SlideShare uma empresa Scribd logo
1 de 27
Privacy and scientific research Enabling the battle against cancer while maintaining patient privacy Jaap van Ekris 21 September 2010
Jaap van Ekris
Agenda What is Pathology Who is PALGA The privacy challenge A case of rebuilding central infrastructure Open ends...  Slide 2
Pathology as seen on TV...
Stichting PALGA Foundation founded in 1971 An official medical registration, as described in Dutch Privacy laws Helps pathologist connect to colleagues on a case-to-case basis, since medical relevancy for diagnosis is measured in decades Enabler for statistical medical research from Universities that can be observed through pathology reports Supports national policy development through: Dutch Cancer registration, Cervical and Breast Cancer Screening Programs, Health Care Evaluation and Epidemiological Research Survey National coverage since 1990 Patients can opt-out through responsible pathology lab  Slide 4
Example scientific questions How effective is the cervix cancer screening program? Is there an effect of innoculations and specific types of cancer? Is there a relation between being born in the 1944 hunger winter and risk of colon cancer? Is there a relation between living in specific geographic locations or regions and the risk of cancer? What is the chance of a type of cancer re-occuring after treatment? Is there an increased risk of having another type of cancer when surviving a specific type of cancer?  Slide 5
Our privacy challenge We do notwant to know the patient’s identity Directly (name, adress, etc.) Indirectly (by combining information) We do want to correlate medical diagnosis across the lifetime of a subject: Patients change hospital when an illness escalates Current “health waiting list mediation” increases patient mobility People move Medical relevancy is about 20 years  Slide 6
Indirect identification is challenging Correlating information to real people by combining seemingly innocent information Researchers in the US have been able to corrolate real people with “innocent” information found on the internet using the US public survey data In the Netherlands we have less people per postal code than US citizens per zipcode Some illnesses or combination of illnesses are extremely rare  Slide 7
Organisational measures Patients can opt-out per investigation through pathology lab External privacy commission evaluates every request made. Judging: legality of a request balance between the medical relevancy and the potential impact on patient privacy privacy of the pathology employees and labs All personnel is screened and under non-diclosure contract (even external ones) Operational guidelines that aim to escalate requests that on hindsight might harm patient privacy Operational guidelines to prevent sharing any information that can be used for indirect identification Processes are audited every year  Slide 8
 Slide 9 Why rebuild? Technology used was 12 years old, without means to upgrade Contained End of Life technology on crucial spots (like file processing) Software was tied to dying hardware, reaching technical End Of Life
Why completely re-engineer? Despite being fully compliant with privacy laws, we thought we could do better: Stronger pseudonimisation through a Trusted Third Party prevented mistakes (key collisions did occur too often) Create a better foundation for potential future requirements Better separation between maintenance personnel and operational users Better separation of concerns Isolate high-availability systems better Easier intermediate step towards national electronic patient files (EPD)  Slide 10
A first scetch  Slide 11
Fundamental design principles Patient identifying information is pseudonomised at the source All communication is encrypted and authenticated Any information is need to know basis only If you really need to know: You will only have to access to the data when absolutely necessary We log every access and every move on the data Only crucial information will be duplicated  Slide 12
Implications of this design Operational users will be granted access only to those databases they really require for their work, through controlled interfaces Application administrators: Will use adminstrative interface for day-to-day operations, blocking any data access Will only see data when they need to in order to troubleshoot issues Technical administrators will never see medical data at all  Slide 13
An overview  Slide 14
Seperation of goals Needed for a separation of concerns, as well as realizing availability demands Needed in order to prevent potential weakening of the pseudonyms We hope to turn off the direct patient care system someday...  Slide 15
Trust and encryption  Slide 16
Technical solution: pseudonimisation Remove patient identifying information without losing the ability to reconstruct a chain of medical episodes through history One-way hash of all patient-identifying information at the source Is nearly collision-proof identifyer for the coming future Is protected against name enumeration attacks Centralised systems don’t know the underlying algorithm, just see it as an externally controlled key Use different pseudonimization algorithms for different goals  Slide 17
Privacy effects  Slide 18
Role of ZorgTTP Second pseudonimisation of patient identifiers used for scientific research Allows for collaboration between medical registrations, providing there is legal clearance and the go-ahead privacy commission Provides a trusted route for medical researchers with identifying data, providing clearance of the privacy commission ZorgTTP is never exposed to medical data, only to “meaningless” identifiers  Slide 19
Aiming for targetted availability  Slide 20
A seperation of powers... Application management Access to database (only if required) Monitor application progress Responsible for data quality Technical management Management OS System backup management Responsible for user management Responsible for secure logging actions application management  Slide 21
Most challenging aspects Moving from old to new pseudonimisation without creating a permanent route for attacking current pseudonimisation Destruction of old data, especially on backups Moving hosting centers and to a new solution, without any disruption in service  Slide 22
Conclusion System is designed to conform to NEN7510 Reduced identifying information as much as possible, without making the resulting data useless Minimised exposure of sensitive medical data  Slide 23
Open Ends We are there for 99%, still fighting for the last 1% Logging without creating information overload is challenging Decryption of data without being able to eavesdrop is extremely difficult  Slide 24
It is a delicate dynamic balance... Computing power increases, and thus the posibilities of indirect identification People themselves have become less stringent with personal information on the internet (Facebook, Twitter), unintentionally opening doors for indirect identification We all learn about new potential ways to attacks on privacy The public debate about what is considered an acceptable level of privacy still rages on  Slide 25
26 Safeguarding life, property and the environment www.dnv.com

Mais conteúdo relacionado

Mais procurados

Building safety-critical medical device platforms and Meaningful Use EHR gate...
Building safety-critical medical device platforms and Meaningful Use EHR gate...Building safety-critical medical device platforms and Meaningful Use EHR gate...
Building safety-critical medical device platforms and Meaningful Use EHR gate...
Shahid Shah
 
Health care analytics
Health care analyticsHealth care analytics
Health care analytics
Rohit Bisht
 
Brown blake upcon 2013
Brown blake upcon 2013Brown blake upcon 2013
Brown blake upcon 2013
sapenov
 

Mais procurados (10)

Building safety-critical medical device platforms and Meaningful Use EHR gate...
Building safety-critical medical device platforms and Meaningful Use EHR gate...Building safety-critical medical device platforms and Meaningful Use EHR gate...
Building safety-critical medical device platforms and Meaningful Use EHR gate...
 
How to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven cultureHow to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven culture
 
Whitepaper: Leveraging the Cloud to Enhance an Enterprise Imaging Strategy
Whitepaper: Leveraging the Cloud to Enhance an Enterprise Imaging StrategyWhitepaper: Leveraging the Cloud to Enhance an Enterprise Imaging Strategy
Whitepaper: Leveraging the Cloud to Enhance an Enterprise Imaging Strategy
 
Cisco Medical Data Exchange Solution
Cisco Medical Data Exchange SolutionCisco Medical Data Exchange Solution
Cisco Medical Data Exchange Solution
 
DigiSight Technologies
DigiSight TechnologiesDigiSight Technologies
DigiSight Technologies
 
HXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShield
HXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShieldHXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShield
HXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShield
 
OSEHRA Summit 2012 Lunch Keynote: Current health IT systems integrate poorly ...
OSEHRA Summit 2012 Lunch Keynote: Current health IT systems integrate poorly ...OSEHRA Summit 2012 Lunch Keynote: Current health IT systems integrate poorly ...
OSEHRA Summit 2012 Lunch Keynote: Current health IT systems integrate poorly ...
 
Proper Data Integration can change Medical Science
Proper Data Integration can change Medical ScienceProper Data Integration can change Medical Science
Proper Data Integration can change Medical Science
 
Health care analytics
Health care analyticsHealth care analytics
Health care analytics
 
Brown blake upcon 2013
Brown blake upcon 2013Brown blake upcon 2013
Brown blake upcon 2013
 

Destaque

Destaque (13)

2011-03-12 - PDAtotaal Usergroup meeting - Ervaringen met Windows Phone 7 in ...
2011-03-12 - PDAtotaal Usergroup meeting - Ervaringen met Windows Phone 7 in ...2011-03-12 - PDAtotaal Usergroup meeting - Ervaringen met Windows Phone 7 in ...
2011-03-12 - PDAtotaal Usergroup meeting - Ervaringen met Windows Phone 7 in ...
 
