1 / 50

Data Provenance Community Meeting

Data Provenance Community Meeting. June 4 th , 2014. Meeting Etiquette . Click on the “ chat” bubble at the top of the meeting window to send a chat. Please mute your phone when you are not speaking to prevent background noise . All meetings are recorded.

tamma
Download Presentation

Data Provenance Community Meeting

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Data Provenance Community Meeting June 4th , 2014

  2. Meeting Etiquette Click on the “chat” bubble at the top of the meeting window to send a chat. • Please mute your phone when you are not speaking to prevent background noise. • All meetings are recorded. • Please do not put your phone on hold. • Hang up and dial back in to prevent hold music. • Use the “Chat” feature to ask questions or share comments. • Send chats to “All Participants” so they can be addressed publicly in the chat, or discussed in the meeting (as appropriate).

  3. Agenda

  4. General Announcements Next meetings: • Tiger Team: Monday June 9th, 2014 3:00-4:00pm ET • All Hands: Thursday June 12th, 2014 – 2:30-3:30 pm ET • http://wiki.siframework.org/Data+Provenance+Initiative • All meeting materials (including this presentation) can be found on the Past Meetings page: • http://wiki.siframework.org/Data+Provenance+Past+Meetings

  5. S&I Framework Phases outlined for Data Provenance We are Here

  6. Data Provenance Timeline for All Hands Meetings

  7. Data Provenance Tiger Team Bob Yencha – Subject Matter Expert Kathleen Conner – Subject Matter Expert Ioana Singureanu– Subject Matter Expert Neelima Chennamaraja – Subject Matter Expert Johnathan Coleman- Initiative Coordinator

  8. Threading the Eye of the Needle – Increasing Provenance Semantics in the CDA HL7 Vocabulary Harmonization Proposals

  9. DPROV CDA Tiger Team Harmonization ProposalASK • Over the last 4 weeks, DPROV CDA Tiger Team has analyzed whether the CDA R2 can be optimized for Provenance by improving Provenance Semantics via permissible vocabulary updates through HL7 July Harmonization • DPROV CDA Tiger Team requests that the DPROV community consider approving the following Harmonization Proposals, which will be • More deeply discussed on Monday 6/10 TT call • Moved for final approval on DPROV All Hands on Thursday 6/12 • Note that this approval is for an Initial Submission only • Final submissions are due 7/6 so there are 3 weeks in which to “tweak” or withdraw any of these proposals (i.e., this is not last “bite of the apple)

  10. DPROV CDA July Harmonization Process and Procedure HL7 hosts HL7 v3 Harmonization meetings 3 times a year (March, July, and Nov) During meetings WGs bring forward their proposed changes to the HL7 RIM or the HL7 Normative Vocabulary All HL7 WGs are required to send representatives to participate Vocabulary changes are made on a regular basis – including addition of codes and refined definitions But all HL7 RIM & Vocabulary changes must go through this process

  11. DPROV CDA Harmonization ParametersBackground DPROV CDA • CDA R2 restricts vocabulary to HL7 RIM Normative Edition 2.07 from 2006 • Most vocabulary is tightly constrained to the use cases on which CDA was developed • Over time it’s become clear that other use cases are not well served by these constraints • CDA profilers are forced to use overgeneralized or inappropriate codes to convey meaning that the CDA vocabulary can’t support • In a few cases, Realm-specific extensions have been allowed • E.g., HITSP C32 vocabulary has several extensions such as race and provider type • For these reasons, Structured Documents WG has initiated a review of those vocabulary constraints in a CDA R2.1

  12. DPROV Harmonization ParametersApproach • HL7 July Harmonization Proposals are limited to the minimum needed for a future DPROV CDA IG and extensions for CDA R2.1 Vocabulary • Scoped to maximize the Provenance Semantics currently available in CDA R2 • The extensions will not be used in the initial DPROV CDA IG, but gets them “on the table” for use in CDA R2.1

  13. DPROV CDA Harmonization Proposal [1] • 2 Proposed value sets have no CDA constraints • New ASSEMBLER & REVIEWER Participation Function codes • ProvenanceEvent Act.code value set

  14. ASSEMBLER ParticipationFunction CodeBusiness Need & Proposed Definition • TT has previously differentiated ASSEMBLER Device from the Authoring Device because: • It does not create new information • It assembles already created information • Recommend proposing as ParticipationFunction to specialize CDA Participation Type DEV (device) • Description: Participant used in performing the act without being substantially affected by the act (i.e. durable or inert with respect to that particular service) • Examples: Monitoring equipment, tools, but also access/drainage lines, prostheses, pace maker, etc. • Proposed Definition: A device that operates on custodian’s algorithms for data extraction of existing information for purpose of generating a new artifact.

  15. REVIEWER ParticipationFunction CodeBusiness Need & Proposed Definition • esMD representative (Bob Dieterle) requested a new ParticipationType REVIEWER to further specify Verifier • Since REVIEWER is not in CDA ParticipationType value set, we are proposing a new ParticipationFunction code that further specifies the function that a Verifier performs • Proposed Definition: • Specifies the exact function an actor is authorized to have as a verifier of an Act. • Connotes specialized Verifier per jurisdictional or organizational policy • E.g., The Provider Verifier who takes responsibility for authenticity of a Verified record submitted to a payer

  16. DPROV CDA Harmonization Proposals • 2 Proposals are for value set extensions to justify the inclusion of several codes from the Normative Edition 2.07 Vocabulary [CDA RIM] that would increase Provenance Semantic capabilities • Future may permit: • Inclusion of later HL7 Vocabularies in DPROV CDA value sets • Updates to DPROV CDA value sets per Harmonization updates to the HL7 Vocabulary

  17. Header relatedDocumentProposed Extension to x_ActRelationshipDocument Proposed Value Set Extensions for current x_ActRelationshipDocument for richer provenance semantics about a CDA’s relationship to Predecessor Documents COMP [component] - The target act is a component of the source act, with no semantics regarding composition or aggregation implied XCRPT [excerpts] The source is an excerpt from the target

  18. x_ActRelationshipEntryRelationshipNew ActRelationshipProvenanceEntryRelationship AS IS • COMP can be used to indicate non-specific aggregation or composition relationship • SAS could indicate succession at in Lifecycle • SUBJ can be used to relate an Entry to a Provenance Act • XCRPT can be used to indicate that one Entry is excerpted from another Entry GAP • SUCC – Succeed • Use Case: Entry has [0…*] ProvenanceEvent Acts, which succeed one another • UPDT – Update • Use Case: Entry has [0…*] ProvenanceEvent Acts, which are updates to a Predecessor

  19. ProvenanceEvent Codes Core to the DPROV CDA Modeling approach is a ProvenanceEvent Template to record an Entry’sProvenance relevant Lifecycle stages

  20. Why we need ProvenanceEvent Value Set After review of alternatives, TT determined that there are no current HL7 code systems or value sets that are fit for purpose. Several HL7 code systems, which can not be used “as is” in DPROV CDA IG, have codes that could be selected for a new ProvenanceEvent value set.

  21. ProvenanceEvent codes • Reuse of existing HL7 codes for ProvenanceEvent codes to convey the Lifecycle stages that an Entry’s predecessors passed through before the current Entry’s Lifecycle stage, E.g., Target Entry was • Activated by initial author • Dictated by initial author and transcribed by Data Enterer • Appended by another author with information excerpted from an external document • Updated by another author based on information excerpted from another Entry • Completed by a 3rd author

