[Openid-specs-heart] Id Proofing Rants... (new Subject)

Moehrke, John (GE Healthcare) John.Moehrke at med.ge.com
Wed Aug 12 14:04:37 UTC 2015


I like and support this vision. But I see no part of identity proofing in HEART scope. Please identify it as needed and necessary. Early use of Our work will use current means, like Dr visits.

John

Sent from my iPhone

On Aug 12, 2015, at 6:40 AM, Aaron Seib <aaron.seib at nate-trust.org<mailto:aaron.seib at nate-trust.org>> wrote:

Thank you Adrian.  Your perspective is informing.

You ask below this question that I pull up

‘What is the law or regulation or moral imperative that causes this nebulous "other provider" to doubt Alice's unverified assertion?

I am probably the last person to argue that if the next “provider” is a F2F encounter that there a need for the provider to verify the consumers identity.

For those people that think care is always going to happen face to face - I am sorry to inform you that the 19th Century called and they want their care delivery model back.

As we see the displacement of brick and mortar care delivery we see the need for remotely ID proofing patients increasing.  I doubt think we will ever get to the point where all care is delivered remotely – in fact I doubt it very much.  What I do see if the barrier to benefiting from the reuse and upcycle of the F2F encounter as a means to increase the level of assurance on the part of the relying party that they are working with data related to the person that he or she claims to be.

I don’t think this is treating the patient as a criminal.  It is for their protection and a fraud prevention necessity.  I am not saying everyone has to subscribe to this notion for it to work.  You have your right to be unknown as much as I do.  I will argue with you about your rights effecting mine.  It isn’t a one size fits all universe and many of us would be concerned if a remote provider trusted just anyone claiming to be me and delivering care (not only from the cost but also because of the data integrity issues that could be introduced).


Aaron Seib, CEO
@CaptBlueButton
 (o) 301-540-2311
(m) 301-326-6843
<image001.jpg><nate-trust.org>

From: agropper at gmail.com<mailto:agropper at gmail.com> [mailto:agropper at gmail.com] On Behalf Of Adrian Gropper
Sent: Tuesday, August 11, 2015 9:31 PM
To: Aaron Seib
Cc: Kinsley, William; openid-specs-heart at lists.openid.net<mailto:openid-specs-heart at lists.openid.net>
Subject: Re: [Openid-specs-heart] Draft HEART Meeting Notes 2015-08-10

inline...

On Tue, Aug 11, 2015 at 2:30 PM, Aaron Seib <aaron.seib at nate-trust.org<mailto:aaron.seib at nate-trust.org>> wrote:
IDESG has been working on this since the start of the Obama administration, right?  Do we know if they have anything useful in this regard so far?

IDESG is doing the best job of anyone I know here or in the EU in this respect. Useful is a loaded term. Until the cost of cybersecurity breaches becomes noticeable in the competitive marketplace or very strong data protection laws (like EU is trying to mandate) are passed, the industry will continue to ignore this. We have a very hard time getting data holders (big hospital networks, insurers, and their vendors) to participate in IDESG. Why would we expect "anything useful" as long as they see human-centered identity federation as not worthy of their attention.

The use case that I am hearing – whether it belongs in HEART or has already been solved for by the funded work of the NSTIC pilots (I think they have graduated some vendors from the program who address these issues already, right?) is the following:


•        Alice is unknown to the PCP practice.  She becomes known by providing the PCP with her AS URL and related identifier information.  The PCP uses that AS to make disclosure decisions because he trust the binding of her identity to the AS.
Alice has an in-person relationship with the PCP practice. Except for the case of controlled substance prescriptions, there is absolutely no need for identity proofing. If controlled substances are to be prescribed, identity proofing needs to be an escalation over the default practice. Why would we want our healthcare system to treat everyone as a criminal by default?

•        Another provider wants to communicate with Alice.  She remotely sends him her AS URL and related identifier information.  Is there more information in the universe that the new provider can use to increase his level of assurance that Alice is who she says she is without a F2F meeting?
What is the law or regulation or moral imperative that causes this nebulous "other provider" to doubt Alice's unverified assertion? Or is it just a barrier to patient and caregiver access like so much of HIPAA has been interpreted to be. We are all aware of the Office of Civil Rights memos and the ONC data blocking reports. That is the reality.

•        I.e., is there any way to discover that the PCP trust the assertion that Alice is who she says she is and uses this AS and related identifier improving confidence in reliance on this information shared remotely by Alice?
Yes and this is what IDESG is trying to solve. As long as the large data holders compete on the basis of my silo is larger than their silo, progress will continue to be slow. From the perspective of the individual patient and physician, it could get worse than it is today.

If the NSTIC projects already considered this and determined that it was a dead end that would be informative.

I assume that you mean the NSTIC pilots. For the most part, the NSTIC pilots are based on startups and companies outside of healthcare trying to get their spoon into the $3 T firehose. Under these circumstances, NSTIC is doing better than could be expected. The EU seems to be headed toward a more heavy-handed governance mechanism that goes after the largest institutions first. Both approaches have their merits.
Adrian

Aaron Seib, CEO
@CaptBlueButton
 (o) 301-540-2311<tel:301-540-2311>
(m) 301-326-6843<tel:301-326-6843>
[cid:image004.jpg at 01D0D4E2.4132CC90]<https://urldefense.proofpoint.com/v2/url?u=http-3A__nate-2Dtrust.org&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=7A-Ee01Ra2iTf0kxu6kKmv80lnlq9wZmVAmPuGHSwmE&e=>

From: agropper at gmail.com<mailto:agropper at gmail.com> [mailto:agropper at gmail.com<mailto:agropper at gmail.com>] On Behalf Of Adrian Gropper
Sent: Tuesday, August 11, 2015 1:39 PM
To: Aaron Seib
Cc: Kinsley, William; openid-specs-heart at lists.openid.net<mailto:openid-specs-heart at lists.openid.net>
Subject: [Openid-specs-heart] Draft HEART Meeting Notes 2015-08-10

Aaron,

Digital identity is being worked on in IDESG. The verification of attributes is one aspect of identity proofing. Privacy is the major issue with identity proofing. In setting up IDESG, NIST tried to be careful to make privacy a "supercommittee" in the governance process.
If we wanted to get into this in HEART, we would probably need to start with a use case.

Adrian

On Tuesday, August 11, 2015, Aaron Seib <aaron.seib at nate-trust.org<mailto:aaron.seib at nate-trust.org>> wrote:
I am confused or might have a friendly amendment for what you are trying to communicate.

Are you positing to the group that item (3) is out of scope because it is an Identity Federation feature and by definition not part of the charter of the HEART project?

If that is what you are saying could you please tell me who is working on enabling the inclusion of the PCP’s Identity Proofing of Alice in determining the level of assurance associated with her accounts (in any system – PHR, EMR or the portals thereof)?

This is what I am trying to discover.  When the PCP has a patient-provider relationship established with Alice and he is provide with Alice’s URL to her AS I am very interested in how we can reuse this ID proofing event to increase the level of assurance associated with Alice’s AS.  There are many ways to remote Identity proof Alice that have cost associated with them.  If we can capture the ID Proofing event (I assume that a URL and some unique Identifier related to Alice is required in the HEART transactions when Alice has her privacy preferences configured in an AS that has multiple users) from when the PCP trust the URL/GUID associated with Alice for an AS it would create value too.

In other words – how do we make it possible for relying parties other than Alice’s PCP to discover that her PCP has come to trust the binding of Alice’s Identity to a specific URL/ID for her AS?

Is that being discussed anywhere other than the HEART project?


Aaron Seib, CEO
@CaptBlueButton
 (o) 301-540-2311<tel:301-540-2311>
(m) 301-326-6843<tel:301-326-6843>
[https://mail.google.com/mail/u/0/?view=att&th=14f1d564d8a988e7&attid=0.1&disp=emb&realattid=cea212b74cdc1b4b_0.1&zw&atsh=1]<https://urldefense.proofpoint.com/v2/url?u=http-3A__nate-2Dtrust.org&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=7A-Ee01Ra2iTf0kxu6kKmv80lnlq9wZmVAmPuGHSwmE&e=>

