who has proved his/her identity in this way. Therefore, he/she must continue to manage authorisations based on the data about the individual that he/she obtains from the [[:en:nap:propojeny_datovy_fond|Linked Data Pool]] and his/her own data held in the agenda.
  
 ==== View of client identification and identifiers VS ==== ==== View of client identification and identifiers VS ====
Line 155: Line 155:
 == Public administration system capable of communicating and retrieving data from a linked data pool == == Public administration system capable of communicating and retrieving data from a linked data pool ==
  
-A system providing electronic public administration services shall be able to communicate with and retrieve data from the [[nap:linked_datovy_fond|linked dataset]]. To do this, the system must comply with the regulations:+A system providing electronic public administration services shall be able to communicate with and retrieve data from the [[:en:nap:propojeny_datovy_fond|linked dataset]]. To do this, the system must comply with the regulations:
  
   * [[https://www.zakonyprolidi.cz/cs/2000-365|Law 365/2000 Coll.]], on public administration information systems. A system classified as an Information System for Public Administration (ISVS) using a public administration reference interface.   * [[https://www.zakonyprolidi.cz/cs/2000-365|Law 365/2000 Coll.]], on public administration information systems. A system classified as an Information System for Public Administration (ISVS) using a public administration reference interface.
Line 166: Line 166:
   * [[[:nap:egsb|eGON Service Bus/Shared Service Information System]]   * [[[:nap:egsb|eGON Service Bus/Shared Service Information System]]
   * [[nap:communication_infrastructure_public_government|Central Service Point]]   * [[nap:communication_infrastructure_public_government|Central Service Point]]
-  * [[nap:linked_datovy_fond|Linked Data Pool]]+  * [[:en:nap:propojeny_datovy_fond|Linked Data Pool]]
  
 The central shared eGovernment services can provide the following mandates for individuals who have proved their guaranteed electronic identity to the service provider: The central shared eGovernment services can provide the following mandates for individuals who have proved their guaranteed electronic identity to the service provider: