IHE Security and Privacy John Moehrke GE Healthcare IHE ITI Technical Committee Member March 6, 2011.

Slides:



Advertisements
Similar presentations
What IHE Delivers Basic Patient Privacy Consents HIT-Standards – Privacy & Security Workgroup John Moehrke GE Healthcare.
Advertisements

IHE Security XDS as a case study
September, 2005What IHE Delivers 1 Basic Patient Privacy Consents (BPPC) IHE Vendors Workshop 2006 IHE Patient Care Coordination Education
XDS Security ITI Technical Committee May 27, 2006.
PRESENTATION TITLE Name of Presenter Company Affiliation IHE Affiliation.
September, 2005What IHE Delivers 1 ITI Security Profiles – ATNA, CT, EUA, PWP, DSIG IHE Vendors Workshop 2006 IHE IT Infrastructure Education Robert Horn,
Pathfinding Session: IT Infrastructure for Intra-Enterprise IHE North America Webinar Series 2008 Charles Parisot IT Infrastructure GE Healthcare.
Cross-Enterprise Document Sharing Cross-Enterprise Document Sharing Bill Majurski National Institute of Standards and Technology IT Infrastructure Co-Chair.
Learning Objectives a webinar series on U.S. healthcare interoperability During this 90-minute webinar, participants will gain a basic knowledge of: the.
Cross Domain Patient Identity Management Eric Heflin Dir of Standards and Interoperability/Medicity.
Slide 1 Sharing Images without CDs, The Next Imaging Sea Change GE Healthcare Chris Lindop GE Healthcare Interoperability & Standards.
Healthcare Provider Directories 2011-Jan-24 Eric Heflin Dir of Standards and Interoperability/Medicity.
Cross Domain Patient Identity Management Eric Heflin Dir of Standards and Interoperability/Medicity.
What IHE Delivers Healthcare Provider Directories IHE IT Infrastructure Planning Committee Eric Heflin – Medicity/THSA.
Cross-Enterprise Document Sharing Cross-Enterprise Document Sharing Bill Majurski National Institute of Standards and Technology IT Infrastructure Co-Chair.
Sept 13-15, 2004IHE Interoperability Workshop 1 Integrating the Healthcare Enterprise Audit Trail and Node Authentication Robert Horn Agfa Healthcare.
7 February 2005IHE Europe Educational Event 1 Audit Trail and Node Authentication Integrating the Healthcare Enterprise G. Claeys Agfa Healthcare R&D Vendor.
IHE Security XDS as a case study
Sept 13-15, 2004IHE Interoperability Workshop 1 Integrating the Healthcare Enterprise Overview of IHE IT Infrastructure Patient Synchronized Applications.
September, 2005What IHE Delivers 1 ITI Security Profiles – ATNA, CT IHE Vendors Webinar 2006 IHE IT Infrastructure Education Robert Horn, Agfa Healthcare.
September, 2005What IHE Delivers 1 G. Claeys, Agfa Healthcare Audit Trail and Node Authentication.
Security and Privacy Overview Part 1 of 2 – Basic Security
What IHE Delivers Security and Privacy Overview & BPPC September 23, Chris Lindop – IHE Australia July 2011.
Integrating the Healthcare Enterprise Enterprise User Authentication and Consistent Time Glen Marshall Co-Chair, IHE IT Infrastructure Planning Committee.
XDS Security ITI Technical Committee May 26, 2006.
Cross-Enterprise User Assertion IHE Educational Workshop 2007 Cross-Enterprise User Assertion IHE Educational Workshop 2007 John F. Moehrke GE Healthcare.
September, 2005What IHE Delivers 1 Key Image Notes Evidence Documents Simple Image & Numeric Report Access to Radiology Information IHE Vendors Workshop.
September, 2005What IHE Delivers 1 Radiology Option for Audit Trail and Node Authentication IHE Vendors Workshop 2006 IHE IT Infrastructure Education Robert.
September, 2005What IHE Delivers 1 An Overview of the IHE IT Infrastructure IHE Vendors Workshop 2006 IHE IT Infrastructure Education Glen F. Marshall.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 22 – Internet Authentication.
1 Integrating the Healthcare Enterprise Audit Trail and Node Authentication Profile IHE IT Technical and Planning Committee June 15 th – July 15 th 2004.
September, 2005What IHE Delivers 1 Cross-Enterprise Document Point-to-point Interchange (XDP) IHE Vendors Workshop 2006 IHE IT Infrastructure Education.
Sept 13-15, 2004IHE Interoperability Workshop 1 Integrating the Healthcare Enterprise Overview of IHE IT Infrastructure Patient Synchronized Applications.