2016 02-15 - IASTED Innsbruck 2016 - the role and decompesition of delivery ...
2016 02-15 -  IASTED Innsbruck 2016 - the role and decompesition of delivery ...2016 02-15 -  IASTED Innsbruck 2016 - the role and decompesition of delivery ...
2016 02-15 - IASTED Innsbruck 2016 - the role and decompesition of delivery ...
 
2015 05-07 - vu amsterdam - testing safety critical systems
2015 05-07 - vu amsterdam - testing safety critical systems2015 05-07 - vu amsterdam - testing safety critical systems
2015 05-07 - vu amsterdam - testing safety critical systems
 
2016 11-15 - nvrb - software betrouwbaarheid
2016 11-15 - nvrb - software betrouwbaarheid2016 11-15 - nvrb - software betrouwbaarheid
2016 11-15 - nvrb - software betrouwbaarheid
 
Testing Safety Critical Systems (10-02-2014, VU amsterdam)
Testing Safety Critical Systems (10-02-2014, VU amsterdam)Testing Safety Critical Systems (10-02-2014, VU amsterdam)
Testing Safety Critical Systems (10-02-2014, VU amsterdam)
 
2011-04-29 - Risk management conference - Technische IT risico's in de praktijk
2011-04-29 - Risk management conference - Technische IT risico's in de praktijk2011-04-29 - Risk management conference - Technische IT risico's in de praktijk
2011-04-29 - Risk management conference - Technische IT risico's in de praktijk
 
What the hack happened to digi notar (28-10-2011)
What the hack happened to digi notar (28-10-2011)What the hack happened to digi notar (28-10-2011)
What the hack happened to digi notar (28-10-2011)
 
2016-05-30 risk driven design
2016-05-30 risk driven design2016-05-30 risk driven design
2016-05-30 risk driven design
 
2016-04-28 - VU Amsterdam - testing safety critical systems
2016-04-28 - VU Amsterdam - testing safety critical systems2016-04-28 - VU Amsterdam - testing safety critical systems
2016-04-28 - VU Amsterdam - testing safety critical systems
 
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
Embedded Systems, Asset or Security Threat? (6 May 2014, (ICS)2 Secure Rotter...
 
Windows Phone 7 and the cloud, the good, the bad and the ugly (17-06-2011, SDN)
Windows Phone 7 and the cloud, the good, the bad and the ugly (17-06-2011, SDN)Windows Phone 7 and the cloud, the good, the bad and the ugly (17-06-2011, SDN)
Windows Phone 7 and the cloud, the good, the bad and the ugly (17-06-2011, SDN)
 
2017 03-10 - vu amsterdam - testing safety critical systems
2017 03-10 - vu amsterdam - testing safety critical systems2017 03-10 - vu amsterdam - testing safety critical systems
2017 03-10 - vu amsterdam - testing safety critical systems
 
2011-05-02 - VU Amsterdam - Testing safety critical systems
2011-05-02 - VU Amsterdam - Testing safety critical systems2011-05-02 - VU Amsterdam - Testing safety critical systems
2011-05-02 - VU Amsterdam - Testing safety critical systems
 

Semelhante a 2010-09-21 - (ISC)2 - Protecting patient privacy while enabling medical re…

[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...
[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...
[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...
DataScienceConferenc1
 
Artificial-Intelligence-and-Clinical-Trials.pptx
Artificial-Intelligence-and-Clinical-Trials.pptxArtificial-Intelligence-and-Clinical-Trials.pptx
Artificial-Intelligence-and-Clinical-Trials.pptx
avozik1
 
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENTCOMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
ijcisjournal
 

Semelhante a 2010-09-21 - (ISC)2 - Protecting patient privacy while enabling medical re… (20)

From Edge Case to Main Case, Michelle Longmire of Medable_mHealth Israel
From Edge Case to Main Case, Michelle Longmire of Medable_mHealth IsraelFrom Edge Case to Main Case, Michelle Longmire of Medable_mHealth Israel
From Edge Case to Main Case, Michelle Longmire of Medable_mHealth Israel
 
Process Automation in Telemedicine - The Italian Perspective
Process Automation in Telemedicine - The Italian PerspectiveProcess Automation in Telemedicine - The Italian Perspective
Process Automation in Telemedicine - The Italian Perspective
 
Methodologies for Addressing Privacy and Social Issues in Health Data: A Case...
Methodologies for Addressing Privacy and Social Issues in Health Data: A Case...Methodologies for Addressing Privacy and Social Issues in Health Data: A Case...
Methodologies for Addressing Privacy and Social Issues in Health Data: A Case...
 
