PbDinEHR: A Novel Privacy by Design Developed Framework Using Distributed Data Storage and Sharing for Secure and Scalable Electronic Health Records Management
Abstract
:1. Introduction
- ➢
- Our research thoroughly examined twelve existing privacy by design frameworks to extract their key limitations. All identified limitations were integrated to ensure maximum privacy to design and develop our proposed framework ‘PbDinEHR’ (in Section 3.1.1);
- ➢
- We integrated three international standards, ISO/IEC 15288, ISO/IEC 29100, and ISO/IEC 27001 and 27002, to design the lifecycle stages, privacy contexts, and security control implementation (in Section 3.1.2);
- ➢
- We proposed six Healthcare Principles (HPs) compatible with APPs and GDPR to ensure privacy by design for EHR management (in Section 3.2.1);
- ➢
- In this research, we incorporated privacy design patterns such as dynamic data masking, transparent database encryption, and our proposed HPs to guarantee privacy in each layer of healthcare data collection and processing (in Section 3.2.2.1 and Section 3.2.2.2);
- ➢
- We established compliance between proposed HPs with Privacy Impact Assessment (PIA) (in Section 3.2.3.1) and conducted compatibility analysis with globally verified APPs and GDPR (in Section 3.2.3.2 and Section 3.2.3.3);
- ➢
- We incorporated the Ethereum blockchain and Inter-Planetary File System (IPFS) to create private IPFS and permission blockchain networks to share medical files and ensure secure transactions between healthcare provider organisations (in Section 3.3.4);
- ➢
- Based on all our proposed privacy by design mechanisms, we developed a functional prototype of PRMS that confirms all possible consequences to establish our proposed framework (in Section 4).
2. Related Work
3. Methodology
3.1. Planning Phase
3.1.1. Extracting the Fundamental Components from the Existing Frameworks
- ➢
- ➢
- ➢
- ➢
3.1.2. Determining the Standards and Best Practices
3.2. Assessment Phase
3.2.1. Applying the Proposed Healthcare Principles (HPs) by Hybridising Fundamental Principles of PbD
3.2.2. Selecting the Appropriate Privacy Design Patterns based on Privacy Design Strategies
3.2.2.1. Data-Oriented Strategies
- Dynamic Data Masking (DDM)
- ➢
- Attributes for Full Masking
- ➢
- Attributes for Partial Value Blurring
- ➢
- Email Blurring
- ➢
- Attributes for Random Masking Function
- Transparent Database Encryption (TDE)
- ➢
- Access Controls and Permissions
3.2.2.2. Process-Oriented Strategies
3.2.3. Privacy Impact Assessment (PIA)
3.2.3.1. Privacy Impact Assessment Compliance with the Proposed HPs
3.2.3.2. Compatibility of the Proposed HPs with APPs
3.2.3.3. Compatibility of the Proposed HPs and GDPR
3.3. Implementation Phase
3.3.1. Patients’ Electronic Health Records (EHR)
3.3.2. Healthcare Identifiers
- ➢
- Individual Healthcare Identifiers (IHI): IHI is for individuals receiving healthcare services, e.g., patients. IHI supports healthcare providers to communicate accurately and identify and access patients’ healthcare records [98];
- ➢
- ➢
3.3.3. Proposed Patient Record Management System Workflow
3.3.3.1. Patient (Data Owner) If Not Registered
3.3.3.2. Patient (Data Owner) If Registered
3.3.3.3. Doctor (Data Requester) If Not Registered
3.3.3.4. Doctor (Data Requester) If Registered
3.3.4. Incorporation of Data Decentralisation and a Distributed File System
3.3.4.1. Consensus
- ➢
- The patients requesting services from the health care providers should have a ‘common unique patient ID (IHI)’. This allows for the easy retrieval of the EHR that are stored across various healthcare provider nodes;
- ➢
- Each healthcare provider will maintain an IPFS node with a unique Node_ID (or HPI-O). These addresses are used to identify the location of the original data;
- ➢
- The healthcare provider nodes cannot store the IPFS hash addresses on the blockchain network. They are stored locally in their ‘information tables’. The hash addresses are shared based on requests between various IPFS nodes (HPI-O nodes);
- ➢
- The healthcare provider nodes cannot access the blockchain data of other nodes [53];
- ➢
- Blockchain networks are only used to listen to events in the IPFS network between various nodes and store them on the blockchain ledger, providing improved auditing and transparency [53].
3.3.4.2. Private IPFS Network
- ➢
- Installing IPFS-related libraries on every node;
- ➢
- Initialising IPFS on every node will create a local IPFS repository in them. The init function generates:
- ○
- A 2048-bit RSA key pair allows the IPFS node to sign the content created on that node cryptographically;
- ○
- A peer ID for the node. Each IPFS node is identified by a unique ID (HPI-O). These HPI-Os are used to create a private network between the nodes.
- ➢
- Using the ‘ipfs-swarm-key-gen’ package, a swarm key is generated only in the root node (node 1). SSH or manual transfer is used to copy the admin node’s swarm key file into every node participating in the private network that agreed to a consensus. This allows the nodes in the network to communicate with only those nodes that share the same ‘secret key’;
- ➢
- Removing default addresses from the IPFS bootstrap list of each node. The IPFS daemons use the addresses added to the bootstrap list to establish a connection with the addresses (nodes). Only the address of the admin node (node 1) is added to the bootstrap list of all the nodes (nodes 2, 3, 4). This results in:
- ○
- Only the admin node having direct access to each IPFS node in the private network;
- ○
- The healthcare providers only accessing each other’s medical records through the admin node.
- ➢
- Based on the consensus agreed upon by the healthcare provider organisations participating in the private network, the patients visiting these healthcare settings should have a unique Individual Healthcare Identifier (IHI). This IHI links a patient’s medical records at various healthcare settings of the participating nodes;
- ➢
- If the patient is new among all the participating healthcare provider nodes, then a new IHI is assigned. All the nodes will use these IHIs to identify the patients and their medical records;
- ➢
- The patient’s medical records created by the healthcare providers are stored in their respective local storage devices. These local devices consist of information tables that contain all the related information. The healthcare providers will use their local storage to access their data internally. Here, IPFS is used to provide secure external access;
- ➢
- Before uploading the medical records to the IPFS node, they are encrypted using the AES-256-bit encryption algorithm. The Advanced Encryption Standard (AES) uses symmetric key encryption, which involves ‘one secret key’ to encrypt and decrypt the data;
- ➢
- The medical records are encrypted with the patient’s password before uploading to the IPFS, because if someone has the hash address, they can retrieve the file anytime. The medical records are encrypted with the patient’s password to tackle this drawback. The medical records can be opened or viewed with consent from the patients or the ‘Next to Kin’ for new healthcare organisation. Here, we can use ‘one-time password’ (OTP) features to provide additional patient security;
- ➢
- After uploading the encrypted medical record onto the IPFS, it is pinned to the respective node. Similarly, the medical records belonging to the health care providers are uploaded and pinned to their individual nodes. It is important to pin the data to the nodes because IPFS nodes treat the uploaded data as a cache, which means there is no guarantee that the uploaded data will stay in the network forever;
- ➢
- IPFS uses a method called garbage collection to remove data from the nodes if the nodes’ disk space is full. If the data are not pinned to the nodes, they might be removed in the future. The IPFS nodes should pin their respective medical records to tackle the problem. They should be pinned if you want the data to be available in the network for the long term;
- ➢
- Uploading the files to the IPFS nodes generates a hash address, as presented in Table 8. This hash address is generated based on the content in the document;
- ➢
- The generated hash addresses are returned to the local PC and added to the information table to link the IHIs and medical records with the respective generated hash addresses;
- ➢
- Finally, the root/admin node (node 1) will pin all the medical records uploaded by various nodes to their nodes. However, if a node hosting some documents goes down, it will be difficult to access the medical records present in that node. To tackle this drawback, the medical records from all the nodes (nodes 2, 3, and 4) are pinned to the root node.