Sharing Value Sets (SVS Profile) Ana Estelrich GIP-DMP.
Integrating the Healthcare Enterprise Audit Trail and Node Authentication Profile Name of Presenter IHE affiliation.
Document Digital Signature (DSG) Document Digital Signature (DSG) Gila Pyke / Lori Reed-Fourquet Smart Systems for Health Agency / Identrus IHE ITI Technical.
February 8, 2005IHE Europe Educational Event 1 Integrating the Healthcare Enterprise Basic Security Robert Horn Agfa Healthcare.
September, 2005What IHE Delivers 1 ITI Security Profiles – ATNA, CT IHE Education Workshop 2007 IHE IT Infrastructure Education John Moehrke GE Healthcare.
IHE IT Infrastructure Domain Update Karen Witting – IBM IT Infrastructure Planning Committee co- chair.
Integrating the Healthcare Enterprise Personnel White Pages Profile Name of Presenter IHE affiliation.
Cross-Enterprise User Authentication John F. Moehrke GE Healthcare IT Infrastructure Technical Committee.
XDS Security ITI Technical Committee May 27, 2006.
Sept 13-15, 2004IHE Interoperability Workshop 1 Integrating the Healthcare Enterprise Patient Identifier Cross-referencing Charles PARISOT GE Healthcare.
Sept 13-15, 2004IHE Interoperability Workshop 1 Integrating the Healthcare Enterprise Access to Radiology Information Cor Loef Co-chair IHE Radiology Technical.
1 IHE ITI White Paper on Authorization Rough Cut Implementation Opportunities for BPPC Dr. Jörg Caumanns, Raik Kuhlisch, Olaf Rode Berlin,
September, 2005What IHE Delivers 1 Cross-Enterprise Document Point-to-point Interchange (XDM) IHE Vendors Workshop 2006 IHE IT Infrastructure Education.
IHE IT Infrastructure Domain Update Karen Witting – IBM IT Infrastructure Technical Committee co-chair.
Cross-Enterprise User Authentication Year 2 March 16, 2006 Cross-Enterprise User Authentication Year 2 March 16, 2006 John F. Moehrke GE Healthcare IT.
September, 2005What IHE Delivers 1 Basic Patient Privacy Consents IHE Educational Workshop 2007 John Moehrke Lori Forquet.
September, 2005What IHE Delivers 1 Basic Patient Privacy Consents IHE Educational Workshop 2007 John Moehrke GE Healthcare Lori Fourquet e-HealthSign LLC.
Integrating the Healthcare Enterprise Improving Clinical Care: Enterprise User Authentication For IT Infrastructure Robert Horn Agfa Healthcare.
What IHE Delivers Basic Patient Privacy Consents HIT-Standards – Privacy & Security Workgroup John Moehrke GE Healthcare.
Integrating the Healthcare Enterprise The IHE Process: Developing Standards-based Solutions Kevin O’Donnell Co-chair, IHE Radiology Planning Committee.
XUA – Circle of Trust (e.g. XDS Affinity Domain) St. Johns North Clinic Auth Prov ID Prov Auth Prov ID Prov Rad Reporting PACS XDS Registry XDS PIX Rad.
Basic Security Cor Loef Philips Medical Systems Co-Chair IHE Radiology Technical Committee.
XDS Security ITI Technical Committee May, XDS Security Use Cases Prevent Indiscriminate attacks (worms, DOS) Normal Patient that accepts XDS participation.
Integrating the Healthcare Enterprise Title of Presentation Name of Presenter IHE affiliation.
Integrating the Healthcare Enterprise Retrieve Information for Display (RID) Integration Profile Ellie Avraham Kodak Health Imaging IHE IT Infrastructure.
June-September 2009www.ihe.net North American 2010 Connectathon & Interoperability Showcase Series Paul Seifert/ Kinson Ho Solution Architects Agfa HealthCare.
What IHE Delivers Healthcare Provider Directories IHE IT Infrastructure Planning Committee Eric Heflin - Medicity.
Patient Demographics Query (PDQ) Didi Davis Director, Eclipsys Corporation Co-Chair, IT Infrastructure Planning Committee.
Eclipse Foundation, Inc. Eclipse Open Healthcare Framework v1.0 Interoperability Terminology HL7 v2 / v3 DICOM Archetypes Health Records Capture Storage.
Access to Radiology Information Paul Seifert Agfa HealthCare Co-chair, IHE Radiology Technical Committee.
IT Infrastructure Plans
IHE Security XDS as a case study
Patient Identifier Cross-Referencing for MPI (PIX)
Radiology Option for Audit Trail and Node Authentication Robert Horn
Integrating the Healthcare Enterprise
IHE: Integrating the Healthcare Enterprise
Presentation transcript:

IHE Security and Privacy John Moehrke GE Healthcare IHE ITI Technical Committee Member March 6, 2011

2 Agenda Overall Security and Privacy controls ATNAEUAXUA Access Control BPPCGapsConclusion

3 What Is IHE? TBD

4 Layers of Policies International Policies Country-Specific Policies Horizontal Industry Policies Enterprise Policies IHE – leverages/profiles OECD Guidelines On Transborder Flows US-HIPAA EU-EC95/46 JP-Act Medical Professional Societies Backup & Recovery Examples

5 Security Mis-Use-Cases Prevent Indiscriminate attacks (worms, DOS) Normal Patient that accepts XDS participation Patient asks for Accounting of Disclosures Protect against malicious neighbor doctor Patient that retracts consent to publish Provider Privacy Malicious Data Mining Access to Emergency data set VIP (movie star, sports figure) Domestic violence victim Daughter with sensitive tests hidden from Parent Sensitive topics: mental health, sexual health Legal Guardian (cooperative) Care-Giver (assists w/ care)

6 Security Models Risk Assessment  Asset is the information in Registry & all Repositories  Confidentiality, Integrity, and Availability  Patient Safety overrides privacy (most of the time) Accountability  Access Control model -- Prevention  Audit Control model -- Reaction Policy Enforcement  Mutually agree to enforce Policies  Enforcement of policies centrally

7 Security & Privacy Controls IHE Profile Profile Issued AccountabilityIdentification andAuthenticationData AccessControlConfidentialityData IntegrityNon-RepudiationPatient PrivacyAvailability Audit Trails and Node Authentication2004√√√√√√√ Consistent Time2003√∙√ Enterprise User Authentication2003∙√∙∙∙∙ Cross-Enterprise User Assertion2006∙√∙∙∙∙ Basic Patient Privacy Consents2006∙√ Document Digital Signature2005√√√√ Personnel White Pages2004∙√√∙ Healthcare Provider Directory2010∙∙∙∙ Document Encryption2011√√∙

AUDIT TRAIL AND NODE AUTHENTICATION (ATNA) 8

ATNA: Audit Trail and Node Authentication Profile Secure Node or Secure Application Access Controls  Functional – can be shown to enforce policies Audit Controls  SYSLOG + IHE/DICOM/RFC3881 Audit Message  Auditable Events Network Controls  Mutually Authenticated TLS  Or S/MIME or WS-Security or physical isolation 9

10 Community Clinic Lab Info. System PACS Teaching Hospital PACS ED Application EHR System Physician Office EHR System ATNA Security Model(1) PMS XDS Document Registry Provide & Register Docs XDS Document Repository Secured Node XDS Document Repository Dual Authenticated Links

11 Audit Log - Accountability Mitigation against unauthorized use  Investigate Audit log for patterns and behavior outside policy. Enforce policy  Secure Node requires appropriate Access Controls to enforce at the enterprise by XDS Source and Consumers Investigation of patient complaints  Investigate Audit log for specific evidence  ATNA Audit Repositories can filter and auto-forward Support an Accounting of Disclosures  ATNA Report: XDS-Export + XDS-Import

12 RHIO boundary Community Clinic Lab Info. System PACS Teaching Hospital PACS ED Application EHR System Physician Office EHR System Centralized Accountability PMS Retrieve Document Register Document Query Document XDS Document Registry ATNA Audit record repository CT Time server MaintainTime MaintainTime Maintain Time Provide & Register Docs XDS Document Repository

13 RHIO boundary Community Clinic Lab Info. System PACS Teaching Hospital PACS ED Application EHR System Physician Office EHR System Distributed Accountability PMS Retrieve Document Register Document Query Document XDS Document Registry ATNA Audit record repository CT Time server MaintainTime MaintainTime Maintain Time Provide & Register Docs XDS Document Repository ATNA Audit record repository State run RHIO ATNA Audit record repository

14 Sjfldjlsdj a Kdjldsj Lsjldjl jfjfjlslkjln Lslasdjj;ask;sls Sflksdjfl;saf Salasaska Faslskf;sf Slsjlsdjlsdjf Lsjflsdjldsjfs Slkfjsdlfjldsf lsjfldsjfldsfj Sjfldjlsdj a Lslasdjj;ask;sls Faslskf;sf lsjfldsjfldsfj Clinic A HIE Infrastructure Audit EMR Example: Audit Log Cascade Inform Disclosure Reports Detect unusual behavior  Follow chain back

ENTERPRISE USER AUTHENTICATION 15

Enterprise User Authentication Scope Support a single enterprise governed by a single set of security policies and having a common network domain. Establish one name per user to be used for all IT applications and devices. Facilitate centralized user authentication management. Provide users with single sign-on.

Sept 13-15, 2004 IHE Interoperabi lity Workshop 17 Enterprise User Authentication Value Proposition Meet a basic security requirement  User authentication is necessary for most applications and data access operations. Achieve cost savings/containment  Centralize user authentication management  Simplify multi-vendor implementations Provide workflow improvement for users  Increase user acceptance through simplicity  Decrease user task-switching time. More effective security protection  Consistency and simplicity yields greater assurance.

Sept 13-15, 2004 IHE Interoperabi lity Workshop 18 Consistent Time Scope and Value Proposition Meet a basic security requirement  System clocks and time stamps of the many computers in a network must be synchronized.  Lack of consistent time creates a “security hole” for attackers.  Synchronization ±1 second is generally sufficient. Achieve cost savings/containment  Use the Network Time Protocol (NTP) standard defined in RFC  Leverage exisisting Internet NTP services, a set-up option for mainstream operating systems.

Sept 13-15, 2004 IHE Interoperabi lity Workshop 19 Enterprise User Authentication Key Attributes Limited network overhead  Kerberos is network-efficient, developed at a time when high-speed networks were rare. Kerberos work with any user authentication technology  Tokens, biometric technologies, smart cards, …  Specific implementations require some proprietary components, e.g., biometric devices.  Once user authentication is complete, network transactions are the same for all technologies.

Sept 13-15, 2004 IHE Interoperabi lity Workshop 20 EUA and CT Key Technical Properties Standards Used  Kerberos v5 (RFC 1510) Stable since 1993, Stable since 1993, Widely implemented on current operating system platforms Widely implemented on current operating system platforms Successfully withstood attacks in its 10-year history Successfully withstood attacks in its 10-year history Fully interoperable among all platforms Fully interoperable among all platforms  Network Time Protocol (RFC 1305) Minimal Application Changes  Eliminate application-specific, non-interoperable authentication  Replace less secure proprietary security techniques  Leverage NTP interfaces built-into operating systems

Sept 13-15, 2004 IHE Interoperabi lity Workshop 21 Enterprise User Authentication Transaction Diagram

Sept 13-15, 2004 IHE Interoperabi lity Workshop 22 Consistent Time Transaction Diagram Maintain Time [ITI-1]↑ Time Server Time Client

Sept 13-15, 2004 IHE Interoperabi lity Workshop 23 Enterprise User Authentication Kerberos Authentication Kerberos Server “kinit” Cache Request TGT Response (contains TGT) application TGT Request Service ticket Response with Service Ticket Application server Protocol specific communication, using Service Ticket as authenticator Communication Initiated Initial username, password Single System Environment

Sept 13-15, 2004 IHE Interoperabi lity Workshop 24 Enterprise User Authentication HTTP Authentication Client Authentication Agent HTTP Client HTTP Kerberized Server Kerberos Authentication Server Start HTTP Session HTTP Get – with no authentication. 401 response (WWW Authenticate: Negotiate) Get Kerberos Service Ticket Service Ticket HTTP Get – Kerberized Communication HTTP Response

