• No results found

Patient Records: Challenges for and Approaches to Safety and Security

N/A
N/A
Protected

Academic year: 2021

Share "Patient Records: Challenges for and Approaches to Safety and Security"

Copied!
30
0
0

Loading.... (view fulltext now)

Full text

(1)

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Patient Records:

Challenges for and Approaches to

Safety and Security

Klaus Pommerening

IMBEI, Universitätsmedizin Mainz

(2)

2 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

5 Challenges of eHealth for the Next Years

1. Electronic Patient Records and Health Telematics

2. Personalised Medicine, genetic data, and Biobanking

3. Assistive Technology (Ambient Assisted Living, AAL)

4. Using data for medical research

(3)

3 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Electronic Patient Records

The patient record of today (or the near future) is an EPR

ƒ Shared between health care institutions, online

ƒ Transparent and accessible for the patient

ƒ Lifelong for the patient Expectations:

ƒ Better documentation, better quality control, more safety

ƒ Availability of information

ƒ Enhancement of healthcare processes

ƒ Better communication

ƒ Support of eHealth and telemedicine

ƒ Cost reduction in health care

(4)

4 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Challenges for Safety and Security of EPR

ƒ The EPR is sensitive and will become even more sensitive

ƒ by inclusion of genetic, AAL, and research data (see below)

ƒ by new use cases

ƒ Strong requirements for safety and security:

ƒ Availability, integrity, confidentiality

ƒ Safety (EPR as source of trouble): Can the EPR harm the patient? → Availability, system stability, reliability, integrity, correctness

ƒ What about a misdiagnosis in the EPR?

ƒ May a physician rely on an EPR when the patient has the right to delete or hide Items?

ƒ Security (EPR as target): Can someone misuse the EPR?

ƒ Security of EPR at service provider, in the network, in the Health Cloud?

ƒ Data once leaked out will remain public forever.

(5)

5 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Technical Approaches to Safety and Security

ƒ Network component architecture with trusted service providers, independent TTPs*

ƒ Implementation and enforcement of policies and access rights and access restrictions

ƒ Consideration of standards and certification offerings

ƒ Use of cryptography (encryption, digital signature, strong authentication), encrypted communication, PKI**

ƒ Encrypted or pseudonymised storage

ƒ Hardware and network security

ƒ Advantage of EPR over paper record:

ƒ Non-repudiation and integrity by digital signature

ƒ Better access control

ƒ Logging of accesses

[* Trusted Third Parties ** Public Key Infrastructure]

(6)

6 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Example: Health Telematics in Germany

ƒ Encrypted storage of EPR (central or distributed)

ƒ Access implies decryption

ƒ Needs health professional’s and patient’s keys (from smartcards)

ƒ Access control enforced by cryptographic means (access password = cryptographic key)

ƒ However: Access by a priori unknown health professionals only possible, when there is a master key (hybrid encryption)

ƒ Who knows the master key?

ƒ Emergency access by physician’s key alone (with extended logging)

ƒ Distributed architecture with many trusted third parties and trusted services

ƒ Is there a weak link in the chain?

ƒ Elegant and convincing in White Papers, stumbling in pilot projects, not yet rolled out /

(7)

7 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Problems with the Technical Approach to IT

Security

ƒ Technical approach alone is insufficient

ƒ Stable framework of mandatory legal and organisational regulations required

ƒ Technical and organisational measures should derive from comprehensive policy.

ƒ Existing security technology adequate for Health Telematics, but security is fragile and requires extreme care.

ƒ Sometimes failures are irreparable (patient dies, information leaks out), current IT doesn’t adapt well to such an environment.

ƒ Security measures tend to be complex.

ƒ How complex should eHealth infrastructure be?

ƒ Complexity is the main enemy of security.

ƒ KISS = Keep it Small and Simple.

(8)

8 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Example: Smartcards – the Key to Security?

Smartcards for patient and health

professionals as secure devices for access control

Access to EPR needs both of them (except in emergency situations).

Use of smartcard OK for patient (except when card missing)

Cumbersome for doctors in hospitals

Vision: “RFID* bracelets” and “Login/ logout on the fly”

Complexity for users reduced

(hidden from users by system)

1. EPR and Health Telematics

(9)

9 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Pharmacogenomics and Pharmacogenetics

ƒ

Enzymes may influence the effect of drugs.

ƒ = proteins produced by genetic activity

ƒ Personalised medicine tries to adapt diagnosis and therapy to the individual genetic constellation of the patient.