3.3.4.3. File Request and Response
- ➢
- Patients who request service from a healthcare provider will generate the IHI. This IHI will be used to request the list of medical records that are present across various nodes;
- ➢
- Running a daemon on an IPFS node exposes an HTTP API, which can be used to control the node. HTTP API gateways are created for all the nodes. The API gateways of all the healthcare provider nodes are connected to the API gateway of the admin node;
- ➢
- The healthcare provider nodes will use the API connection to request the medical records related to an IHI at various nodes. Figure 9 showcases the addresses that can be connected between the interface and the IPFS nodes;
- ➢
- The admin node API will use its connections with the APIs of other healthcare provider nodes to request patient information across the network. This information will be sent to the requester node in the form of a list consisting of filenames and data owner addresses (HPI-O);
- ➢
- Using the HPI-O addresses present in the list, the healthcare providers can use the blockchain network to send request and response transactions for hash addresses of the medical records in the network;
- ➢
- After receiving the hash addresses related to a patient (IHI), the IPFS node will download the medical records and transmit them to the interface using its API gateways.
3.3.4.4. Permissioned Blockchain Networks
- ➢
- Every healthcare provider node in the ETH network has a smart contract at their address, which comprises data and functions that can be executed upon receiving a transaction. The state variables (or persistent data) are stored permanently on the blockchain network. Mentioning the data type, as shown in Appendix A.3, allows the contract to keep track of storage on the blockchain;
- ➢
- Using the emit function, the smart contract can emit events related to request/response transactions. These events are referred to as logs. These logs are written into the blockchain. The structure of the logs for the request network are designed to only store data such as the timestamp, IHI of the patient, and from and to addresses of HPI-O nodes;
- ➢
- The logs are designed in such a way that their storage in the blockchain should cost less than contract storage. Each healthcare provider node’s event logs are stored locally and on the blockchain. This allows for a more outstanding audit of the upload events;
- ➢
- Similarly, the nodes in permissioned Blockchain Network 2 have their own smart contracts that can store events related to responses from various healthcare provider nodes (HPI-O);
- ➢
- The log file consists of information such as ‘HPI-O of the requester node’, ‘IHI’, ‘Hash addresses of the requested files’, and ‘Timestamp’. The generated log files are stored in the response blockchain network;
- ➢
- Rather than listening to and storing the events directly on the blockchain through the smart contract, the logs are emitted from the contract and then stored on the blockchain. The admin node will use these logs to perform audits on the data. All the log files can be addressed with the respective contracts of each node. This allows for the easy retrieval of wanted information from the blockchain;
- ➢
- All the network transactions are cryptographically signed instructions that can be sent between various accounts (HPI-Os) in the Ethereum network. Any statement in the network can initiate a transaction to update the state of the network. These transactions are broadcasted to the whole network so that a validator can execute the transactions and propagate the changes to the network. A transaction from an account on the ETH network includes the following information.
4. Results
4.1. Functional Prototype of the Proposed PRMS
4.1.1. Patient Registration Prototype (Personal Details)
4.1.2. Patient Registration Prototype (Allergies and Medicines Details)
4.1.3. Doctor Registration Prototype (Personal Details)
4.1.4. Doctor’s Profile Prototype (Patient’s Records)
4.1.5. Doctor’s Profile Prototype (Adding Records to Patient’s Profile)
5. Testing
5.1. Usability Testing
5.1.1. First Click Testing
- ➢
- First Click Testing Results
- Linear Scale Question
- b.
- Single Choice Question
5.1.2. Five Seconds Test
- ➢
- Five Seconds Test Results
- Word Cloud—Short Text Question
- b.
- Linear Scale Question
5.2. Security Testing
- ➢
- Sites
- ➢
- Risk Levels
- ➢
- Confidence Levels
6. Discussion
7. Conclusions and Future Works
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Appendix A
Appendix A.1. Query to Assign Access Controls to Database Users
Appendix A.2.
Root Node Swarmed Peers |
---|
|
Node 2 Swarmed Peers |
|
Node 3 Swarmed Peers |
|
Node 4 Swarmed Peers |
|
Appendix A.3. Smart Contract Transactions Tracking on Blockchain
Appendix A.4. Request/Response Transaction Object
References
- Martin, K.D.; Murphy, P.E. The role of data privacy in marketing. J. Acad. Mark. Sci. 2017, 45, 135–155. [Google Scholar] [CrossRef]
- Avery, A. After the disclosure: Measuring the short-term and long-term impacts of data breach disclosures on the financial performance of organizations. Inf. Comput. Secur. 2021, 29, 500–525. [Google Scholar] [CrossRef]
- Gwebu, K.L.; Wang, J.; Wang, L. The role of corporate reputation and crisis response strategies in data breach management. J. Manag. Inf. Syst. 2018, 35, 683–714. [Google Scholar] [CrossRef]
- Powell, O. The Biggest Data Breaches and Leaks of 2022. Available online: https://www.cshub.com/attacks/articles/the-biggest-data-breaches-and-leaks-of-2022 (accessed on 15 January 2023).
- Kovacs, E. Over 50,000 Revolut Customers Affected by Data Breach. Available online: https://www.securityweek.com/over-50000-revolut-customers-affected-data-breach/ (accessed on 15 January 2023).
- Lauver, M. Data Breach Exposes Records of 2.5 Million Student Loan Borrowers. Available online: https://www.securitymagazine.com/articles/98306-data-breach-exposes-records-of-25-million-student-loan-borrowers (accessed on 15 January 2023).
- Brown, H. Privacy law and cyber security: Is your practice secure?: Client confidentiality and data breach. Law Soc. J. 2017, 88–89. [Google Scholar]
- Commission, A.-A.S.I. Guidance for Consumers Impacted by the Optus Data Breach. Available online: https://asic.gov.au/about-asic/news-centre/news-items/guidance-for-consumers-impacted-by-the-optus-data-breach/ (accessed on 20 December 2022).
- Kruger, C. AFP steps in as Medibank hack data migrates from dark web. The Sydney Morning Herald, 15 November 2022. [Google Scholar]
- Barbaschow, A. Medibank Hackers Declare the ‘Case Closed’ as Privacy Commissioner Launches Investigation. Gizmodo Australia, 2 December 2022. [Google Scholar]
- Cubby, B. 130,000 Telstra customers exposed in data breach. The Sydney Morning Herald, 10 December 2022. [Google Scholar]
- Seh, A.H.; Zarour, M.; Alenezi, M.; Sarkar, A.K.; Agrawal, A.; Kumar, R.; Ahmad Khan, R. Healthcare data breaches: Insights and implications. Healthcare 2020, 8, 133. [Google Scholar] [CrossRef]
- LaMonica, H.M.; Roberts, A.E.; Lee, G.Y.; Davenport, T.A.; Hickie, I.B. Privacy Practices of Health Information Technologies: Privacy Policy Risk Assessment Study and Proposed Guidelines. J. Med Internet Res. 2021, 23, e26317. [Google Scholar] [CrossRef]
- El Ouazzani, Z.; El Bakkali, H.; Sadki, S. Privacy Preserving in Digital Health: Main Issues, Technologies, and Solutions. In Research Anthology on Privatizing and Securing Data; IGI Global: Hershey, PA, USA, 2021; pp. 1503–1526. [Google Scholar]
- Chenthara, S.; Ahmed, K.; Wang, H.; Whittaker, F. Security and privacy-preserving challenges of e-health solutions in cloud computing. IEEE Access 2019, 7, 74361–74382. [Google Scholar] [CrossRef]
- Hathaliya, J.J.; Tanwar, S. An exhaustive survey on security and privacy issues in Healthcare 4.0. Comput. Commun. 2020, 153, 311–335. [Google Scholar] [CrossRef]
- OAIC. Australian Privacy Principles. Available online: https://www.oaic.gov.au/privacy/australian-privacy-principles/ (accessed on 5 July 2022).
- Tamburri, D.A. Design principles for the General Data Protection Regulation (GDPR): A formal concept analysis and its evaluation. Inf. Syst. 2019, 91, 101469. [Google Scholar] [CrossRef]
- Tauqeer, A.; Kurteva, A.; Chhetri, T.R.; Ahmeti, A.; Fensel, A. Automated GDPR Contract Compliance Verification Using Knowledge Graphs. Information 2022, 13, 447. [Google Scholar] [CrossRef]
- Chhetri, T.R.; Kurteva, A.; DeLong, R.J.; Hilscher, R.; Korte, K.; Fensel, A. Data Protection by Design Tool for Automated GDPR Compliance Verification Based on Semantically Modeled Informed Consent. Sensors 2022, 22, 2763. [Google Scholar] [CrossRef]
- Semantha, F.H.; Azam, S.; Yeo, K.C.; Shanmugam, B. A systematic literature review on privacy by design in the healthcare sector. Electronics 2020, 9, 452. [Google Scholar] [CrossRef] [Green Version]
- Semantha, F.H.; Azam, S.; Shanmugam, B.; Yeo, K.C.; Beeravolu, A.R. A Conceptual Framework to Ensure Privacy in Patient Record Management System. IEEE Access 2021, 9, 165667–165689. [Google Scholar] [CrossRef]
- OVIC. Privacy by Design: Effective Privacy Management in the Victorian Public Sector; Office of the Victorian Information Commissioner: Melbourne, Australia, 2019; pp. 1–8. [Google Scholar]
- OVIC. Privacy Impact Assessment Guide. Available online: https://ovic.vic.gov.au/privacy/for-agencies/privacy-impact-assessments/ (accessed on 10 January 2023).
- Moncrieff, S.; Venkatesh, S.; West, G. A framework for the design of privacy preserving pervasive healthcare. In Proceedings of the 2009 IEEE International Conference on Multimedia and Expo, New York, NY, USA, 28 June–3 July 2009; pp. 1696–1699. [Google Scholar]
- Tariq, F.; Khan, Z.; Sultana, T.; Rehman, M.; Shahzad, Q.; Javaid, N. Leveraging Fine-grained Access Control in Blockchain-Based Healthcare System; Advances in Intelligent Systems and Computing; Springer: Berlin/Heidelberg, Germany, 2020. [Google Scholar]
- Nagasubramanian, G.; Sakthivel, R.K.; Patan, R.; Gandomi, A.H.; Sankayya, M.; Balusamy, B. Securing e-health records using keyless signature infrastructure blockchain technology in the cloud. Neural Comput. Appl. 2020, 32, 639–647. [Google Scholar] [CrossRef]
- Thwin, T.; Vasupongayya, S. Blockchain-Based Access Control Model to Preserve Privacy for Personal Health Record Systems. Secur. Commun. Networks 2019, 2019, 8315614. [Google Scholar] [CrossRef]
- Wang, H.; Song, Y. Secure Cloud-Based EHR System Using Attribute-Based Cryptosystem and Blockchain. J. Med Syst. 2018, 42, 152. [Google Scholar] [CrossRef]
- Roda, C.; Kennedy, B.; Perry, S.; del Álamo, M.; Tsormpatzoudi, P.; Coudert, F.; Elshaafi, H.; Kargl, F.; Kopp, H. PReparing Industry to Privacy-by-design by supporting its Application in REsearch. Available online: https://ac.aup.edu/~croda/publications/PRIPARE_Deliverable_D4.1_v1.pdf (accessed on 12 February 2023).
- Miyachi, K.; Mackey, T.K. hOCBS: A privacy-preserving blockchain framework for healthcare data leveraging an on-chain and off-chain system design. Inf. Process. Manag. 2021, 58, 102535. [Google Scholar] [CrossRef]
- Shrestha, N.; Alsadoon, A.; Prasad, P.; Hourany, L.; Elchouemi, A. Enhanced e-health framework for security and privacy in healthcare system. In Proceedings of the 2016 6th International Conference on Digital Information Processing and Communications (ICDIPC), Beirut, Lebanon, 21–23 April 2016; pp. 75–79. [Google Scholar]
- Bhattacharya, P.; Tanwar, S.; Bodke, U.; Tyagi, S.; Kumar, N. BinDaaS: Blockchain-Based Deep-Learning as-a-Service in Healthcare 4.0 Applications. IEEE Trans. Netw. Sci. Eng. 2019, 8, 1242–1255. [Google Scholar] [CrossRef]
- Huang, J.; Qi, Y.W.; Asghar, M.R.; Meads, A.; Tu, Y. MedBloc: A Blockchain-Based Secure EHR System for Sharing and Accessing Medical Data. In Proceedings of the 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), Rotorua, New Zealand, 5–8 August 2019; pp. 594–601. [Google Scholar]
- Perera, C.; McCormick, C.; Bandara, A.K.; Price, B.A.; Nuseibeh, B. Privacy-by-design framework for assessing internet of things applications and platforms. In Proceedings of the 6th International Conference on the Internet of Things, Stuttgart, Germany, 7–9 November 2016; pp. 83–92. [Google Scholar]
- Abdul-Ghani, H.A.; Konstantas, D. A comprehensive study of security and privacy guidelines, threats, and countermeasures: An IoT perspective. J. Sens. Actuator Netw. 2019, 8, 22. [Google Scholar] [CrossRef] [Green Version]
- Foukia, N.; Billard, D.; Solana, E. PISCES: A framework for privacy by design in IoT. In Proceedings of the 2016 14th Annual Conference on Privacy, Security and Trust (PST), Auckland, New Zealand, 12–14 December 2016; pp. 706–713. [Google Scholar]
- Hyla, T.; Pejaś, J. eHealth Integrity Model Based on a Permissioned Blockchain. In Proceedings of the 2019 Cybersecurity and Cyberforensics Conference (CCC), Melbourne, Australia, 8–9 May 2019; pp. 172–177. [Google Scholar]
- Morales-Trujillo, M.E.; Garcia-Mireles, G.A. Extending ISO/IEC 29110 basic profile with privacy-by-design approach: A case study in the health care sector. In Proceedings of the 2018 11th International Conference on the Quality of Information and Communications Technology (QUATIC), Coimbra, Portugal, 4–7 September 2018; pp. 56–64. [Google Scholar]
- Li, C.T.; Shih, D.H.; Wang, C.C.; Chen, C.L.; Lee, C.C. A Blockchain Based Data Aggregation and Group Authentication Scheme for Electronic Medical System. IEEE Access 2020, 8, 173904–173917. [Google Scholar] [CrossRef]
- Bari, L.; O’Neill, D.P. Rethinking patient data privacy in the era of digital health. Health Aff. 2019, 12. [Google Scholar]
- Zaeem, R.N.; Barber, K.S. The effect of the GDPR on privacy policies: Recent progress and future promise. ACM Trans. Manag. Inf. Syst. (TMIS) 2020, 12, 1–20. [Google Scholar] [CrossRef]
- Shuaib, M.; Alam, S.; Alam, M.S.; Nasir, M.S. Compliance with HIPAA and GDPR in blockchain-based electronic health record. Mater. Today Proc. 2021. [Google Scholar] [CrossRef]
- Baik, J.S. Data privacy against innovation or against discrimination?: The case of the California Consumer Privacy Act (CCPA). Telemat. Inform. 2020, 52, 101431. [Google Scholar] [CrossRef]
- Cohen, I.G.; Mello, M.M. HIPAA and protecting health information in the 21st century. JAMA 2018, 320, 231–232. [Google Scholar] [CrossRef] [Green Version]
- McKinstry, C.J. The HIPAA privacy rule: Flawed privacy exposed when compared with the European Union’s general data protection regulation. J. Health Care Financ. 2018, 45, 1. [Google Scholar]
- Reen, G.S.; Mohandas, M.; Venkatesan, S. Decentralized Patient Centric e-Health Record Management System using Blockchain and IPFS. In Proceedings of the 2019 IEEE Conference on Information and Communication Technology, Allahabad, India, 6–8 December 2019; pp. 1–7. [Google Scholar]
- Chenthara, S.; Ahmed, K.; Wang, H.; Whittaker, F.; Chen, Z. Healthchain: A novel framework on privacy preservation of electronic health records using blockchain technology. PLoS ONE 2020, 15, e0243043. [Google Scholar] [CrossRef]
- Reegu, F.A.; Al-Khateeb, M.O.; Zogaan, W.A.; Al-Mousa, M.R.; Alam, S.; Al-Shourbaji, I. Blockchain-based framework for interoperable electronic health record. Ann. Rom. Soc. Cell Biol. 2021, 25, 6486–6495. [Google Scholar]
- Vishnoi, M. MedFabric4Me: Blockchain Based Patient Centric Electronic Health Records System. Mater’s Thesis, Arizona State University, Ann Arbor, MI, USA, 2020. [Google Scholar]
- Fatokun, T.; Nag, A.; Sharma, S. Towards a Blockchain Assisted Patient Owned System for Electronic Health Records. Electronics 2021, 10, 580. [Google Scholar] [CrossRef]
- Hussien, H.M.; Yasin, S.M.; Udzir, N.I.; Ninggal, M.I.H. Blockchain-based access control scheme for secure shared personal health records over decentralised storage. Sensors 2021, 21, 2462. [Google Scholar] [CrossRef]
- Liang, X.; Zhao, J.; Shetty, S.; Liu, J.; Li, D. Integrating blockchain for data sharing and collaboration in mobile healthcare applications. In Proceedings of the 2017 IEEE 28th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Montreal, QC, Canada, 8–13 October 2017; pp. 1–5. [Google Scholar] [CrossRef]
- Demir, O.; Kocak, B. A Decentralized File Sharing Framework for Sensitive Data. In Proceedings of the International Conference on Big Data Innovations and Applications, Istanbul, Turkey, 26–28 August 2019; pp. 142–149. [Google Scholar]
- Keshta, I.; Odeh, A. Security and privacy of electronic health records: Concerns and challenges. Egypt. Inform. J. 2020, 22, 177–183. [Google Scholar] [CrossRef]
- Cernian, A.A.-O.; Tiganoaia, B.; Sacala, I.A.-O.; Pavel, A.; Iftemi, A. PatientDataChain: A Blockchain-Based Approach to Integrate Personal Health Records. Sensors 2020, 20, 6538. [Google Scholar] [CrossRef]
- George, J.; Bhila, T. Security, confidentiality and privacy in health of healthcare data. Int. J. Trend Sci. Res. Dev. 2019, 3, 373–377. [Google Scholar] [CrossRef]
- Mahore, V.; Aggarwal, P.; Andola, N.; Raghav; Venkatesan, S. Secure and Privacy Focused Electronic Health Record Management System using Permissioned Blockchain. In Proceedings of the 2019 IEEE Conference on Information and Communication Technology, Allahabad, India, 6–8 December 2019; pp. 1–6. [Google Scholar]
- Meier, P.; Beinke, J.H.; Fitte, C.; Schulte to Brinke, J.; Teuteberg, F. Generating design knowledge for blockchain-based access control to personal health records. Inf. Syst. e-Bus. Manag. 2021, 19, 13–41. [Google Scholar] [CrossRef]
- Hylock, R.A.-O.; Zeng, X.A.-O. A Blockchain Framework for Patient-Centered Health Records and Exchange (HealthChain): Evaluation and Proof-of-Concept Study. J. Med. Internet Res. 2019, 21, e13592. [Google Scholar] [CrossRef] [Green Version]
- Roehrs, A.; da Costa, C.A.; da Rosa Righi, R. OmniPHR: A distributed architecture model to integrate personal health records. J. Biomed. Inform. 2017, 71, 70–81. [Google Scholar] [CrossRef]
- Shevkar, S.; Patel, P.; Majumder, S.; Singh, H.; Jaglan, K.; Shalu, H. EMRs with blockchain: A distributed democratised electronic medical record sharing platform. arXiv 2020, arXiv:2012.05141. [Google Scholar]
- Cavoukian, A. Understanding How to Implement Privacy by Design, One Step at a Time. IEEE Consum. Electron. Mag. 2020, 9, 78–82. [Google Scholar] [CrossRef]
- Hoepman, J.-H. Privacy design strategies. In Proceedings of the IFIP International Information Security Conference, Marrakech, Morocco, 2–4 June 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 446–459. [Google Scholar]
- Baranchikov, A.I.; Gromov, A.Y.; Gurov, V.S.; Grinchenko, N.N.; Babaev, S.I. The technique of dynamic data masking in information systems. In Proceedings of the 2016 5th Mediterranean Conference on Embedded Computing (MECO), Bar, Montenegro, 12–16 June 2016; pp. 473–476. [Google Scholar]
- Jain, R.B.; Puri, M.; Jain, U. A robust dynamic data masking transformation approach to safeguard sensitive data. Int. J. Future Revolut. Comput. Sci. Commun. Eng. 2018, 4, 366–370. [Google Scholar]
- Microsoft. SQL Server—Dynamic Data Masking. Available online: https://learn.microsoft.com/en-us/sql/relational-databases/security/dynamic-data-masking?view=sql-server-ver16 (accessed on 15 October 2022).