CROSS-ENTERPRISE USER ASSERTION (XUA) 25

26 Cross-Enterprise User Assertion Value Proposition Extend User Identity to Affinity Domain  Users include Providers, Patients, Clerical, etc  Must supports cross-enterprise transactions, can be used inside enterprise  Distributed or Centralized Identity management (Directories) Provide information necessary so that receiving actors can make Access Control decisions  Authentication mechanism used  Attributes about the user (roles)  Does not include Access Control mechanism Provide information necessary so that receiving actors can produce detailed and accurate Security Audit Trail

27 Cross-Enterprise User Assertion Technical Solution Initial scope to XDS.b Stored Query and Retrieve  Relies on Web-Services  Easily extended to any Web-Services transactions  Leverage WS-I Basic Security Profile 1.1 Use SAML 2.0 Identity Assertions  Does not constrain ‘how’ the Assertion was obtained  Supporting Liberty Alliance, WS-Trust, and SAML Define grouping behavior with EUA and ATNA

XUA encoded in Web- Services

29 Four Identity Assurance Levels NIST SP Electronic Authentication technical guidance matches technology to each assurance level OMB E-Authentication Guidance establishes four assurance levels for consistent application of E-Authentication across gov’t Level 4Level 3Level 2Level 1 Little or no confidence in asserted identity (e.g. self identified user/password) Some confidence in asserted identity (e.g. PIN/Password) High confidence in asserted identity (e.g. digital cert) Very high confidence in the asserted identity (e.g. Smart Card) E-RA tool assists agencies in defining authentication requirements & mapping them to the appropriate assurance level

30 Factor Token Very High Medium Low Remote Clinical Entry Verification Of Data Transcription Access to Local EHR/EMR Access to Summary of Clinical research PIN/User ID - Knowledge Strong Password -Based PKI/ Digital Signature Multi- Increased $ Cost Increased Need for Identity Assurance Security Considerations: Four Identity Assurance Levels

XUA Actors

32 Key: Original Transaction TLS Protections EHR Patient Data XDS Consumer XDS Registry user auth provider Cross-Enterprise User Assertion Implementation Example User Auth (ATNA Secure Node) Audit Log X-Service User X-Identity Provider XUA = Web-Services Security + SAML Assertions XUA Assertion Audit

ACCESS CONTROLS - SECURITY 33

34 Role-Based-Access-Control Sensitivity Functional Role Billing Information Administrative Information General Clinical Information Sensitive Clinical Information Research Information Mediated by Direct Care Provider HL7 confidentialityCode ( )LNDRVT Administrative StaffXX Dietary Staff X General Care Provider XX Direct Care Provider XXX X Emergency Care Provider (e.g. EMT) X Researcher X Patient or Legal RepresentativeXXXX

35 Distributed Access Control – enabled by XUA XDS Registry XDS Document Consumer Access Control XDS Registry XDS Document Consumer Access Control Access Control XDS Registry XDS Document Consumer Access Control Access Control Access Control

BASIC PATIENT PRIVACY CONSENT (BPPC)

37 Basic Patient Privacy Consents Abstract The Basic Patient Privacy Consents (BPPC) profile provide mechanisms to:  Record the patient privacy consent(s),  Mark documents published to XDS with the choice of patient privacy consent that was used to authorize the publication,  Enforce the privacy consent appropriate to the use.  Builds upon the ATNA security infrastructure

38 Basic Patient Privacy Consents Value Proposition A Privacy Domain (e.g. XDS Affinity Domain)  develop privacy policies,  and implement them with role-based or other access control mechanisms supported by edge/EHR systems. A patient can  Be made aware of an institution privacy policies.  Have an opportunity to selectively control access to their healthcare information.