ƒ Identify “responders”, avoid ineffective therapies

ƒ Adjust doses

ƒ Reduce unwanted secondary effects

ƒ For the moment mostly in a research context

ƒ Growing relevance for routine care ⇒ The EPR will contain genetic data

(maybe the complete genome?).

(10)

10 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Example of Therapeutic Success

[Source: W. Siffert]

Enzyme activity of TPMT* affects toxicity of drug AZA**. Dose recommendations established.

2. Personalised Medicine, genetic data, Biobanking

Polymorphisms in TPMT

TPMT*1 Normal enzyme activity TPMT*2 G238C Reduced enzyme activity TPMT*3A G460A, A719G Reduced enzyme activity TPMT*3B G460A Reduced enzyme activity TPMT*3C A719G Reduced enzyme activity TPMT*3D G292T No enzyme activity

[* Thiopurine methyltransferase] [** Azathioprine (immunosuppr.)]

(11)

11 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

[* Single Nucleotid Polymorphism] [Source: Wikipedia]

Most variants in a gene consist of only 1 SNP*, a different base pair

somewhere in the double helix. 2. Personalised Medicine, genetic data, Biobanking

(12)

12 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

2. Personalised Medicine, genetic data, Biobanking

Insufficient for future genomic research High

Medium

Low

Insufficient for privacy protection

Privacy 2000 Independent SNPs 3000 4000 1000 125 100 75 5 75

Needed to find genetic relationships

70 SNPs suffice for identification.

[Source: Lin/Owen/Altman Science 305 (2004)]

(13)

13 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Challenges for Privacy by Genetic Information

ƒ Special features of genetic data: availability, indivisibility (in samples), identifiability

ƒ Genetic data are no secrets: Easy to get reference samples. ƒ Genetic data are identifiers: 70 SNPs suffice.

ƒ A single prognostic or therapeutic application typically involves 5 – 20 SNPs. ƒ Perspective: “The Race for the 1000 $ Genome”:

¾ complete sequencing of the individual genome

ƒ However: Genetic data alone are not as informative as first believed. ƒ Predispositions, not evolution of individual, not actual diagnoses

(14)

14 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Biobank

ƒ Collection of samples and derived material (DNA, RNA, …)

ƒ Useful only with clinical annotation.

ƒ Valuable basis for genetic, translational, clinical, and epidemiological research.

ƒ Long term storage intended for future research.

ƒ Biomaterial (samples, extracts) contains comprehensive information and may serve as identifier.

ƒ The inherent identification risk of genetic data may expose the corresponding clinical data.

ƒ … and also associated sociodemographic or lifestyle data

ƒ in projects of genetic epidemiology.

(15)

15 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Approaches to Safety and Security

ƒ Genetic data as part of EPR OK as long as used in a

treatment context only

ƒ and subject to the strong access restrictions of the EPR

ƒ Unsuitable for data export or “anonymous” access

ƒ Data warehouses, biobanks, economic evaluations, …

ƒ Scientific Use of EPR containing genetic data only in restricted setting

ƒ “Approved projects”, see below

ƒ Recommendations for data warehouses and biobanks:

ƒ Store genetic data separately from clinical data, combine them only as necessary.

ƒ Restrict public use

ƒ and check query results for re-identification potential.

(16)

16 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

AAL Data in the EPR

ƒ With emerging assistive technologies the EPR will contain

ƒ large collections of body and environmental parameters from sensors, ƒ socioeconomic data,

ƒ lifestyle and behavioural data.

ƒ This makes the EPR a high-dimensional individual data record with high re-identification risk

ƒ Significant overlap with “external knowledge” from social networks and other internet activities

(movement profiles, daily activities, ordering of drugs, search queries, …). ƒ Date and time of a single consultation may suffice for identification.

ƒ AAL settings comprise a mixture of medical care and social services.

ƒ Delineation of medical treatment context legally relevant but difficult. ƒ Requires sophisticated access rules.

(17)

17 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Further Challenges for AAL data

ƒ How to ensure rights of individuals?

ƒ Informational self-determination for data collection difficult

ƒ Voluntariness and consequences of consent questionable

ƒ Automated decisions dangerous (e.g. adjust drug dose?)

ƒ IT security for mobile IT,

ƒ Vulnerable technology: sensor networks, mobile devices.

ƒ Manipulation may endanger lives (“Pacemaker online”).

ƒ Embedded chips with low performance make cryptographic algorithms inefficient.

ƒ How to handle software updates for medical devices? (that run versions of standard operating systems)

(18)

18 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Approaches to Safety and Security of AAL data

ƒ PKI for sensor networks

ƒ needs special efficient algorithms

ƒ There is no communication security without a working PKI.