0401 1 Denis Costello - Patient Generated Data
0401 1 Denis Costello - Patient Generated Data0401 1 Denis Costello - Patient Generated Data
0401 1 Denis Costello - Patient Generated Data
 
AI for COVID-19 - Q42020 update
AI for COVID-19 - Q42020 updateAI for COVID-19 - Q42020 update
AI for COVID-19 - Q42020 update
 
IoE in Clinical Trials
IoE in Clinical TrialsIoE in Clinical Trials
IoE in Clinical Trials
 
United healthcare trends discussion by Frost & Sullivan
United healthcare trends discussion by Frost & SullivanUnited healthcare trends discussion by Frost & Sullivan
United healthcare trends discussion by Frost & Sullivan
 
ai in clinical trails.pptx
ai in clinical trails.pptxai in clinical trails.pptx
ai in clinical trails.pptx
 
aiinclinicaltrails-221008052225-c7ed8a95.pdf
aiinclinicaltrails-221008052225-c7ed8a95.pdfaiinclinicaltrails-221008052225-c7ed8a95.pdf
aiinclinicaltrails-221008052225-c7ed8a95.pdf
 
Protecting Personal Data in a IoT Network with UMA
Protecting Personal Data in a IoT Network with UMAProtecting Personal Data in a IoT Network with UMA
Protecting Personal Data in a IoT Network with UMA
 
Protecting Personal Data in a IoT Network with UMA
 Protecting Personal Data in a IoT Network with UMA Protecting Personal Data in a IoT Network with UMA
Protecting Personal Data in a IoT Network with UMA
 
Telehealth Remote Monitoring and Diagnostics
Telehealth Remote Monitoring and DiagnosticsTelehealth Remote Monitoring and Diagnostics
Telehealth Remote Monitoring and Diagnostics
 
Healthcare Innovation Technology Group Meeting
Healthcare Innovation Technology Group MeetingHealthcare Innovation Technology Group Meeting
Healthcare Innovation Technology Group Meeting
 
2016 iHT2 San Diego Health IT Summit
2016 iHT2 San Diego Health IT Summit2016 iHT2 San Diego Health IT Summit
2016 iHT2 San Diego Health IT Summit
 
[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...
[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...
[DSC Europe 23][DigiHealth] Anja Baresic 0- Croatian digital Healthcare ecosy...
 
Longenesis_Investors_TechChill.pdf
Longenesis_Investors_TechChill.pdfLongenesis_Investors_TechChill.pdf
Longenesis_Investors_TechChill.pdf
 
Artificial-Intelligence-and-Clinical-Trials.pptx
Artificial-Intelligence-and-Clinical-Trials.pptxArtificial-Intelligence-and-Clinical-Trials.pptx
Artificial-Intelligence-and-Clinical-Trials.pptx
 
Interoperability is impossible... Discuss ...
Interoperability is impossible... Discuss ...Interoperability is impossible... Discuss ...
Interoperability is impossible... Discuss ...
 
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENTCOMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
 
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENTCOMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
COMBINING BLOCKCHAIN AND IOT FOR DECENTRALIZED HEALTHCARE DATA MANAGEMENT
 

Mais de Jaap van Ekris

Mais de Jaap van Ekris (17)

2021 08-28, QONFEST 2021 - Reliability cenetered maintenance for sleeping giants
2021 08-28, QONFEST 2021 - Reliability cenetered maintenance for sleeping giants2021 08-28, QONFEST 2021 - Reliability cenetered maintenance for sleeping giants
2021 08-28, QONFEST 2021 - Reliability cenetered maintenance for sleeping giants
 