39 Basic Patient Privacy Consents Standards and Profiles Used Key Properties  Human Readable Consents  Machine Processable  Support for standards-based Role-Based Access Control Standards  CDA Release 2.0  XDS Scanned Documents  Document Digital Signature  Cross Enterprise Document Sharing (XDS.a, XDS.b, XDR, and XDM)

40 OPT-IN  Share normally Sensitivity Functional Role Billing Information Administrative Information General Clinical Information Sensitive Clinical Information Research Information Mediated by Direct Care Provider HL7 confidentialityCode ( )LNDRVT Administrative StaffXX Dietary Staff X General Care Provider XX Direct Care Provider XXX X Emergency Care Provider (e.g. EMT) X Researcher X Patient or Legal RepresentativeXXXX

41 OPT-OUT  Only Direct Care Sensitivity Functional Role Billing Information Administrative Information General Clinical Information Sensitive Clinical Information Research Information Mediated by Direct Care Provider HL7 confidentialityCode ( )LNDRVT Administrative Staff Dietary Staff General Care Provider Direct Care Provider X Emergency Care Provider (e.g. EMT) * Researcher Patient or Legal RepresentativeXXXX * Only in case of risk to Life-or-Limb == Break-Glass

42 RBAC with Basic Consent

43 Basic Consent – Multiple Consents on file Enable Specific Research Study Normal HIE Opt-In

BPPC Enables Basic Opt-In or Basic Opt-Out Specific cases  authorize a specific use Control Use or Publication  Existence of Opt-Out could forbid publication  Typically Normal data is always published and control is on use of the data Time based Consent  Episodic Consent Site specific Consent 44

ETCETERA 45

Other Profiles of Interest Document Digital Signature (DSG)   Non-Repudiation of Document Personnel White Pages (PWP)   Organizational Directory of Users Healthcare Provider Directory (HPD)   External Directory of Individuals and Organizations Document Encryption (DEC)   Encryption of Documents 46

Conclusion

48 Supported Security Mis-Use-Cases Prevent Indiscriminate attacks  Mutual Auth TLS Normal Patient that accepts XDS participation Patient asks for Accounting of Disclosures  informed by ATNA log Protect against malicious neighbor doctor  informed by ATNA log Patient that retracts consent to publish  Repository is local, manual Provider Privacy  User identity is not exposed Malicious Data Mining  queries are all patient based Access to Emergency data set  BPPC policy VIP  XDR/M, BPPC (Local enforcement) Domestic violence victim  BPPC policy (Local enforcement) Daughter with sensitive tests  XDR/M BPPC policy Sensitive topics  Don’t publish, BPPC policy Legal Guardian (cooperative)  BPPC policy (Local enforcement) Care Giver (assists w/ care)  BPPC policy (Local enforcement)

49 Security & Privacy Controls IHE Profile Profile Issued AccountabilityIdentification andAuthenticationData AccessControlConfidentialityData IntegrityNon-RepudiationPatient PrivacyAvailability Audit Trails and Node Authentication2004√√√√√√√ Consistent Time2003√∙√ Enterprise User Authentication2003∙√∙∙∙∙ Cross-Enterprise User Assertion2006∙√∙∙∙∙ Basic Patient Privacy Consents2006∙√ Document Digital Signature2005√√√√ Personnel White Pages2004∙√√∙ Healthcare Provider Directory2010∙∙∙∙ Document Encryption2011√√∙

50 Gaps for potential future development Better coded vocabulary for confidentiality codes  Complex policies on a document by document basis  Extension to objects other than XDS (e.g. DICOM) Patient Access to  Sensitive health topics (you are going to die)  Low sensitivity (scheduling)  Self monitoring (blood sugar)  Authoritative updates / amendments / removal Complex Privacy ‘consent’ Policy capabilities  Supporting Inclusion Lists  Supporting Exclusion Lists  Exceptions, and Obligations  Supporting functional role language Access Control Service  Centralized Policies  Policy Decision Point / Policy Enforcement Points Accounting of Disclosures reports, alerts, messaging  To support reporting to the ‘consumer’ when their data is accessed Un-Safe Client machine (home-computer)

51 Conclusion IHE provides the necessary basic security for XDS today There is room for improvement Roadmap includes prioritized list of use-cases Continuous Risk Assessment is necessary at all levels  Product Design  Implementation  Organizational  RHIO Domain

52 IHE Web Site -  Technical Frameworks  Technical Framework Supplements – Trial Implementation  Calls for Participation  IHE Fact Sheet and FAQ  IHE Integration Profiles: Guidelines for Buyers  IHE Connectathon Results  Vendors’ Product Integration Statements Sponsors’ IHE sites   John Moehrke  More Information