From: Openid-specs-heart [mailto:openid-specs-heart-bounces at lists.openid.net] On Behalf Of Adrian Gropper
Sent: Monday, August 10, 2015 7:33 PM
To: Kinsley, William
Cc: openid-specs-heart at lists.openid.net<mailto:openid-specs-heart at lists.openid.net>
Subject: Re: [Openid-specs-heart] Draft HEART Meeting Notes 2015-08-10

(Proposed) Problem Statement (for HEART EHR-PHR Use Case:
This use-case is designed to (1) enable automated update of Alice's PHR when new findings or orders are entered by the physician or practice staff into the practice's EHR; (2) to enable messaging with attached documents from the practice's EHR via Alice's PHR; and (3) to enable _________ by allowing the practice to identity proof Alice's persona as authenticated by Alice's PHR.
Discussion of proposed problem statement:
I think I understand the intent, but I'm having a difficult time coming up with a transaction that would be enabled or even enhanced by (3). The intent could be to enhance an un-tethered PHR like Microsoft HealthVault or a health information exchange that don't have an in-person relationship with Alice in case Alice loses her password and forgets her secret questions. In that case, Alice could presumably go to her PCP's office or any other practice that is federated with the PHR or HIE and present a verified ID to reclaim control of her PHR account. As Sarah points out in her comment, this is a federation use-case outside the scope of HEART.
Another possible intent could be to enhance the ability for another practice, for example the Quest Lab used by the PCP, to share results with Alice or Alice's PHR through the lab's portal or FHIR interface. This is another situation where the other practice, the Lab, has no in-person relationship with Alice. It's another example of federation because the Lab would have to be federated with the PHR host in order to trust that indeed, the identity proofing was done. I'm not sure how this would work. There's obviously trust between the PCP and the Lab because the PCP sent the order to the Lab directly under the HIPAA TPO exemption but the PHR is another matter.

It would be nice if the PCP could send the order to the Lab via the PHR. This would be even more valuable in the case of e-prescribing because Alice would then have the opportunity to shop various pharmacies using, for example GoodRX. With today's EHRs, Alice has lost this ability to shop around except if the EHR prints a paper prescription or lab order. The value of shopping around, in the case of orders for an expensive test such as an MRI can be over $1,000. To enable this benefit, the EHR would have to (a) digitally sign the order and optionally (b) in the case of a controlled substance prescription, identity proof Alice so that the pharmacy can check her ID when she comes to pick up her prescription. Digitally signing the order or prescription (a) before sending it to the PHR under case (1) or (2) above has nothing to do with HEART and may be considered a federation or trust framework issue anyway.
Although identity proofing could be valuable for giving Alice access to the portals of labs, pharmacies, and health information exchanges this is purely a matter of federation and doesn't have directly to do with FHIR, OAuth, or UMA. I suggest there is no Problem (3).
The relationship between FHIR and Problem (1) and Problem (2) is yet another matter. I suggest we take that up as part of the scopes discussion once we have finalized the Problem Statement.

Adrian


On Mon, Aug 10, 2015 at 5:21 PM, Sarah Squire <sarah at engageidentity.com<mailto:sarah at engageidentity.com>> wrote:
Most of the discussion was captured in the use case document itself, but I noted the discussion topics here as well just for future reference.


Attending:


Debbie Bucci

Sarah Squire

Danny van Leeuwen

Andy Oram

Robert Horn

Mark Russell

William Kinsley

Eve Maler

Adrian Gropper

Glen Marshall

Andrew Hughes

Corey Spears

Tom Sullivan

Abbie Barbir

Thomas Hardjono

Justin Richer

Edmund Jay

Catherine Schulten

Chad Evans


Next steps:


We will continue to address this use case next week.


Notes:


We worked on closing out issues on the enrollment use case document:


https://docs.google.com/document/d/1IvbdWerdvMuA1dQ-KQvVKqIBrAas7FoenNVUtgpqYrw/edit<https://urldefense.proofpoint.com/v2/url?u=https-3A__docs.google.com_document_d_1IvbdWerdvMuA1dQ-2DKQvVKqIBrAas7FoenNVUtgpqYrw_edit&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=vLuL0baS0toKZqutfhBMtBIZdhkaeiqZ-MKqR0QPQYs&e=>


Are registration and enrollment interchangeable?


