Authorized Certification Body: Difference between revisions

From IDESG Wiki
Jump to navigation Jump to search
Line 38: Line 38:
* [https://www.healthit.gov/curesrule/ ONC’s Cures Act Final Rule supports seamless and secure access, exchange, and use of electronic health information]
* [https://www.healthit.gov/curesrule/ ONC’s Cures Act Final Rule supports seamless and secure access, exchange, and use of electronic health information]
* [https://www.healthit.gov/curesrule/download ONC's Cures Act Final Rule]
* [https://www.healthit.gov/curesrule/download ONC's Cures Act Final Rule]
[[Category: Profile]]
[[Category: Health]]
[[Category: Health]]

Revision as of 00:17, 30 October 2020

Full Title

This description of an Authorized Certification Body applies solely to the evaluation of applications used by Patients or authorized users to access Personal Healthcare Information (PHI) and upload of data to providers.

Goals

  1. Put the user in control of either own devices and personal health information. See wiki page on Patient Choice.
  2. Allow certified mobile apps to assert its own assurance level to web sites on the interne
  3. Align with the evolving mobile driver’s license effort as the needs appear to be similar.

Context

  • Much of the language used here is directled towards Health IT Modules running in provider's web sites. It is adapted here to the case of Health IT for patients and delegates.

Problems

In a Kantara work group report on Patient Choice it is shown that applications running on user’s device have not been able to secure user data. In order for records to be downloaded to user’s devices, it is known that some level of certification of the apps, or at least the developers of the apps, some structure must be in place that can report that the app will be sufficiently responsive to patient needs for security and privacy. This is a proposal to seek funding from the US HHS ONC to build out and create a long-term funding plan for a testing assurance program as well as an online registry that can be queried in real-time to validate apps prior to downloading patient information onto them.

Solutions

This solution for user apps is based on existing requirements of the ONC for EHR. Since that EHR solution required a trust infrastructure, it is proposed to take a similar approach to user apps.

  1. Information Blocking - there must be no action that constitutes information blocking. But this only applies to apps that are from certified developers.
  2. The following communications must be provided for Health IT apps.
    1. The user ability of the app.
    2. The interoperability of the apis used by the app.
    3. The security of the app.
    4. User experiences when patients or delegates use the app.
    5. Business practices of the app developers.
    6. The manner in which the technologies in the app have been used in health IT.
  3. Application Programming Interfaces (APIs) that are used for communications with:
    1. Electronic Health Records Providers (EHR) or Health Information Exchanges (HIE).
    2. OpenID Providers of Identity Services
    3. Credential Services Providers for both (1) Patient Identity Proofing and (2) patient authentication using 2 factors both communicated directly for the patient's device.
    4. Medical Record Locator Services
    5. Trust Registries of providers of authorized certification.
  4. Real World Testing
    1. Set up of a test EHR or HIE
    2. User Experience test program for users in as many categories as time allows.
  5. Attestations - will be established by the formation of Device Assessment criteria that can be used by test labs to certify app developers.

References