ƒ PKI provides strong mutual authentication, encrypted communication, protection against manipulations.

ƒ Approach for respecting patients’ rights: the gateway

ƒ Patient may configure, even switch off, data transfer.

ƒ Patient can see what data leave his home.

ƒ Strong detailed access restrictions to AAL data in EPR

ƒ many different user roles involved

ƒ No intransparent enforced automatisms (decisions, data transfers)

(19)

19 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Using data for medical research

ƒ “Research”: Each kind of (secondary) use of EPR data outside the treatment context: evaluations, statistics, benchmarks, …

ƒ Large long term data pools and biobanks crucial for medical progress

ƒ Example: rare diseases, sole chance for finding new diagnostic and therapeutic approaches

ƒ Research requires that EPR data should be kept, not deleted. ƒ Healthcare and research are tightly connected.

ƒ Same data needed in both domains.

ƒ Main investigators in clinical trials and experts participate in treatment. ƒ Data from clinical trials in the EPR → even more dimensions ƒ Interregional or international cooperation necessary,

in particular for rare diseases

(20)

20 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Patient-Physician

Relationship

Registries/ Biobanks,

epidemiological research

Clinical research

health care research

Export allowed, if

- anonymous data,

- informed consent,

- law

Barrier: Professional Discretion

direct

data capture

[Secondary use/ research context] [Primary use/ treatment context]

(21)

21 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Ethical Aspects of Secondary Use

ƒ Privacy of patient-physician relationship essential for success of treatment

ƒ Use of EPR data for research ethically OK as long as useful for the patient and restricted to the medical domain

ƒ Patient profiles by insurance companies or employers not OK, because against the interests of the patients.

ƒ Deletion vs permanency of EPR data for future research? ƒ Patients’ rights: Self-determination, transparency, revocation ƒ Informed consent and its limitations

ƒ Who has the benefit from research?

ƒ Research may be useful for the actual patients themselves, but maybe only for future patients.

ƒ Patients are highly motivated for participation in research projects.

(22)

22 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Challenges for medical research

ƒ Transferring data from health care into a research context

ƒ (in most cases) allowed only with informed consent ƒ In Germany high legal obstacles

ƒ No efficient anonymisation of EPR data possible:

ƒ High dimensional data records

ƒ Re-identification risk (genetic data, social and behavioural data, medical images, unique combinations of innocuous data)

ƒ External (in particular future) knowledge unknown, e.g. data from social networks

ƒ Protecting data over long time periods

ƒ Increasing trend to cooperation and networking

also internationally (data collection and evaluation, genetic analyses)

ƒ Balance between public transparency of research and privacy of medical data?

(23)

23 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Approaches to Security

ƒ (Anonymisation and) pseudonymisation

ƒ Pseudonymisation offers far better usability of data ƒ but requires considerable organisational effort. ƒ Strong organisational framework

ƒ with transparent responsibilities ƒ and depseudonymisation rules

ƒ Approval procedure for projects that need EPR data, genetic data, biomaterial involving steering committee, data protection officer, ethics committee

ƒ Strong IT security also for research projects

ƒ In Germany: TMF* Data Protection Schemes**

ƒ Tries to balance freedom of research and individuals’ rights

* Technologie- und Methodenplattform für die vernetzte medizinische Forschung, www.tmf-ev.de ** KP et al. Integrating eHealth and medical research: The TMF data protection scheme.

In: B. Blobel et. al (Eds): eHealth: Combining Health Telematics, Telemedicine, Biomedical Engineering and Bioinformatics to the Edge. Aka, Berlin 2008, 5–10

(24)

24 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

How to Pseudonymise Data:

The Trusted Third Party (TTP) scheme

Data source External project or central data base TTP ... ...

Maier, Johannes 6AZCB661 Maier, Josef KY2P96WA Maier, Jupp L85FD23S ... ...

L85FD23S

eavesdropper

Data leak

MDAT (= Medical Data)

Pseudonym

IDAT Pseudonym IDAT

(= Identity Data)

Pass along with “Ticket”

(25)

25 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Dependable IT systems

ƒ Trustworthy (dependable) IT systems and networks

ƒ General situation: challenge since >30 years, situation becomes worse

ƒ What can go wrong will go wrong (see Peter Neumann‘s Risks Digest*).

ƒ Computer related risks and vulnerabilities ubiquitous

ƒ Dimensions: Availability, integrity, non-repudiation, confidentiality.

