1 / 37

“ Jericho / UT Austin Pilot”

“ Jericho / UT Austin Pilot”. Privacy with Dynamic Patient Review. Presented by: David Staggs, JD, CISSP Jericho Systems Corporation. Agenda. Administrative issues Pilot scope Data flow diagram Information leakage Relevant filtering Data segmentation

matana
Télécharger la présentation

“ Jericho / UT Austin Pilot”

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. “Jericho / UT Austin Pilot” Privacy with Dynamic Patient Review Presented by: David Staggs, JD, CISSP Jericho Systems Corporation

  2. Agenda • Administrative issues • Pilot scope • Data flow diagram • Information leakage • Relevant filtering • Data segmentation • Available attributes for various eHealth exchange calls • How to pass the attributes in the PCD request • UT student involvement • Questions • POA&M

  3. Pilot Administrivia • This pilot is a community led pilot • Limited support provided by the ONC • Apurva Dharia (ESAC) • Jeanne Burton (Security Risk Solutions) • Melissa Springer (HHS) • In conjunction with DS4P bi-weekly return of an All Hands meeting • Access to DS4P Wiki, teleconference, and calendar • Meeting times: Tuesdays 11AM (ET) • Dial In: +1-650-479-3208Access code: 662 197 169URL:https://siframework1.webex.com/siframework1/onstage/g.php?t=a&d=662197169

  4. Scope of the Pilot • 1.      Define the exchange of HL7 CDA-compliant PCD between a data custodian and a PCD repository that includes a report on the outcome of the request back to the healthcare consumer.  • 2.      Additional goal: use of identifiers that can uniquely identify the healthcare consumer and PCD repository used to report the outcome of the request back to the healthcare consumer by healthcare consumer’s provider and subsequent EHR custodians. • 3.      Stretch goal: use of the PCD repository as a proxy allowing direct authentication by the healthcare consumer to the provider, subsequently reducing correlation errors.

  5. Expected Data Flow (updated) , = Clinical data A,B = PCD data = audit record  1st Requestor And Subsequent Custodian of Data being Provided at  B Custodian of Data being Provided at   PCD Repository 2nd Requestor Patient

  6. Information Leakage • PCD repository reference implementation options: • Give the data custodian the entire PCD once and allow use for multiple requests • Give the data custodian a subset of the PCD relevant to the data custodian and allow use for multiple requests • Give the data custodian a subset of the PCD relevant to each request for a clinical document • Information leakage is reduced by providing only what is required to decide patient’s intent for the clinical document being requested

  7. What’s Relevant? • Filtering the PCD to reduce data leakage: • What information is available and necessary to filter the PCD (SAML attributes) • organization and organization-id (remote node) • subject-id and subject:npi (remote requester) • role (role of remote requester) • purposeofuse (stated reason for the request) • resource-id (unique patient identifier) • Provide recommendation meeting clinical workflow

  8. What’s Relevant? • Filtering the PCD to reduce data leakage: • What information is available and necessary to filter the PCD (SAML attributes) • organization and organization-id (remote node) • subject-idand subject:npi (remote requester) • role (role of remote requester) • purposeofuse (stated reason for the request) • resource-id (unique patient identifier) use patient-id • Provide recommendation meeting clinical workflow • Clerks submit requests for clinicians X X X

  9. Data Segmentation • Patient’s consent over release of certain clinical data: • What information is available and necessary to filter the PCD (attributes from the clinical document) • Requires segmentation (data tagging) of the clinical document being requested • HL7 CDA r2 Confidentiality codes (e.g., ETH) in header • HL7 HCS Sensitivity codes (in data segments) • If data tags are passed in the request for a PCD, only the patient’s restrictions on those data tags need be sent • Custodian already knows the existence of the data segment because it sees it in the clinical document

  10. Repository Requests Vary Which responses should require a PCD? • In response to Cross Gateway Patient Discovery (XCPD) • NHIN Patient Discovery IHE ITI-55 • NHIN Patient Location Query IHE ITI-56 • In response to NHIN Query for Documents Transaction • IHE Cross Community Access (XCA) ITI-38 • In response to NHIN Retrieve Document Transaction • IHE ITI XCA SupplementSection 3.39 XCPD maps identifiers, other request have different attributes

  11. Cross Gateway Patient Discovery

  12. Query for Documents Transaction

  13. Retrieve Document Transaction

  14. Notes on Data Segmentation How do we pass attributes in the PCD request? • Include attributes in SAML/XUA Assertion and keep XDS.b Find Documents query unchanged • Create new XDS.b query and define attributes as slot query parameters • Extend existing XDS.b Find Documents query, including attributes as additional optional slot query parameters

  15. IG Query and Response PCD

  16. UT Student Contribution • UT Austin HIT Students: John Bender and Adrian Tan • Project: "Definition of Data Sets Exchanged During Request for Patient Consent Directive (PCD) on e-Health Exchange" • Goals: • Review common or emerging privacy and security standards for the transfer of information within eHealthExchange • Determine optimal standard(s) for data exchange • Potential usability of HL7 HCS for Jericho Pilot Stage 2 • Health Care Privacy & Security Classification System • Define required security labels within the HCS for PCD transfer • Define specific PCD data to be exchanged, including metadata • Deadline: July 22nd