2020 09-08 - sdn - waarom klanten een hekel aan software ontwikkelaars hebben
2020 09-08 - sdn - waarom klanten een hekel aan software ontwikkelaars hebben2020 09-08 - sdn - waarom klanten een hekel aan software ontwikkelaars hebben
2020 09-08 - sdn - waarom klanten een hekel aan software ontwikkelaars hebben
 
2018-11-08 risk and reslience festival
2018-11-08 risk and reslience festival2018-11-08 risk and reslience festival
2018-11-08 risk and reslience festival
 
2015 10-08 Uitwijken, het hoe, waarom en de consequenties
2015 10-08 Uitwijken, het hoe, waarom en de consequenties2015 10-08 Uitwijken, het hoe, waarom en de consequenties
2015 10-08 Uitwijken, het hoe, waarom en de consequenties
 
TOPAAS Versie 2.0, een praktische inleiding
TOPAAS Versie 2.0, een praktische inleidingTOPAAS Versie 2.0, een praktische inleiding
TOPAAS Versie 2.0, een praktische inleiding
 
Testing safety critical systems: Practice and Theory (14-05-2013, VU Amsterdam)
Testing safety critical systems: Practice and Theory (14-05-2013, VU Amsterdam)Testing safety critical systems: Practice and Theory (14-05-2013, VU Amsterdam)
Testing safety critical systems: Practice and Theory (14-05-2013, VU Amsterdam)
 
Cloud Security (11-09-2012, (ISC)2 Secure Amsterdam)
Cloud Security (11-09-2012, (ISC)2 Secure Amsterdam)Cloud Security (11-09-2012, (ISC)2 Secure Amsterdam)
Cloud Security (11-09-2012, (ISC)2 Secure Amsterdam)
 
2010-04-17 - PDAtotaal Usergroup meeting - Introductie in Windows Phone 7
2010-04-17 - PDAtotaal Usergroup meeting - Introductie in Windows Phone 72010-04-17 - PDAtotaal Usergroup meeting - Introductie in Windows Phone 7
2010-04-17 - PDAtotaal Usergroup meeting - Introductie in Windows Phone 7
 
2010-03-31 - VU Amsterdam - Experiences testing safety critical systems
2010-03-31 - VU Amsterdam - Experiences testing safety critical systems2010-03-31 - VU Amsterdam - Experiences testing safety critical systems
2010-03-31 - VU Amsterdam - Experiences testing safety critical systems
 
2009-07-09 - DNV - Risico en betrouwbaarheid van ICT systemen
2009-07-09 - DNV - Risico en betrouwbaarheid van ICT systemen2009-07-09 - DNV - Risico en betrouwbaarheid van ICT systemen
2009-07-09 - DNV - Risico en betrouwbaarheid van ICT systemen
 
2009-02-18 - IASTED Innsbruck 2009 - Factors in project management influencin...
2009-02-18 - IASTED Innsbruck 2009 - Factors in project management influencin...2009-02-18 - IASTED Innsbruck 2009 - Factors in project management influencin...
2009-02-18 - IASTED Innsbruck 2009 - Factors in project management influencin...
 
2009-02-12 - VU Amsterdam - Customer Satisfaction and dealing with customers ...
2009-02-12 - VU Amsterdam - Customer Satisfaction and dealing with customers ...2009-02-12 - VU Amsterdam - Customer Satisfaction and dealing with customers ...
2009-02-12 - VU Amsterdam - Customer Satisfaction and dealing with customers ...
 
2008-10-09 - Bits and Chips Conference - Embedded Systemen Architecture patterns
2008-10-09 - Bits and Chips Conference - Embedded Systemen Architecture patterns2008-10-09 - Bits and Chips Conference - Embedded Systemen Architecture patterns
2008-10-09 - Bits and Chips Conference - Embedded Systemen Architecture patterns
 
2008-07-15 - (ISC)2 - Mobile Phone Security, you have to let go in order t…
2008-07-15 - (ISC)2 - Mobile Phone Security, you have to let go in order t…2008-07-15 - (ISC)2 - Mobile Phone Security, you have to let go in order t…
2008-07-15 - (ISC)2 - Mobile Phone Security, you have to let go in order t…
 
2008-06-23 - SDN - Kwaliteit van software, wat is dat nu eigenlijk?
2008-06-23 - SDN - Kwaliteit van software, wat is dat nu eigenlijk?2008-06-23 - SDN - Kwaliteit van software, wat is dat nu eigenlijk?
2008-06-23 - SDN - Kwaliteit van software, wat is dat nu eigenlijk?
 