Registration is being used for Alice to enroll with both her doctor’s practice and the practice’s patient portal. We could use registration to mean practice registration and enrollment to mean EHR enrollment. When we use the term “known to the practice” it means that the practice has seen or heard from the patient and the practice has checked for insurance eligibility. A patient can be enrolled into an EHR by a staff member or they can enroll themselves. We decided to use the term “register” in the title rather than enroll since we are referring to the practice.


The PHR and EHR already have an established relationship in this use case so that we do not have to address dynamic registration or service discovery. We have made the decision not to address this problem so that we can focus on other technical questions.


Acknowledgement of receipt of privacy practices is peripheral.


We have removed the waiting room step since it has been captured in previous steps.


We confirmed that the doctor does record the results of the physical examination directly into the EHR without any sort of later transcription.


We should not use the word “results” with regard to a physical exam. We should use the phrase “clinical findings.”


The lab results are peripheral but have been included so that we can come back to them later.


The lab results should also include patient instructions such as fasting - this is also peripheral.


The problem statement is to autoupdate through the PHR and message through the PHR.

Sarah Squire
Engage Identity
http://engageidentity.com<https://urldefense.proofpoint.com/v2/url?u=http-3A__engageidentity.com_&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=WxbN79x9efOUI--m7RMdZV9GIEvlw7ThxAKTLeq83_Y&e=>

_______________________________________________
Openid-specs-heart mailing list
Openid-specs-heart at lists.openid.net<mailto:Openid-specs-heart at lists.openid.net>
http://lists.openid.net/mailman/listinfo/openid-specs-heart<https://urldefense.proofpoint.com/v2/url?u=http-3A__lists.openid.net_mailman_listinfo_openid-2Dspecs-2Dheart&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=gHGlLzbeoMy3s_NvzfkLoa5O7NCqNeeVUq_usQ5KRWY&e=>



--

Adrian Gropper MD

RESTORE Health Privacy!
HELP us fight for the right to control personal health data.
DONATE: http://patientprivacyrights.org/donate-2/<https://urldefense.proofpoint.com/v2/url?u=http-3A__patientprivacyrights.org_donate-2D2_&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=jLXPm0x1LL6q356WZfU4VNF5B0E7Un1y8rEt-i638eo&e=>



--

Adrian Gropper MD

RESTORE Health Privacy!
HELP us fight for the right to control personal health data.
DONATE: http://patientprivacyrights.org/donate-2/<https://urldefense.proofpoint.com/v2/url?u=http-3A__patientprivacyrights.org_donate-2D2_&d=BQMFaQ&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=jLXPm0x1LL6q356WZfU4VNF5B0E7Un1y8rEt-i638eo&e=>
_______________________________________________
Openid-specs-heart mailing list
Openid-specs-heart at lists.openid.net<mailto:Openid-specs-heart at lists.openid.net>
https://urldefense.proofpoint.com/v2/url?u=http-3A__lists.openid.net_mailman_listinfo_openid-2Dspecs-2Dheart&d=BQICAg&c=IV_clAzoPDE253xZdHuilRgztyh_RiV3wUrLrDQYWSI&r=B4hg7NQHul-cxfpT_e9Lh49ujUftqzJ6q17C2t3eI64&m=EWV3EMuOpUxHIcOBQ4LqAWa_RDrJTjVlYriLIwH23OQ&s=gHGlLzbeoMy3s_NvzfkLoa5O7NCqNeeVUq_usQ5KRWY&e=
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image004.jpg
Type: image/jpeg
Size: 3142 bytes
Desc: image004.jpg
URL: <http://lists.openid.net/pipermail/openid-specs-heart/attachments/20150812/b205f32d/attachment-0003.jpg>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image001.jpg
Type: image/jpeg
Size: 3142 bytes
Desc: image001.jpg
URL: <http://lists.openid.net/pipermail/openid-specs-heart/attachments/20150812/b205f32d/attachment-0004.jpg>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image004.jpg
Type: image/jpeg
Size: 3142 bytes
Desc: image004.jpg
URL: <http://lists.openid.net/pipermail/openid-specs-heart/attachments/20150812/b205f32d/attachment-0005.jpg>


More information about the Openid-specs-heart mailing list