- Natarajan, K.; Shaik, V. Transparent Data Encryption: Comparative Analysis and Performance Evaluation of Oracle Databases. In Proceedings of the 2020 5th International Conference on Research in Computational Intelligence and Communication Networks (ICRCICN), Bangalore, India, 26–27 November 2020; pp. 137–142. [Google Scholar]
- Abdul Rahoof, T.; Deepthi, V. Healthchain: A secure scalable health care data management system using blockchain. In Proceedings of the International Conference on Distributed Computing and Internet Technology, Bhubaneswar, India, 9–12 January 2020; pp. 380–391. [Google Scholar]
- Vemou, K.; Karyda, M. Evaluating privacy impact assessment methods: Guidelines and best practice. Inf. Comput. Secur. 2019, 28, 35–53. [Google Scholar] [CrossRef]
- Dorri, A.; Steger, M.; Kanhere, S.S.; Jurdak, R. Blockchain: A distributed solution to automotive security and privacy. IEEE Commun. Mag. 2017, 55, 119–125. [Google Scholar] [CrossRef] [Green Version]
- Kayastha, M.; Karim, S.; Sandu, R.; Gide, E. Ethereum Blockchain and Inter-Planetary File System (IPFS) based Application Model to Record and Share Patient Health Information: An Exemplary Case Study for e-Health Education in Nepal. In Proceedings of the 2021 19th International Conference on Information Technology Based Higher Education and Training (ITHET), Sydney, Australia, 4–6 November 2021; pp. 1–7. [Google Scholar]
- Vemou, K.; Karyda, M. An Evaluation Framework for Privacy Impact Assessment Methods. In Proceedings of the 12th Mediterranean Conference on Information Systems (MCIS), Corfu, Greece, 28–30 September 2018; p. 5. [Google Scholar]
- Fillmore, A.R.; McKinley, C.D.; Tallman, E.F. Managing privacy, confidentiality, and risk: Towards trust. In Health Information Exchange; Elsevier: Amsterdam, The Netherlands, 2023; pp. 131–147. [Google Scholar]
- Xue, R.; Baron, C.; Esteban, P. Optimising product development in industry by alignment of the ISO/IEC 15288 systems engineering standard and the PMBoK guide. Int. J. Prod. Dev. 2017, 22, 65–80. [Google Scholar] [CrossRef]
- Yang, L.; Cormican, K.; Yu, M. An ontology model for systems engineering derived from iso/iec/ieee 15288: 2015: Systems and software engineering-system life cycle processes. World Acad. Sci. Eng. Technol. Int. J. Comput. Electr. Autom. Control Inf. Eng. 2016, 11, 1–7. [Google Scholar]
- Drozd, O. Privacy pattern catalogue: A tool for integrating privacy principles of ISO/IEC 29100 into the software development process. In IFIP International Summer School on Privacy and Identity Management; Springer: Berlin/Heidelberg, Germany, 2015; Volume 476, pp. 129–140. [Google Scholar]
- Culot, G.; Nassimbeni, G.; Podrecca, M.; Sartor, M. The ISO/IEC 27001 information security management standard: Literature review and theory-based research agenda. TQM J. 2021, 33, 76–105. [Google Scholar] [CrossRef]
- Mirtsch, M.; Kinne, J.; Blind, K. Exploring the adoption of the international information security management system standard iso/iec 27001: A web mining-based analysis. IEEE Trans. Eng. Manag. 2020, 68, 87–100. [Google Scholar] [CrossRef]
- Shastri, S.; Banakar, V.; Wasserman, M.; Kumar, A.; Chidambaram, V. Understanding and benchmarking the impact of GDPR on database systems. arXiv 2019, arXiv:1910.00728. [Google Scholar] [CrossRef] [Green Version]
- Abouelmehdi, K.; Beni-Hessane, A.; Khaloufi, H. Big healthcare data: Preserving security and privacy. J. Big Data 2018, 5, 1–18. [Google Scholar] [CrossRef] [Green Version]
- Samaraweera, G.D.; Chang, J.M. Security and privacy implications on database systems in Big Data era: A survey. IEEE Trans. Knowl. Data Eng. 2019, 33, 239–258. [Google Scholar] [CrossRef] [Green Version]
- Shmueli, E.; Vaisenberg, R.; Elovici, Y.; Glezer, C. Database encryption: An overview of contemporary challenges and design considerations. ACM SIGMOD Rec. 2010, 38, 29–34. [Google Scholar] [CrossRef]
- IBM. IBM Business Automation Workflow—SQL Server Database Privileges. Available online: https://www.ibm.com/docs/en/baw/19.x?topic=privileges-sql-server-database (accessed on 15 October 2022).
- Microsoft. SQL Server—Permissions (Database Engine). Available online: https://learn.microsoft.com/en-us/sql/relational-databases/security/permissions-database-engine?view=sql-server-ver16 (accessed on 15 October 2022).