  17. Reminder: Test Methodology

  18. Pilot Timeline • General Timeline, conditioned on agreement of stakeholders

  19. Questions? • For example: • Should we demonstrate data segmentation information being passed in the PCD request?

  20. Plan of Action • Upon agreement of the participants the POA is: • Identify the elements available from previous DS4P pilots • Scope level of effort, decide on extended scenario • Determine first draft of functional requirements • Review standards available for returning information on requests • Determine any gaps or extensions required in standards • Stand up information holders and requestors • Create XDS.b repository holding PCD • Identify remaining pieces • Document and update IG with results of our experience

  21. DS4P Standards Material • Location of DS4P Standards Inventory: http://wiki.siframework.org/Data+Segmentation+-+Standards+Inventory • Location of DS4P Standards Mapping Issues: http://wiki.siframework.org/file/view/Copy%20of%20DataMappingsIssues%2005102012.xlsx/333681710/Copy%20of%20DataMappingsIssues%2005102012.xlsx • General Standards Source List: http://wiki.siframework.org/file/view/General%20SI%20Framework%20Standards%20Analysis.xlsx/297940330/General%20SI%20Framework%20Standards%20Analysis.xlsx • Standards Crosswalk Analysis http://wiki.siframework.org/Data+Segmentation+for+Privacy+Standards+and+Harmonization (at bottom of page, exportable) • Implementation Guidance http://wiki.siframework.org/file/view/Data%20Segmentation%20Implementation%20Guidance_consensus_v1_0_4.pdf/416474106/Data%20Segmentation%20Implementation%20Guidance_consensus_v1_0_4.pdf

  22. DS4P References • Use Case: http://wiki.siframework.org/Data+Segmentation+for+Privacy+Use+Cases • Implementation Guide: http://wiki.siframework.org/Data+Segmentation+for+Privacy+IG+Consensus • Pilots Wiki Page: http://wiki.siframework.org/Data+Segmentation+for+Privacy+RI+and+Pilots+Sub-Workgroup

  23. Backup Slides

  24. Expected Data Flow (updated) , = Clinical data A,B = PCD data = audit record  1st Requestor And Subsequent Custodian of Data being Provided at  B Custodian of Data being Provided at   PCD Repository 2nd Requestor Patient

  25. Expected Data Flow (updated) Clinical exchange # , = Clinical data A,B = PCD data = audit record 1st Requestor And Subsequent Custodian of Data being Provided at  B Fetch PCD Fetch PCD Custodian of Data being Provided at  Clinical exchange #  Send audit Send audit PCD Repository 2nd Requestor Patient

  26. Expected Data Flow (1) , = Clinical data A,B = PCD data = audit record  1st Requestor Custodian of Data being Provided at  PCD Repository 2nd Requestor Patient

  27. Expected Data Flow (2) , = Clinical data A,B = PCD data = audit record  1st Requestor Custodian of Data being Provided at  PCD Repository 2nd Requestor Patient

  28. Expected Data Flow (3) , = Clinical data A,B = PCD data = audit record 1st Requestor And Subsequent Custodian of Data being Provided at  B Custodian of Data being Provided at   PCD Repository 2nd Requestor Patient

  29. Expected Data Flow (4) , = Clinical data A,B = PCD data = audit record 1st Requestor And Subsequent Custodian of Data being Provided at  Custodian of Data being Provided at   PCD Repository 2nd Requestor Patient

  30. Expected Data Flow (5) , = Clinical data A,B = PCD data = audit record 1st Requestor And Subsequent Custodian of Data being Provided at  Custodian of Data being Provided at  PCD Repository 2nd Requestor Patient

  31. Expected Data Flow (updated) , = Clinical data A,B = PCD data = audit record  1st Requestor And Subsequent Custodian of Data being Provided at  B Custodian of Data being Provided at   PCD Repository 2nd Requestor Patient

  32. Informative Note: PCDs • Structure of the PCD PCD Header PCD Format PCD Body

  33. Query and Response for Location

  34. Query and Response PCD

  35. NHIN IHE XCA NHIN Query for Documents Web Service Interface Specification XCA Cross Gateway Query transaction [ITI-38] as the protocol for query for documents NHIN Retrieve Documents Web Service Interface Specification XCA Cross Gateway Retrieve transaction [ITI-39] as the protocol for retrieving documents

  36. Issues from Previous Call • Issues inherent in embedding PCD repository information • Embedding PCD Repository information in clinical documents • Providing a pointer to location is static (even if PCD dynamic) • Can we meet goal by embedding query information? • Subsequent Custodian of Data should multicast query for PCD • Provide broad information, specific to organization • Provide unique PCD identifier in clinical document • Cover new use cases • If PCD not found, multiple PCD found, or new repository • Build on previous pilots • Most recent PCD, no de-confliction step considered

  37. Running Observations • XCA simplifies back-end implementation • Although XDS.b is described in IHE documents, not required • Many current examples of eHealth Exchange use XCA • On-Demand Documents Supplement • NHIN has adopted the use of On-Demand Documents • Updates XCA to use dynamically created documents • Allows registration of content dynamically assembled • Audit record from custodian of release decision • Previous pilots used unique message ID, not externalized • Creation of PCD on demand • If PCD has sensitive data, should not give all information

More Related