diff --git a/IUA-Simulator/user.md b/IUA-Simulator/user.md
index a0f6c62c9dfcc482931a60fb8c144102c307991e..e69b2abebf052a37fcd3ad52b5d4fe8f78c8b9c4 100644
--- a/IUA-Simulator/user.md
+++ b/IUA-Simulator/user.md
@@ -103,7 +103,28 @@ Coming soon
 ### ITI-102 <a name="ihe-iti-102"></a>
 Coming soon
 ### ITI-103 <a name="ihe-iti-103"></a>
-Coming soon
+
+The ITI-103 transaction is usually sent by the Resource Server to the Authorization Server to retrieve information relative to the the endpoints and token format created by the authorization server.
+
+``` http
+HTTP GET {$simulator.endpoint}/iua-simulator/rest/ihe/.well-known/smart-configuration HTTP 1.1
+```
+
+Here is a list of the properties that should be accessible through this call, and their meaning.
+
+| Name   | Required/Optional/Conditional ? | Description |
+|-|-|-|
+| issuer | required | The Authorization Server's issuer identifier, which is a URL that uses the "https" scheme and has no query or fragment components.|
+|authorization_endpoint | required | Authorization Server's Authorization endpoint as used for the "authorization code" flow.|
+|token_endpoint | required | Authorization Server's Authorization token endpoint location.|
+|jwks_uri | conditional | URL of the Authorization Server's JWK Set |
+|scopes_supported | optional | The list of scopes supported by the Authorization Server. Note this transaction does not define the scopes. Authorization Servers may opt to publish a subset of the scopes usable.|
+|response_types_supported | required | As the implicit grant flow is not supported in OAuth2.1, the response types should not include the value "token". Authorization Servers shall include the response type "code". Authorization Servers supporting [OpenId Connect] or other standards may include other token types, such as "id_token".|
+|grant_types_supported | required | A JSON array listing the type of grants supported toward the token endpoint. The list shall include the values "client_credentials", and "authorization_code". Authorization Servers supporting refresh tokens shall include "refresh-token". Authorization Servers supporting the JWT grant shall include "urn:ietf:params:oauth:grant-type:jwt-bearer".Authorization Servers supporting the SAML grant shall include "urn:ietf:params:oauth:grant-type:saml2-bearer". Authorization Servers supporting other types of grants should provide additional values to this list representing those grant types.|
+|token_endpoint_auth_methods_supported | optional | JSON array containing a list of client authentication methods supported by this token endpoint. When provided, this list shall include "client_secret_basic".|
+|introspection_endpoint | conditional |URL of the Authorization Server's OAuth 2.0 introspection endpoint. This claim must be provided by Authorization Servers supporting the Token Introspection Option.|
+|introspection_endpoint_auth_methods_supported | conditional | JSON array containing a list of client authentication methods supported by the introspection endpoint. This claim must be provided by Authorization Servers supporting the Token Introspection Option. As the introspect option mandates support for Resource Server bearer access tokens, this claim must include the "Bearer" value. Other authentication methods (e.g., "client_secret_basic") are allowed when supported by the Authorization Server.|
+|access_token_format | optional | JSON string defining the format of the access token as provided by the Authorization Server. This allows Resource Servers to learn about methods of verification. Authorization Servers supporting the JWT Token Option shall set this claim value to "ihe-jwt". Authorization Servers supporting the SAML Token Option shall set this claim value to "ihe-saml". Authorization Servers providing tokens that are non-parsable shall set this value to "opaque". Authorization Servers supporting access tokens in other structured formats may use alternative format identifiers.|
 
 ## CH Profile <a name="ch"></a>
 
@@ -217,4 +238,24 @@ Coming soon
 ___
 ## ITI-103 <a name="ch-iti-103"></a>
 
-Coming soon
\ No newline at end of file
+The ITI-103 transaction is usually sent by the Resource Server to the Authorization Server to retrieve information relative to the the endpoints and token format created by the authorization server.
+
+``` http
+HTTP GET {$simulator.endpoint}/iua-simulator/rest/ch/.well-known/smart-configuration HTTP 1.1
+```
+
+Here is a list of properties that should be accessible through this transaction :
+
+| Name   | Required/Optional/Conditional ? | Description |
+|-|-|-|
+| issuer | required | The Authorization Server's issuer identifier, which is a URL that uses the "https" scheme and has no query or fragment components.|
+|authorization_endpoint | required | Authorization Server's Authorization endpoint as used for the "authorization code" flow.|
+|token_endpoint | required | Authorization Server's Authorization token endpoint location.|
+|jwks_uri | conditional | URL of the Authorization Server's JWK Set |
+|scopes_supported | optional | The list of scopes supported by the Authorization Server. Note this transaction does not define the scopes. Authorization Servers may opt to publish a subset of the scopes usable.|
+|response_types_supported | required | As the implicit grant flow is not supported in OAuth2.1, the response types should not include the value "token". Authorization Servers shall include the response type "code". Authorization Servers supporting [OpenId Connect] or other standards may include other token types, such as "id_token".|
+|grant_types_supported | required | A JSON array listing the type of grants supported toward the token endpoint. The list shall include the values "client_credentials", and "authorization_code". Authorization Servers supporting refresh tokens shall include "refresh-token". Authorization Servers supporting the JWT grant shall include "urn:ietf:params:oauth:grant-type:jwt-bearer".Authorization Servers supporting the SAML grant shall include "urn:ietf:params:oauth:grant-type:saml2-bearer". Authorization Servers supporting other types of grants should provide additional values to this list representing those grant types.|
+|token_endpoint_auth_methods_supported | optional | JSON array containing a list of client authentication methods supported by this token endpoint. When provided, this list shall include "client_secret_basic".|
+|introspection_endpoint | conditional |URL of the Authorization Server's OAuth 2.0 introspection endpoint. This claim must be provided by Authorization Servers supporting the Token Introspection Option.|
+|introspection_endpoint_auth_methods_supported | conditional | JSON array containing a list of client authentication methods supported by the introspection endpoint. This claim must be provided by Authorization Servers supporting the Token Introspection Option. As the introspect option mandates support for Resource Server bearer access tokens, this claim must include the "Bearer" value. Other authentication methods (e.g., "client_secret_basic") are allowed when supported by the Authorization Server.|
+|access_token_format | optional | JSON string defining the format of the access token as provided by the Authorization Server. This allows Resource Servers to learn about methods of verification. Authorization Servers supporting the JWT Token Option shall set this claim value to "ihe-jwt". Authorization Servers supporting the SAML Token Option shall set this claim value to "ihe-saml". Authorization Servers providing tokens that are non-parsable shall set this value to "opaque". Authorization Servers supporting access tokens in other structured formats may use alternative format identifiers.|
\ No newline at end of file