- Neves, A.L.; Freise, L.; Laranjo, L.; Carter, A.W.; Darzi, A.; Mayer, E. Impact of providing patients access to electronic health records on quality and safety of care: A systematic review and meta-analysis. BMJ Qual. Saf. 2020, 29, 1019–1032. [Google Scholar] [CrossRef]
- Pika, A.; Wynn, M.T.; Budiono, S.; Ter Hofstede, A.H.; van der Aalst, W.M.; Reijers, H.A. Privacy-preserving process mining in healthcare. Int. J. Environ. Res. Public Health 2020, 17, 1612. [Google Scholar] [CrossRef] [Green Version]
- Huang, Q.; Li, H. An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Inf. Sci. 2017, 403, 1–14. [Google Scholar] [CrossRef]
- Qian, H.; Li, J.; Zhang, Y.; Han, J. Privacy-preserving personal health record using multi-authority attribute-based encryption with revocation. Int. J. Inf. Secur. 2014, 14, 487–497. [Google Scholar] [CrossRef]
- Samydurai, A.; Revathi, K.; Prema, P.; Arulmozhiarasi, D.; Jency, J.; Hemapriya, S. Secured Health Care Information exchange on cloud using attribute based encryption. In Proceedings of the 2015 3rd International Conference on Signal Processing, Communication and Networking (ICSCN), Chennai, India, 26–28 March 2015; pp. 1–5. [Google Scholar]
- Barrett, C. Are the EU GDPR and the California CCPA becoming the de facto global standards for data privacy and protection? Scitech Lawyer 2019, 15, 24–29. [Google Scholar]
- The Department of Health and Aged Care. Electronic Health Records. Available online: https://www.health.gov.au/topics/health-technologies-and-digital-health/about/electronic-health-records#more-about-my-health-record (accessed on 10 January 2023).
- Madden, C.; Lydon, S.; Curran, C.; Murphy, A.W.; O’Connor, P. Potential value of patient record review to assess and improve patient safety in general practice: A systematic review. Eur. J. Gen. Pract. 2018, 24, 192–201. [Google Scholar] [CrossRef] [Green Version]
- Roehrs, A.; Da Costa, C.A.; da Rosa Righi, R.; De Oliveira, K.S.F. Personal health records: A systematic literature review. J. Med Internet Res. 2017, 19, e13. [Google Scholar] [CrossRef]
- Adebisi, O.; Oladosu, D.; Busari, O.; Oyewola, Y. Design and implementation of hospital management system. Int. J. Eng. Innov. Technol. 2015, 5, 31–34. [Google Scholar]
- Salleh, D.A. Information Systems in Health Care. Available online: https://drdollah.com/hospital-information-system-his/ (accessed on 17 February 2022).
- Australian Government Office of Parliamentary Counsel. Healthcare Identifiers Act 2010; ACT: Canberra, Australia, 2021. [Google Scholar]
- Australian Government Office of the Australian Information Commissioner. Healthcare Identifiers. Available online: https://www.oaic.gov.au/privacy/privacy-legislation/related-legislation/healthcare-identifiers (accessed on 12 February 2023).
- Office of Parliamentary Counsel. Healthcare Identifiers Regulations 2010; ACT: Canberra, Australia, 2017. [Google Scholar]
- Sajid, A.; Abbas, H. Data privacy in cloud-assisted healthcare systems: State of the art and future challenges. J. Med. Syst. 2016, 40, 1–16. [Google Scholar] [CrossRef]
- Sun, J.; Yao, X.; Wang, S.; Wu, Y. Blockchain-based secure storage and access scheme for electronic medical records in IPFS. IEEE Access 2020, 8, 59389–59401. [Google Scholar] [CrossRef]
- De Angelis, S. Assessing security and performances of consensus algorithms for permissioned blockchains. arXiv 2018, arXiv:1805.03490. [Google Scholar]
- Lin, Y.; Zhang, C. A Method for Protecting Private Data in IPFS. In Proceedings of the 2021 IEEE 24th International Conference on Computer Supported Cooperative Work in Design (CSCWD), Dalian, China, 5–7 May 2021; pp. 404–409. [Google Scholar]
- Abdullah Lajam, O.; Ahmed Helmy, T. Performance Evaluation of IPFS in Private Networks. In Proceedings of the 2021 4th International Conference on Data Storage and Data Engineering, Barcelona, Spain, 18–20 February 2021; pp. 77–84. [Google Scholar]
- Alharby, M.; Van Moorsel, A. Blockchain-based smart contracts: A systematic mapping study. arXiv 2017, arXiv:1710.06372. [Google Scholar]
- Mohanta, B.K.; Panda, S.S.; Jena, D. An overview of smart contract and use cases in blockchain technology. In Proceedings of the 2018 9th International Conference On Computing, Communication and Networking Technologies (ICCCNT), Bengaluru, India, 10–12 July 2018; pp. 1–4. [Google Scholar]
- Khan, S.N.; Loukil, F.; Ghedira-Guegan, C.; Benkhelifa, E.; Bani-Hani, A. Blockchain smart contracts: Applications, challenges, and future trends. Peer-to-Peer Netw. Appl. 2021, 14, 2901–2925. [Google Scholar] [CrossRef] [PubMed]
- Kang, P.; Yang, W.; Zheng, J. Blockchain Private File Storage-Sharing Method Based on IPFS. Sensors 2022, 22, 5100. [Google Scholar] [CrossRef] [PubMed]
- First Click Testing. Available online: https://www.usability.gov/how-to-and-tools/methods/first-click-testing.html (accessed on 12 February 2023).
- Design Confidently. Available online: https://usabilityhub.com/ (accessed on 12 February 2023).
