Presentation is loading. Please wait.

Presentation is loading. Please wait.

Wireless access Nottingham, 23 rd April 2013 Pseudonymisation workshop.

Similar presentations


Presentation on theme: "Wireless access Nottingham, 23 rd April 2013 Pseudonymisation workshop."— Presentation transcript:

1 wireless access http://www.nottingham.ac.uk/is/connect/wireless/uon-guest.aspx Nottingham, 23 rd April 2013 Pseudonymisation workshop

2 My roles 1.Academic 2.NHS GP 3.Co-Director QResearch database with Shaun O’Hanlon from EMIS 4.Director ClinRisk Ltd 5.Member of Confidentiality Advisory Group, HRA

3 Introductions Introduce ourselvesIntroduce ourselves 1.Our organisation 2.What do we want to get from the meeting

4 Key objectives for safe data sharing Patient and their data Minimise risk Privacy Maximise public benefit Maintain public trust

5 Three main options for data access Patient and their data Minimise risk Privacy Maximise public benefit Maintain public trust consent Pseudo nymisation S251statute

6 Policy context Transparency AgendaTransparency Agenda Open DataOpen Data Caldicott2Caldicott2 Benefits of linkage for (in order from document)Benefits of linkage for (in order from document) IndustryIndustry ResearchResearch commissionerscommissioners PatientsPatients service usersservice users publicpublic

7 Objectives Open common technical approach for pseudonymisationOpen common technical approach for pseudonymisation allows individual record linkage BETWEEN organisationsallows individual record linkage BETWEEN organisations WITHOUT disclosure strong identifiersWITHOUT disclosure strong identifiers Inter-operabilityInter-operability Voluntary ‘industry’ specificationVoluntary ‘industry’ specification One of many approachesOne of many approaches

8 Ground rules: all outputs from workshop PublishedPublished OpenOpen Freely availableFreely available Can be adapted & developedCan be adapted & developed Complement existing approachesComplement existing approaches

9 Big Data or Big Headache Need to protect patient confidentialityNeed to protect patient confidentiality Maintain public trustMaintain public trust Data protectionData protection Freedom of InformationFreedom of Information Information GovernanceInformation Governance ‘safe de-identified format’‘safe de-identified format’

10 Assumptions for today Pseudonymisation is desired “end state” for data sharing for purposes other than direct carePseudonymisation is desired “end state” for data sharing for purposes other than direct care Legitimate use of dataLegitimate use of data legitimate purpose legitimate purpose legitimate applicant or organisation legitimate applicant or organisation Ethics and governance approval in placeEthics and governance approval in place Appropriate data sharing agreementsAppropriate data sharing agreements

11 Working definition of pseudonymisation for today Technical process applied to identifiers which replaces them with pseudonymsTechnical process applied to identifiers which replaces them with pseudonyms Enables us to distinguish between individual without enabling that individual identifiedEnables us to distinguish between individual without enabling that individual identified Either reversible or reversibleEither reversible or reversible Part of de-identificationPart of de-identification

12 Identifiable information person identifier that will ordinarily identify a person:person identifier that will ordinarily identify a person: NameName AddressAddress DobDob PostcodePostcode NHS numberNHS number telephone notelephone no EmailEmail (local GP practice or trust number)(local GP practice or trust number)

13 Open pseudonymiser approach Need approach which doesn’t extract identifiable data but still allows linkageNeed approach which doesn’t extract identifiable data but still allows linkage Legal ethical and NIGB approvalsLegal ethical and NIGB approvals Secure, ScalableSecure, Scalable Reliable, AffordableReliable, Affordable Generates ID which are Unique to projectGenerates ID which are Unique to project Can be used by any set of organisations wishing to share dataCan be used by any set of organisations wishing to share data Pseudonymisation applied as close as possible to identifiable data ie within clinical systemsPseudonymisation applied as close as possible to identifiable data ie within clinical systems

14 Pseudonymisation: method Scrambles NHS number BEFORE extraction from clinical systemScrambles NHS number BEFORE extraction from clinical system Takes NHS number + project specific encrypted ‘salt code’ One way hashing algorithm (SHA2-256) – no collisions and US standard from 2010 Applied twice - before leaving clinical system & on receipt by next organisation Apply identical software to second datasetApply identical software to second dataset Allows two pseudonymised datasets to be linkedAllows two pseudonymised datasets to be linked Cant be reversed engineeredCant be reversed engineered

15

16 Web tool to create encrypted salt: proof of concept Web site private key used to encrypt user defined project specific saltWeb site private key used to encrypt user defined project specific salt Encrypted salt distributed to relevant data supplier with identifiable dataEncrypted salt distributed to relevant data supplier with identifiable data Public key in supplier’s software to decrypt salt at run time and concatenate to NHS number (or equivalent)Public key in supplier’s software to decrypt salt at run time and concatenate to NHS number (or equivalent) Hash then appliedHash then applied Resulting ID then unique to patient within projectResulting ID then unique to patient within project

17 Openpseudonymiser.org Website for evaluation and testing withWebsite for evaluation and testing with Desktop applicationDesktop application DLL for integrationDLL for integration Test dataTest data DocumentationDocumentation Utility to generate encrypted salt codesUtility to generate encrypted salt codes Source code GNU LGPLSource code GNU LGPL

18 Key points Pseudonymisation at sourcePseudonymisation at source Instead of extracting identifiers and storing lookup tables/keys centrally, then technology to generate key is stored within the clinical systemsInstead of extracting identifiers and storing lookup tables/keys centrally, then technology to generate key is stored within the clinical systems Use of project specific encrypted salted hash ensures secure sets of ID unique to projectUse of project specific encrypted salted hash ensures secure sets of ID unique to project Full control of data controllerFull control of data controller Can work in addition to existing approachesCan work in addition to existing approaches Open source technology so transparent & freeOpen source technology so transparent & free

19 Qresearch data linkage projects Link HES, Cancer, deaths to QResearchLink HES, Cancer, deaths to QResearch NHS number complete and valid in > 99.7%NHS number complete and valid in > 99.7% Successfully applied OpenPSuccessfully applied OpenP - Information Centre - Information Centre - ONS cancer data - ONS cancer data - ONS mortality data - ONS mortality data - GP data (EMIS systems) - GP data (EMIS systems)

20

21 QAdmissions New risk stratification tool to identify risk emergency admissionNew risk stratification tool to identify risk emergency admission Modelled using GP-HES-ONS linked dataModelled using GP-HES-ONS linked data Can apply to linked data or GP data onlyCan apply to linked data or GP data only NHS number complete & valid 99.8%NHS number complete & valid 99.8% 97% of dead patient have matching ONS deaths record97% of dead patient have matching ONS deaths record High concordance of year of birth, deprivation scoresHigh concordance of year of birth, deprivation scores


Download ppt "Wireless access Nottingham, 23 rd April 2013 Pseudonymisation workshop."

Similar presentations


Ads by Google