2008-02-14 - IASTED Innsbruck 2008 - Customer Retention and Delivery Quality ...
2008-02-14 - IASTED Innsbruck 2008 - Customer Retention and Delivery Quality ...2008-02-14 - IASTED Innsbruck 2008 - Customer Retention and Delivery Quality ...
2008-02-14 - IASTED Innsbruck 2008 - Customer Retention and Delivery Quality ...
 
2008-02-07 - VU Amsterdam - Customer Satisfaction and dealing with customers ...
2008-02-07 - VU Amsterdam - Customer Satisfaction and dealing with customers ...2008-02-07 - VU Amsterdam - Customer Satisfaction and dealing with customers ...
2008-02-07 - VU Amsterdam - Customer Satisfaction and dealing with customers ...
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Último (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

2010-09-21 - (ISC)2 - Protecting patient privacy while enabling medical re…

  • 1. Privacy and scientific research Enabling the battle against cancer while maintaining patient privacy Jaap van Ekris 21 September 2010
  • 3. Agenda What is Pathology Who is PALGA The privacy challenge A case of rebuilding central infrastructure Open ends... Slide 2
  • 4. Pathology as seen on TV...
  • 5. Stichting PALGA Foundation founded in 1971 An official medical registration, as described in Dutch Privacy laws Helps pathologist connect to colleagues on a case-to-case basis, since medical relevancy for diagnosis is measured in decades Enabler for statistical medical research from Universities that can be observed through pathology reports Supports national policy development through: Dutch Cancer registration, Cervical and Breast Cancer Screening Programs, Health Care Evaluation and Epidemiological Research Survey National coverage since 1990 Patients can opt-out through responsible pathology lab Slide 4
  • 6. Example scientific questions How effective is the cervix cancer screening program? Is there an effect of innoculations and specific types of cancer? Is there a relation between being born in the 1944 hunger winter and risk of colon cancer? Is there a relation between living in specific geographic locations or regions and the risk of cancer? What is the chance of a type of cancer re-occuring after treatment? Is there an increased risk of having another type of cancer when surviving a specific type of cancer? Slide 5
  • 7. Our privacy challenge We do notwant to know the patient’s identity Directly (name, adress, etc.) Indirectly (by combining information) We do want to correlate medical diagnosis across the lifetime of a subject: Patients change hospital when an illness escalates Current “health waiting list mediation” increases patient mobility People move Medical relevancy is about 20 years Slide 6
  • 8. Indirect identification is challenging Correlating information to real people by combining seemingly innocent information Researchers in the US have been able to corrolate real people with “innocent” information found on the internet using the US public survey data In the Netherlands we have less people per postal code than US citizens per zipcode Some illnesses or combination of illnesses are extremely rare Slide 7
  • 9. Organisational measures Patients can opt-out per investigation through pathology lab External privacy commission evaluates every request made. Judging: legality of a request balance between the medical relevancy and the potential impact on patient privacy privacy of the pathology employees and labs All personnel is screened and under non-diclosure contract (even external ones) Operational guidelines that aim to escalate requests that on hindsight might harm patient privacy Operational guidelines to prevent sharing any information that can be used for indirect identification Processes are audited every year Slide 8
  • 10. Slide 9 Why rebuild? Technology used was 12 years old, without means to upgrade Contained End of Life technology on crucial spots (like file processing) Software was tied to dying hardware, reaching technical End Of Life
  • 11. Why completely re-engineer? Despite being fully compliant with privacy laws, we thought we could do better: Stronger pseudonimisation through a Trusted Third Party prevented mistakes (key collisions did occur too often) Create a better foundation for potential future requirements Better separation between maintenance personnel and operational users Better separation of concerns Isolate high-availability systems better Easier intermediate step towards national electronic patient files (EPD) Slide 10
  • 12. A first scetch Slide 11
  • 13. Fundamental design principles Patient identifying information is pseudonomised at the source All communication is encrypted and authenticated Any information is need to know basis only If you really need to know: You will only have to access to the data when absolutely necessary We log every access and every move on the data Only crucial information will be duplicated Slide 12
  • 14. Implications of this design Operational users will be granted access only to those databases they really require for their work, through controlled interfaces Application administrators: Will use adminstrative interface for day-to-day operations, blocking any data access Will only see data when they need to in order to troubleshoot issues Technical administrators will never see medical data at all Slide 13
  • 15. An overview Slide 14
  • 16. Seperation of goals Needed for a separation of concerns, as well as realizing availability demands Needed in order to prevent potential weakening of the pseudonyms We hope to turn off the direct patient care system someday... Slide 15
  • 18. Technical solution: pseudonimisation Remove patient identifying information without losing the ability to reconstruct a chain of medical episodes through history One-way hash of all patient-identifying information at the source Is nearly collision-proof identifyer for the coming future Is protected against name enumeration attacks Centralised systems don’t know the underlying algorithm, just see it as an externally controlled key Use different pseudonimization algorithms for different goals Slide 17
  • 19. Privacy effects Slide 18
  • 20. Role of ZorgTTP Second pseudonimisation of patient identifiers used for scientific research Allows for collaboration between medical registrations, providing there is legal clearance and the go-ahead privacy commission Provides a trusted route for medical researchers with identifying data, providing clearance of the privacy commission ZorgTTP is never exposed to medical data, only to “meaningless” identifiers Slide 19
  • 21. Aiming for targetted availability Slide 20
  • 22. A seperation of powers... Application management Access to database (only if required) Monitor application progress Responsible for data quality Technical management Management OS System backup management Responsible for user management Responsible for secure logging actions application management Slide 21
  • 23. Most challenging aspects Moving from old to new pseudonimisation without creating a permanent route for attacking current pseudonimisation Destruction of old data, especially on backups Moving hosting centers and to a new solution, without any disruption in service Slide 22
  • 24. Conclusion System is designed to conform to NEN7510 Reduced identifying information as much as possible, without making the resulting data useless Minimised exposure of sensitive medical data Slide 23
  • 25. Open Ends We are there for 99%, still fighting for the last 1% Logging without creating information overload is challenging Decryption of data without being able to eavesdrop is extremely difficult Slide 24
  • 26. It is a delicate dynamic balance... Computing power increases, and thus the posibilities of indirect identification People themselves have become less stringent with personal information on the internet (Facebook, Twitter), unintentionally opening doors for indirect identification We all learn about new potential ways to attacks on privacy The public debate about what is considered an acceptable level of privacy still rages on Slide 25
  • 27. 26 Safeguarding life, property and the environment www.dnv.com