- Altulaihan, E.A.; Alismail, A.; Frikha, M. A Survey on Web Application Penetration Testing. Electronics 2023, 12, 1229. [Google Scholar] [CrossRef]
- Zhou, J.; Feng, Y.; Wang, Z.; Guo, D. Using secure multi-party computation to protect privacy on a permissioned blockchain. Sensors 2021, 21, 1540. [Google Scholar] [CrossRef]
Privacy by Design (PbD) Existing Frameworks | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Fundamental Components of Privacy by Design (PbD) | 1 [23,24] | 2 [25,26,27,28,29] | 3 [30,31] | 4 [32,33,34] | 5 [35,36] | 6 [37,38] | 7 [39,40] | 8 [41,42,43,44,45,46] | 9 [47,48,49,50,51,52,53,54,55] | 10 [56,57,58] | 11 [59,60] | 12 [61,62] | PbDinEHR |
Privacy by Design (PbD) Fundamental Principles by Ann Cavoukian [21,63] | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ||||||
Privacy Design Strategies by Hoepman Jaap-Henk [64,65] | |||||||||||||
| ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | |||||||
| ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | |||||||
Privacy Impact Assessment (PIA) [24,70,73] | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | |||||||
Data Decentralisation and Distributed File Storage [47,71] | |||||||||||||
| ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ | ⚫ |
Healthcare Principles (HPs) | Description of the Proposed HPs | Relationship to PbDs |
---|---|---|
HP1: Clear Privacy and Data-sharing Notices | HP1 provides customers with explicit privacy and data-sharing notices that explain how their personal information is safeguarded, shared, and deleted. This concept describes the data after the user provides them, whether they will be stored in a database or sent to a third party, and the time limit for data storage. The brief description and data usage policy are established in accordance with the needs of the respective healthcare providers. | PbD1, PbD3 and PbD7 are the foundations of HP1. |
HP2: Maintain Transparency and Establish Trust with the Users | HP2 provides notices with an enhanced layer of privacy protection that informs consumers why sensitive data fields are being collected, such as medical reports, laboratory or diagnosis objectives, and so on. When a new user fills out the registration form for the healthcare provider with their personal information, each sensitive data field displays a tooltip or hint for the specific region with necessary privacy notifications. This principle ensures that the healthcare provider maintains transparency and trust with the users. | PbD2, PbD3 and PbD6 are the foundations of HP2. |
HP3: User Consent | HP3 ensures that users are notified when a new service accesses their personal information. Before sharing personal information with the new requester, the user must confirm their approval request. Any other significant healthcare notifications will be sent using preferred contact, e.g., mobile, email etc. This concept ensures that the user allows the healthcare provider permission to process the gathered healthcare data. | PbD3 and PbD6 are the foundations of HP4. |
HP4: Allowing Users to Perform an Active Role in Managing their Personal Data | HP4 allows users to participate in an active role in personal data management. Users need to read and understand the ‘Terms and conditions’, which represent the regulations to access, manage, and share personal and sensitive data management and security guidelines. | PbD6 and PbD7 are the foundations of HP3. |
HP5: Minimise the Amount of Data Collection | HP5 ensures data minimisation. When the user agrees to the declaration, all the data entered are saved to the cache memory (or temporary memory). The cache memory that holds the data in memory is stored temporarily to minimise the footprint of the actual data. The data in the cache memory will be deleted once the database has been encrypted. | PbD3, PbD4 and PbD5 are the foundations of HP4. |
HP6: Data Access and Retrieval by Applying Appropriate Data Masking and Encryption Methods | HP6 ensures the privacy of the acquired data by using Dynamic Data Masking (DDM) and Transparent Database Encryption (TDE). Using these principles, a set of rules and access controls are built. Data collection is secured with appropriate encryption and masking methods based on type, ensuring optimal data gathering. If a healthcare provider requests to see personal data, the data will be retrieved following the healthcare provider’s access control policy. If a healthcare provider wishes to alter or update any data, the new data will be acquired using DDM and TDE based on the data categories. | PbD1, PbD2 and PbD3 are the foundation of HP6. |
HP1: Clear Privacy and Data-Sharing Notices | Y | N | HPs | |
---|---|---|---|---|
1.1 | Does the system shield privacy while sharing and releasing healthcare data? | X | HP1—PbD1, PbD3 and PbD7 | |
1.2 | Does the system approve, extract, and release data efficiently? | X | HP1—PbD1, PbD3 and PbD7 | |
1.3 | Does the system protect individual data privacy? | X | HP1—PbD1, PbD3 and PbD7 | |
1.4 | Does the system send privacy notices while accessing and retrieving personal and sensitive information? | X | HP1—PbD1, PbD3 and PbD7 | |
HP2: Transparency and trust with the users | ||||
2.1 | Are all the collected personal data mandatory to the system? | X | ||
2.2 | Does the system inform users of the reason for collecting and processing their personal and sensitive data? | X | HP2—PbD2, PbD3 and PbD6 | |
2.3 | Will the users be reported when collecting their specific personal information? | X | HP2—PbD2, PbD3 and PbD6 | |
HP3: User consent | ||||
3.1 | Does the system send a notification to ask for user consent while managing their personal information? | X | HP3—PbD3 and PbD6 | |
3.2 | Do the users confirm the system by approving a notification to use their personal information? | X | HP3—PbD3 and PbD6 | |
3.3 | Will the system ask for the user’s consent while collecting and sharing healthcare information from one healthcare service to another? | X | HP3—PbD3 and PbD6 | |
HP4: Allowing users to manage personal data | ||||
4.1 | Does the system provide the terms and conditions for storing, sharing, and managing the collected information? | X | HP4—PbD6 and PbD7 | |
4.2 | Do the users authorise the terms and conditions as default? | X | HP4—PbD6 and PbD7 | |
4.3 | Does the system allow the user to know the timeline of holding their personal information? | X | HP4—PbD6 and PbD7 | |
4.4 | Does the system allow users to manage their personal information? | X | HP4—PbD6 and PbD7 | |
4.5 | Does the system ask for authorisation from the users if further use or disclosure of personal information is needed outside the original purpose? | X | HP4—PbD6 and PbD7 | |
HP5: Data collection minimisation | ||||
5.1 | Does the system incorporate privacy measurements to ensure the privacy of the collected information? | X | HP5—PbD3, PbD 4 and PbD5 | |
5.2 | Does the system ensure the minimisation of collected information before storing it in the database? | X | HP5—PbD3, PbD 4 and PbD5 | |
5.3 | Can the user pseudonym themselves when managing their personal information? | X | HP5—PbD3, PbD 4 and PbD5 | |
5.4 | Does the system remove unnecessary information once it is no longer required? | X | HP5—PbD3, PbD 4 and PbD5 | |
HP6: Data access and retrieval using encryption and masking | ||||
6.1 | Does the system ask for the user’s authorisation to access and retrieve any data? | X | HP6—PbD1, PbD2 and PbD3 | |
6.2 | Does the system remove unnecessary information once no longer required? | X | HP6—PbD1, PbD2 and PbD3 | |
6.3 | Does the system ensure the minimisation of collected information after applying privacy measurements? | X | HP6—PbD1, PbD2 and PbD3 |
Risk No. | Description of the Identified Risk | Impact | Likelihood | Risk Level | Risk Mitigation Plan | Residual Risk Level |
---|---|---|---|---|---|---|
2.1 | The system collects personal information that is not compulsory to the healthcare system. | Medium | Low | Medium | The proposed system is for patients with different healthcare service requirements. The system collects personal information that is compulsory for the patients; however, the system has some non-mandatory data fields for the patients that ask the patients to provide information when necessary for treatment purposes. Therefore, some data collection is not compulsory for patients with no prior medical history. | Low |
