Trustworthy Healthcare Provider

From IDESG Wiki
Jump to navigation Jump to search

Full Title or Meme

There are two contexts where Trustworthy Healthcare Provider is defined and so there are two memes that it covers:

  1. Providers that share trust among themselves to know that Protected Health Information (PHI) can be shared as the correspondent is a recognized HIPAA-covered entity.
  2. Providers that may be trusted by patients (or other end users) with their PHI with their Consent.

Goals

  1. Trust Registry of IDEF (Trusted Identifiers in Cyberspace) for healthcare industry in US.

Context

  • The wiki page Health Care Profile establishes the context for this page.
  • Details of the Trustworthy Healthcare Ecosystem explores the full ramifications to every aspect of information exchange in the ecosystem.
  • For a healthcare trust ecosystem to have value for a provider those providers must agree among themselves as to the criteria for entry into the registry of that ecosystem.
  • For a healthcare trust ecosystem to have value for a patient, these criteria are important:
  1. The patient can know that their medical and other records are safe within any provider's Electronic Health Record (EHR) database.
  2. The user can determine the trustworthiness of other providers that are seeking access to their medical and other records.
  3. Trust begins when a doctor sees a patient for the first time with a current complaint. The patient provides some identification and subjective information about their history and health problem and then the doctor does an objective (clinical ) exam which may or may not validate the initial complaint. That is the start of a trust relationship.
  4. After the patient has visited a PCP (Primary Care Physician) they are entitled to acquire their medical records. Where the records are stored digitally, the patient must be give online access.

Real World Members

  • The patient and the physical places where the patient goes are all legal entities and have legal obligations.
  1. Patient - is the person receiving care and the one that "owns" the rights to the information. (In some cases the patient allows other users access to their PHI.)
  2. Patient Support - is source of the user phone or computer and the code running on the user's phone or computer. It is trusted to protect the patient's credentials and medical records from disclosure.
  3. Covered Entities - Any entities that is covered by HIPAA rules including the places that a patient goes for medical care. They will all be recognized as such in the digital world by virtue of trust certificates. Some of these will perform Identity Proofing. The services that they provide are listed below.

Names use within the Ecosystem

There are a variety of identifiers used by the real-world entities described above. These are the handles to which trust is assigned.

Problems

  • If a PCP (Private Care Practice) is the source of Identity Proofing to be used with other providers we need to create an identifier for the user with level 2 assurance.
  • Medical records can apply to both state and transaction records. Where the full state includes all of the PHI and transaction includes only updates to the PHI.
    • When the patient asks for records they have the right to get everything that is permitted by law.
    • When a physician makes a referral they typical send the relevant information relating to that condition (with patient consent).
    • When a patient creates information on their own, or with medical devices in the home they need a secure manner to share that data.

Solutions

Relational Trust

The definition of (relational) trust is to believe in the honesty and reliability of someone or an entity you have known over time, made a good faith effort to live up to an agreement to fulfill their commitment, be it a contract or handshake agreement. ‘Trust’ is a transnational catalyst, the chemistry that initiates an interaction and reaction if not abused. (So that the trust expressed as "known to the practice" can be transmitted to other participants.)

Online Trust

  • All online service endpoints shall be equipped with capability metadata that informs communications partners as to the services offered.
  • All online service endpoints shall supply certificates that can be verified to prove compliance with minimal health industry standards.
  • All patients will be provided with proof of acceptance into a provider's practice.
  • All devices and user agent software will come with certifications of compliance.
  • All services that authenticate patients will make their own determination as to the patient's identity. Patient credentials are just one component of that trust process.

Patient Consent

  • We need to be able to capture the patient consent in a digital message and transfer that to another provider.
    • A taxonomy for how to represent the information requirements and risks to the patient must be in use by all providers.
    • Existing taxonomies of data types in the EHR is too technical to allow patients to make informed decisions.
  • The Patient must understands what information they have consented to share and what the risks to the patient are.
    • Also why the information is required to provide that care. (Transparency)
  • When medical records come from the patient that consent would also be captured and given to the new provider.
    • We need the ability to create a consent receipt for moving medical records from one provider to another provider.

Bindings

  • In a digital world binding are formalized with a cryptographic key signing a document that associates one entity with a collection of keys and attributes. For example the X.509 certificate.
  • For the organization the trust anchor (described in federation below) works.
  • For the patient some sort of private credentials are required for a formalized binding process. If the patient's credentials are well protected they can be used with an authentication protocol to prove that the patient is present for an on-line interaction.
  • The binding is then between the patient and the protected key pair. The public part of the key pair is, in effect, an identifier of the patient.
  • Bindings can be used to assure that any part of the system remains in the state that was known to be secure. For example, software should have a way to let any communicating party know who is controlling the interaction. Devices should all be able to make a secure statement about itself. It is also desirable for an instance of an app on a device to have a unique and secure identifier. This instance represents the life-cycle of that software on that device, not just the running instance at a moment in time. Even more trivially, each communication session should be conducted over HTTPS which will also be bound to the key that was used in interchanging secure messages.
  • Note that the patient may be considered to be bound to their medical records, but that is an organizational relationship that is core to the patient matching problem. While it is not feasible for a medical record to have an identifier (index key) that is itself cryptographically bound to the patient given current US law, it is possible to include cryptographically bound identifiers in the medical record.
  • The user agent will typically also create a binding between the subject and any service provider indicated the consent granted by the subject to the provider. In most cases the subject will have the ability to dissolve the binding and withdraw the consent. Contract law may override this ability to withdraw consent in some cases.

Record Matching

No patient is fully trusted when approaching the receptionist or any health care provider beyond the personal physician. The essential problem is that mistakes happen in health care and the wrong records get attached to the wrong human being. This can cause disastrous consequences. Ensuring that the provider that is immediately attending to the patient have relevant information about the patient is essential to good outcomes.

Next Steps

The order and extent of these items is currently arbitrary and pending review by industry experts.

  1. Approve broad plan for proceeding.
  2. Create a Patient experience set of use cases to be tested (as a part of a broader conformance verification)
  3. Establish a specific plan for the sand box.
  4. Build a trust registry that can hold configuration/manifest data and respond to API requests for:
    1. Applications that are in conformance with Evolving CARIN best practices
    2. Trusted Provider sites with EHR - deploy at least two for the sandbox to allow a sender (e.g. a PCP) and a receiver (e.g. a specialist) for testing.
  5. Build a demo native app that can show how how a patient can acquire and use an app of their own choosing with authorization code generated by PCP
  6. Enlist an existing medical software vendor to build a demo app that can show how a patient can acquire and use an app from a PCP
  7. Create a trusted third party web site that can:
    1. Demonstrate how a patient can enter and manage their (e.g.) emergency contact information that is entirely under their own control.
    2. Demonstrate Identification and Attribute Provider (IAP) with IAL2 authentication capability

References

Internal References

On Kantara wiki pages.

External References

The TEF Draft 2 supports the Cures Act’s goal of advancing nationwide interoperability and is a key component of HHS’ and the Administration’s broader strategy to facilitate nationwide interoperability. HINs must agree on a minimum set of principles that enable trust in order to facilitate interoperability and the exchange of EHI necessary to support the entire care continuum. The TEF Draft 2 establishes a uniform set of principles that all HINs should adhere to allow for the trusted and secure electronic exchange of health information. Adherence to these principles will help improve the flow of EHI, providing patients with secure access to their information when and where they need it most.