[Openid-specs-heart] HEART Profiles - OpenID Connect Certification

Adrian Gropper agropper at healthurl.com
Wed Dec 2 03:33:29 UTC 2015


The HEART profiles stack needs to support a good user experience and the
significant possibility that patients will have access to the API based on
"HIPAA patient right of access" as initially clarified by OCR in the Sept
2013 "right to access" memo. This issue is central to the newly formed API
Task Force co chaired by Josh Mandel. The slides from their initial meeting
yesterday are at
https://www.healthit.gov/FACAS/sites/faca/files/APITF_Kickoff_2015-11-30%20Final.pptx
and well worth reading.

The HEART profiles don't need to wait until the API Task Force acts or when
OCR decides to issue an API-specific "right to access" memo. HEART can, and
I would suggest must, write the initial profiles to enable "patient right
of access" and a good user experience. Our work is important to inform and
complement the HL7 FHIR and Argonaut work.

HEART cannot assume that only "developers" have a right to create and
register FHIR authorization servers and clients. Undoubtedly there will be
registries or certification authorities for some clients and this may or
may not be the subject of future HEART profiles, but the initial HEART
profiles need to enable a good user experience under "patient right of
access".

What this means, is that the initial HEART profiles MUST support dynamic
authorization server and dynamic client registration and apparently
reference the OpenID Certification for OP Dynamic. Simply referencing
OpenID Connect, is helpful to the extent that it helps improve the user
experience through the discovery features of OIDC but it is not
sufficiently specific to be a useful profile.

Adrian



On Tue, Dec 1, 2015 at 7:42 PM, Justin Richer <jricher at mit.edu> wrote:

> I agree with John. There are things that are required to be disabled in
> HEART that are required to be present in the baseline Connect, and probably
> vice versa.
>
> But ultimately it’s much too early to fret about that part of the
> conversation. We’ll burn that bridge when we come to it.
>
>  — Justin
>
> On Dec 1, 2015, at 5:53 PM, John Bradley <ve7jtb at ve7jtb.com> wrote:
>
> I think HEART implementations will be able to pass a profile of the
> connect certification.
>
> Some things like being required to support http basic authentication, may
> not be appropriate to test fro HEART deployments if they MUST have that
> turned off and only use asymmetric
> authentication as an example.
>
> So it may be that a compliant HEART provider will not pass the Connect
> Dynamic profile.
>
> HEART hasn’t made any decisions about conformance or deployment testing,
> so it is a bit premature to speculate.
>
> However if I must it will probably require a new profile, much like the
> GSMA has created for Mobile Connect.  That one is something that we need to
> keep from diverging.
>
> John B.
>
> On Dec 1, 2015, at 6:15 PM, Mike Jones <Michael.Jones at microsoft.com>
> wrote:
>
> I think it would be a sign of a significant problem if implementations of
> the HEART OpenID Connect profile can’t pass the pertinent OpenID Connect
> certifications.  If people think that that is going to be the case, we
> should call out the reasons why as early as possible and jointly review
> them in the HEART and Connect working groups and see what can be done to
> remedy the situation.  Remedies could involve spec work, certification
> work, or both.
>
> I don’t think that any of us want to have to have to explain to people why
> implementations of the HEART OpenID Connect profile can’t pass the
> pertinent OpenID Connect certifications.  Code reuse is fine as far as it
> goes, but if we have to go there, it’s a sign of a significant failure on
> the part of the OpenID Foundation as a whole, at least as I see it.
>
> Hopefully there will be no impediments and all of this will have been an
> academic discussion, but if there are blocking issues, we need to get ahead
> of it as soon as possible – before the HEART specs go to Implementer’s
> Draft review.
>
>                                                           Best wishes,
>                                                          -- Mike
>
> *From:* Justin Richer [mailto:jricher at mit.edu <jricher at mit.edu>]
> *Sent:* Tuesday, December 1, 2015 12:25 PM
> *To:* Mike Jones <Michael.Jones at microsoft.com>
> *Cc:* Adrian Gropper <agropper at healthurl.com>;
> openid-specs-heart at lists.openid.net
> *Subject:* Re: [Openid-specs-heart] HEART Profiles - OpenID Connect
> Certification
>
> I actually think the conformance will be separate even in the OIDC case,
> but that’s not something that this group has decided yet and so it’s not
> something we can say for sure one way or the other.
>
> However, that doesn’t imply that the conformance tests or tools will be
> rewritten from scratch. Code re-use is still very powerful without formal
> cross-reference.
>
>  — Justin
>
>
> On Dec 1, 2015, at 3:20 PM, Mike Jones <Michael.Jones at microsoft.com>
> wrote:
>
> I assume that what you’re actually saying, Justin, is that OpenID Connect
> certification wouldn’t be appropriate for the OAuth or UMA profiles but
> that at least some Connect conformance profiles would be applicable for the
> OpenID Connect HEART profile.  I say that, because I doubt that HEART would
> want reproduce all the tests verifying standard OpenID Connect
> conformance.  Is that correct or is there something I’m not understanding?
>
>                                                           Thanks,
>                                                           -- Mike
>
> *From:* Openid-specs-heart [
> mailto:openid-specs-heart-bounces at lists.openid.net
> <openid-specs-heart-bounces at lists.openid.net>] *On Behalf Of *Justin
> Richer
> *Sent:* Tuesday, December 1, 2015 9:26 AM
> *To:* Adrian Gropper <agropper at healthurl.com>
> *Cc:* openid-specs-heart at lists.openid.net
> *Subject:* Re: [Openid-specs-heart] HEART Profiles - OpenID Connect
> Certification
>
> On Dec 1, 2015, at 12:11 PM, Adrian Gropper <agropper at healthurl.com>
> wrote:
>
>
> This is a subthread specific to the OIDC Certification issues in the 3
> profiles currently up for discussion.
>
>
> OIDC certification has nothing to do with HEART compliance, except that
> possible future HEART certification systems will follow that model. We’re
> not requiring compliance with OIDC Certification, especially not for the
> Oauth2 profile.
>
>
>
>
> I'm trying to understand the HEART profile for OAuth 2.0 has numerous
> mentions of OpenID Connect including:
> "The authorization server MUST provide an OpenID Connect service discovery
> endpoint listing the components relevant to the OAuth protocol:"
> as it relates to real-world implementations of an authorization server in
> the context of the HEART Use Cases.
>
>
> Again, I ask you to point out the “numerous mentions” and why those are
> problems as I’ve already explained why we’re using the discovery service
> from OIDC.
>
>
>
>
>
> The OpenID Certification page http://openid.net/certification/ lists both
> Google and MITREid Connect. The key difference seems to be that OP Dynamic
> is not implemented by Google.
> In the context of building a resource owner's authorization server like
> HIE of One, the AS wants to make it easy and clear as it decides to add
> trusted OPs to its OP whitelist.
>
> Adding Google as an OP is certainly fussy. The steps involve access by the
> RO to a Credentials Page on their OP as detailed
> https://developers.google.com/identity/protocols/OpenIDConnect?hl=en This
> is hardly a good user experience for a consumer that simply want to tell
> her authorization server to trust Google as a source of user authentication.
>
>
>
> Agreed, but that’s something to bug Google about. It also means that
> you’ll be shipping your client credentials around with each copy of “HIE Of
> One” if you don’t want the individual copies to re-register by hand.
>
> Furthermore, Google doesn’t support the private_key_jwt method required by
> HEART at the moment anyway, so it’s a bit of a moot point.
>
>
>
>
> I presume that OPs that implement OP Dynamic such as MITREid Connect
> improve the fussy Google user experience. Let's consider a hospital called
> NPE (the resource server) that is willing to act as source of user
> authentication for access to their HEART-compliant API.
> 1 - Alice (RO) would start by logging in to the NPE (RS) patient portal
> 2 - Alice would provide the RS with something like a URI or an email
> address that enables the HEART-compliant RS to discover Alice's
> HEART-compliant AS (HIE of One).
> 3 - Alice's AS would put up some kind of authorization form listing NPE as
> a willing OP Dynamic identity provider for any provider that NPE is willing
> to take responsibility for authenticating.
>
> 4 - If Alice approves, this authorization form, then NPE is added to her
> AS whitelist of OPs.
>
>
> That would work, but I don’t think it’s a full information flow. I know
> you’re not trying to show details here but I think that’s going to be
> required for this proposed system to be real. Best way to do that? Build it
> and run it! Also, it doesn’t mean that it’s whitelisted, it just means that
> it’s usable after being discovered and registered. This can all be done
> alongside statically registered systems, too. A whitelist means that users
> aren’t prompted for decisions, but if someone else on Alice’s  OP logs in,
> you’d want to prompt them.
>
>
>
> If we're all together this far, we come up with some clarifying questions:
>
>
> A - Why doesn't any well-known name on the OpenID Certified list implement
> OP Dynamic?
>
>
> They have a belief that they don’t have to: all the RPs will come to them
> and they can control the dynamic. There are spurious justifications for
> this at most providers.
>
>
>
>
> B - If HIE of One could get the Django help we need to implement OP
> Dynamic would the sequence 1-4 above be testable against healthauth.org with
> (alice/wonderland)?
>
>
> Probably.
>
>
>
>
> C - When RSs implement the HEART profiles as currently proposed, will it
> be possible for Alice's AS to combine the authorization for NPE OP
> registration and NPE resource registration into a single form such as:
>
>
> <image.png>
> ?
>
>
> The short answer is yes. You’re conflating the form and the functionality
> that it provides. One form can trigger many things with the right server.
>
>  — Justin
>
>
>
>
> Adrian
>
>
>
>
>
>
> --
>
> Adrian Gropper MD
>
> PROTECT YOUR FUTURE - RESTORE Health Privacy!
> HELP us fight for the right to control personal health data.
> DONATE: http://patientprivacyrights.org/donate-2/
> _______________________________________________
> Openid-specs-heart mailing list
> Openid-specs-heart at lists.openid.net
> http://lists.openid.net/mailman/listinfo/openid-specs-heart
>
>
>
>
> _______________________________________________
> Openid-specs-heart mailing list
> Openid-specs-heart at lists.openid.net
> http://lists.openid.net/mailman/listinfo/openid-specs-heart
>
>
>
>
> _______________________________________________
> Openid-specs-heart mailing list
> Openid-specs-heart at lists.openid.net
> http://lists.openid.net/mailman/listinfo/openid-specs-heart
>
>


-- 

Adrian Gropper MD

PROTECT YOUR FUTURE - RESTORE Health Privacy!
HELP us fight for the right to control personal health data.
DONATE: http://patientprivacyrights.org/donate-2/
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openid.net/pipermail/openid-specs-heart/attachments/20151201/9251fb67/attachment-0001.html>


More information about the Openid-specs-heart mailing list