Notas do Editor

  1. These are the images we all get imprinted in our brain from pathology.This is in fact only a tiny portion of their work, the rest is dedicated to keep people of their tableThey are fighting a fight against the most deadly disseases in the world, including cancerIn most cases: a quicker and correct diagnoses greatly improves chances of survival (unlike House M.D.)
  2. Non-identification makes opt-out more difficult
  3. Unfortunatly, diagnosis is extremely complexThis raises questions that are crucial for a quick and correct diagnosis: for both prevention and correct diagnosis, there have to be statistics collected over the population.
  4. “Upgrading” from a regular hospital to a university hospital or even a specialized hospital like the Antony van LeeuwenhoekMeans people move about 3 times....
  5. Solution: reduce the resolution of data in order to protect patient privacy
  6. Although we do have documented cases of opt-out, the level of information dumped on a patient does make you wonder...Some tumors are so rare that asking for them will result in 3 cases in the last 3 decades.
  7. Although Technical Administrators can make themselves a part of the Application Administrators the technical implementation is such that it will be detected in the user management systems of the hosting party, and it will be logged.
  8. Use two encrypted versions of the same text to break the cypher (please note that it really is a one-way hash...).
  9. Use XML SEC (both AUTH and ENC)Chosen not to expose ZorgTTP to medical data....
  10. Hash + Encryption
  11. Please note that in the research database, the original Pseudonims are replaced by a number
  12. When discussing design with developers, this role is unclear to many people.....
  13. We need high availability for some systems, and just surviveability for somePlease note the location of the backups: it is at the remote location (i.e. not close to primary location)
  14. Backups are challenging: it tends to cross the line unless you encrypt the database and its dumps