4.2 | “Terms and Conditions” are authorised by the user as default. | High | Low | Medium | User acknowledgement is significant when implementing privacy measurements in the healthcare system. The user must read and understand the terms and conditions and must confirm that in the system. Therefore, the user must accept the terms and conditions to verify their authorisation. | Low |
5.3 | When dealing with data, users will not be able to be anonymous or use a pseudonym | Medium | Low | Medium | As the proposed system is for patient treatments, patients will not be able to mark themselves anonymously. However, healthcare providers will not disclose any information without the patient’s consent. | Low |
Australian Privacy Principles (APPs) | Purpose of APPs | Compatibility with the Principles of the Proposed Framework | |
---|---|---|---|
APP1 | Open and transparent management of personal information | This principle ensures that personal information is managed openly and transparently with an advanced privacy policy. | HP1, HP2 |
APP2 | Anonymity and pseudonymity | This principle supports data anonymisation and pseudonymisation to protect the user’s personal data disclosure. | HP6 |
APP3 | Collection of solicited personal information | This principle provides the management of personal data with an advanced level of privacy measurements. | HP2, HP6 |
APP4 | Dealing with unsolicited personal information | This principle controls unwanted personal information collection. | HP5 |
APP5 | Notification of the collection of personal information | This principle supports notifying the user if the system collects any personal data. | HP3 |
APP6 | Use or disclosure of personal information | The use and disclosure of personal data conditions are outlined in this principle. | HP1, HP4 |
APP7 | Direct marketing | This principle outlines that if any organisation is dealing with a user’s personal information, mainly if using and disclosing, they must seek permission from the specific users. | HP3 |
APP8 | Cross-border disclosure of personal information | This principle supports personal data privacy guidelines while disclosing them overseas. | HP4 |
APP9 | Adoption, use or disclosure of government-related identifiers | This principle provides strategies while collecting, using, and disclosing government-related identifiers. | HP4 |
APP10 | Quality of personal information | This principle supports guidelines to maintain the quality of collected personal information. This principle guarantees that the collected data must be correct, up-to-date, and relevant. | HP1, HP4 |
APP11 | Security of personal information | This principle ensures that the user’s personal information is secured from loss, misuse and unauthorised access without the user’s consent. | HP3, HP6 |
APP12 | Access to personal information | This principle supports appropriate requirements by delivering access to the requests of the users to access the personal information. | HP1 |
APP13 | Correction of personal information | This principle guarantees the correct processes to accurately maintain the user’s personal information. | HP1, HP4, HP5 |
The General Data Protection Regulation (GDPR) | Purpose of GDPR | Compatibility with Proposed HPs | |
---|---|---|---|
1 | Lawfulness, fairness, and transparency | This principle supports lawfulness, fairness, and transparency in healthcare information. The organisation should have a good reason while processing personal data and ask for consent from the user. The collected data must not be misused and the organisation must be transparent, open, and honest with the data subject and the reason for collecting the user’s data. | HP1, HP2, HP3 |
2 | Purpose limitation | This principle sets limitations on using personal data for specific purposes. The data processing boundaries must be established with a notification to the users through a privacy notice. The organisation must limit the data processing to their stated purposes. | HP2, HP3 |
3 | Data minimisation | The GDPR principle of data minimisation suggests avoiding personal data gathering if it is unrelated to the purpose. This principle guarantees that the organisation must collect minor personal data to complete the objectives. | HP5 |
4 | Accuracy | This principle suggests that the organisation should accurately collect and store personal data. They are responsible for setting up regular checks and balances to modify and remove inappropriate and inadequate information accurately. The organisation must have regular basis audits to action removing unnecessary data that are stored. | HP2, HP5 |
5 | Storage limitation | Based on GDPR, the length of time each stored data item is held in a system must be justified. This principle ensures that the data not actively used will be anonymised after a standard time period. This data retention stage helps to meet the storage limitation policy. | HP5 |
6 | Integrity and Confidentiality | GDPR recommends that the organisation maintains the integrity and confidentiality of the personal data collection to keep it secure from internal and external threats. The collected data should be protected with appropriate planning and proactive diligence from unlawful or unauthorised processing and accidental loss or damages. | HP3, HP4, HP6 |
7 | Accountability | The organisation must have proper measures in place as a level of accountability with proof of compliance with the data processing principles. They must have records available at any time that show their compliance with all the rules if managerial authorities ask for this evidence. | HP6 |
Data | Related Attributes |
---|---|
Personal details | Title, First name, Last name, Date of birth, Gender, Marital status, Healthcare insurance, Occupation, Home address, Street and suburb, State, Phone number, Mobile number, Email |
Next of kin details | Name, Phone number, Mobile number, Relationship to you |
Emergency contacts | Name, Phone number, Mobile number, Relationship to you |
Cultural background information | Cultural background, Country of birth, Is English your first language? Do you require an interpreter? Please specify the language |
Allergies and medical information | Allergies and intolerance to medications, Describe your reaction, Regular medication and doses |
HPI-O | IHI_ID | HPI-I_ID | Filename | Hash Values of the Uploaded Files |
---|---|---|---|---|
HPI-O (1) | 120826 | 05032503-F759-451B-C733-08DAD850FEE4 | Chest X-ray | QmcSrvMHKwfZ6rFwmvyJs2HvHZNZ7Ro2kssfK1JQqXHtjt |
HPI-O (2) | 120826 | 05032503-F759-451B-C733-08DAD850FEE4 | Blood-Test | QmZsFrynfw5VC956TbeGhrJboizTHnhiB1hjKRRNZBmUuQ |
HPI-O (3) | 120826 | 05032503-F759-451B-C733-08DAD850FEE4 | MRI-Report | QmTx6se8NVRsnabePDM9bSWPJSSFGuJTYBErebdRktFgBa |
HPI-O (4) | 122713 | F1B848DB-5E53-4BE8-B7A9-08DAE4DC568D | Blood-Test | QmTXbGRE3BaLvHdS8r2kivPgJFhbZsWNfCx1Fv5Hbnthy4 |
HPI-O (5) | 122713 | F1B848DB-5E53-4BE8-B7A9-08DAE4DC568D | Blood-Test | QmTSb1WAD66JqANT5Cj94bzs6Y7cPVB4ayEMJhAU6PDa9Z |
HPI-O (6) | 122713 | F1B848DB-5E53-4BE8-B7A9-08DAE4DC568D | Chest X-ray | Qm7MGsyejsowsjSjdhriekjWPJSSFGuJTYBErebdRktgtS5 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Semantha, F.H.; Azam, S.; Shanmugam, B.; Yeo, K.C. PbDinEHR: A Novel Privacy by Design Developed Framework Using Distributed Data Storage and Sharing for Secure and Scalable Electronic Health Records Management. J. Sens. Actuator Netw. 2023, 12, 36. https://doi.org/10.3390/jsan12020036
Semantha FH, Azam S, Shanmugam B, Yeo KC. PbDinEHR: A Novel Privacy by Design Developed Framework Using Distributed Data Storage and Sharing for Secure and Scalable Electronic Health Records Management. Journal of Sensor and Actuator Networks. 2023; 12(2):36. https://doi.org/10.3390/jsan12020036
Chicago/Turabian StyleSemantha, Farida Habib, Sami Azam, Bharanidharan Shanmugam, and Kheng Cher Yeo. 2023. "PbDinEHR: A Novel Privacy by Design Developed Framework Using Distributed Data Storage and Sharing for Secure and Scalable Electronic Health Records Management" Journal of Sensor and Actuator Networks 12, no. 2: 36. https://doi.org/10.3390/jsan12020036
APA StyleSemantha, F. H., Azam, S., Shanmugam, B., & Yeo, K. C. (2023). PbDinEHR: A Novel Privacy by Design Developed Framework Using Distributed Data Storage and Sharing for Secure and Scalable Electronic Health Records Management. Journal of Sensor and Actuator Networks, 12(2), 36. https://doi.org/10.3390/jsan12020036