ƒ How far can we trust our standard IT systems – hardware, operating systems, software?

ƒ How far can we trust external service providers? Will they get the security right?

ƒ Privacy of EPR is not a question of shifting liabilities, but of fundamental rights.

ƒ Comparing security of eHealth with home banking inadequate

5. Dependable IT systems

(26)

26 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Challenges for dependable IT

ƒ The EPR uses a highly vulnerable technology

ƒ PCs and network infrastructure not trustworthy

ƒ Intransparent operating systems

ƒ Software, that permanently phones home

ƒ “Trusted Computing” (TC) technology used for the profit of “content industry”, against the user

ƒ Active content (macros) in files of every kind as vehicles for malware

ƒ Tunnel techniques to evade firewalls

⇒ Hundreds of targets for hackers.

ƒ Implementation of IT security technology (TC, PKI, Smartcards, ...) missing or inadequate.

ƒ Techniques exist since at least 20 years, but rarely used

ƒ Example: Smartcards in health care, Struif ca 1992 working prototype

(27)

27 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Example: New Communication Technology

ƒ Hospitals and general practitioners are “online”:

ƒ Mobile technology

ƒ Wireless networks

ƒ Use of internet services

ƒ Medical devices online

ƒ Remote services

ƒ Telemedicine

ƒ Cloud computing, social networks:

ƒ Naive use by employees of hospitals or practitioners

ƒ Naive use by patients

This causes many security problems and gaps.

No mix of private and professional use! (Beware the scientists!)

(28)

28 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Approaches to Safety and Security

We have the means – technology and schemes – to make the EPR safe and secure

in a world where know-how is adequately distributed and applied,

where errors and bugs are a rare exception.

Dear Developers: Devote a small percentage of the resources that go into the development of cool new features to know-how in security.

Consult Ross Anderson’s book Security Engineering. Rent a hacker as consultant.

Dear CIOs: Don’t run for the latest cool new features only, also acquire security know-how and ask for security.

(29)

29 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Layers of EPR Safety and Security

ƒ Ethical layer: Values, principles, laws

ƒ Management (governance) layer: Policies, access rules, trust relations, responsibilities, awareness

ƒ Application layer: Policy enforcement, access control, trustworthy services

ƒ Methodological layer: Network architecture and services, cryptography, pseudonymisation

ƒ Technical layer: Secure hardware, secure OSs, network security

(30)

30 / 30

Institut für Medizinische Biometrie, Epidemiologie und Informatik

Klaus Pommerening, eHealth WS 16 June 2011

Summary

ƒ The EPR is a highly sensitive object and needs as much protection as possible.

ƒ By including genetic, AAL, and research data it will become even more sensitive. ƒ Protect Patient-Physician relationship as strongly as possible.

ƒ For secondary use: Anonymisation is illusory, high re-identification risk is unavoidable,

instead use pseudonyms, rely on transparency and control,

engage ethic committees, scientific societies, patient communities. ƒ Strive for standards and certification.

ƒ The protection of the EPR by current IT is insufficient.

ƒ It will become even more insufficient by running for the newest innovations and by adding more complexity.

ƒ Beware the next bug!

ƒ There remain conflicts and even contradictions in requirements that are not easily solved.

References

Related documents

Institut für Agrartechnologie und Biosystemtechnik Institut für Agrartechnologie und Biosystemtechnik Methanol Pyrolysis oil Whole crops, residiues Sugar, starch, residues, biomass

1) Data Owners: The information proprietors are the patients whose data is put away as Electronic Health Records. At the point when a patient need a treatment they require not

Managing health care information involves accurate filing and organization of patient records as part of

Fakultät Informatik Institut Software- und Multimediatechnik, Lehrstuhl Softwaretechnologie Static Semantic World Attributed Grammars Abstract Interpretation Model checking

* 11/17/2003, Institut für Wissenschaft und Kunst (Vienna): “Human Rights, Cultural Relativism and Interculturality”. * 5/16/2000, Institut für Wissenschaft und Kunst

Keywords- Electronic Patient Records; Patient Privacy; Patient Confidentiality; Information Security; Data Analysis; Visualisation; Healthcare Infrastructures..

Validation of the Usability of Electronic Health Records (NISTIR 7865) A Human Factors Guide to Enhance EHR Usability of Critical User Interactions when Supporting Pediatric

Bundesministerium für Verkehr, Innovation und Technologie. Verhaltenshomogene Gruppen in Längsschnitterhebungen. Zürich: Dissertation am Institut für Verkehrsplanung und