  22. What ProvenanceEvent Vocabulary is & is not ProvenanceEvent Vocabulary Harmonization Proposal is the typical way in which HL7 v3 models add to or constrain current HL7 v3 Vocabulary, which is normative • This activity is totally independent of any other HL7 Vocabulary projects such as: • CBCC WG: • Patient Friendly Language for Consent Directives • Privacy Consent Directive DAM • Security Work Group: • RBAC Catalog • Healthcare Privacy and Security Classification System • Composite Security and Privacy Domain Analysis Model • Security and Privacy Ontology • EHR and Security WG “Way with Verbs” Project • Scope is to align EHR FM (& Profiles) Action Verb Glossary with Security WG Security and Privacy Ontology (SPO) • This “harmonization” or mapping project is not the same as the formal HL7 Harmonization process and in no way intended to impact the use of the HL7 normative Vocabulary by the many HL7 WGs that use these codes/value sets • Launched in January 2014 after preliminary efforts that span several years of work

  23. Candidate ProvenanceEvent Value Set Codes [1]

  24. Candidate ProvenanceEvent Value Set Codes [2]

  25. ProvenanceActRelationshipDocumentHarmonization Proposal Decision 1 Does the DPROV Initiative approve forwarding these Proposals to CBCC for sponsorship in the HL7 July 2014 Harmonization Meeting?

  26. ProvenanceEvent Value SetBusiness Need Required to meet Business Need to convey Lifecycle and Lifespan stage of an CDA Entry using ProvenanceOrganizer Template ProvenanceEvent Value Set would be used to populate Act.code

  27. ProvenanceEvent Criteria What’s needed are Act.codes that: • Represent a type of action on a target Resource (e.g., CDA Entry, FHIR Resource, v2 or v3 message component) • Which cause a Resource to change its Lifecycle or Lifespan stage • Should cause creation of an auditable event, and meet the following criteria: • Would likely have its own author, even if the author is the same as the one for the predecessor Resource • Would not be simply an interim step or workflow “interruption” of the Resource moving from stage 1 to stage 2 • E.g., not a pend, suspend, pause, held etc.

  28. Data Provenance Charter Review Jamie Parker – Project Manager

  29. Charter Consensus • Congratulations!!!! we reached consensus on our first initiative milestone – The Project Charter • 7 total committed organization votes(we have a total of 25 Committed Organizations) • 3 “Yes” votes • 4 “Yes with Comment” votes • We will review the “Yes with Comments” votes on the actual Charter • Thank you to everyone who helped us achieve our first of many successes!!!

  30. Data Provenance –Use Case (Discovery) Ahsin Azim– Use Case Lead Presha Patel – Use Case Lead

  31. ONC Standards and Interoperability (S&I) Framework Lifecycle • Our Missions • Promote a sustainable ecosystem that drives increasing interoperability and standards adoption • Create a collaborative, coordinated, incremental standards process that is led by the industry in solving real world problems • Leverage “government as a platform” – provide tools, coordination, and harmonization that will support interested parties as they develop solutions to interoperability and standards adoption. Pilot Demonstration Projects Standards Development Support Reference Implementation Use Case Developmentand Functional Requirements Harmonization ofCore Concepts Implementation Specifications Certificationand Testing Tools and Services Architecture Refinement and Management

  32. S&I Framework Phases outlined for Data Provenance

  33. Use Case Development Objectives • Engage Stakeholders as Committed Members, Invite Experts, or Interested Parties in the creation of a Use Case  This is you all! • Identify Scenarios and User Stories that address real-world problems • Keep it simple • Focus on the business and functional requirements: Focus on “what” the requirements should be rather than “how” • Create a finalized Use Case that demonstrates value and supports the proposed goals and success criteria for the Initiative • Publish a finalized Use Case that contains necessary content, supported by artifacts, to enable Harmonization and subsequent S&I Framework efforts to occur

  34. Use Case OutlineTailored for each Initiative • 10.0 Scenario: Workflow • 10.1 User Story 1, 2, x, … • 10.2 Activity Diagram • 10.2.1 Base Flow • 10.2.2 Alternate Flow (if needed) • 10.3 Functional Requirements • 10.3.1 Information Interchange Requirements • 10.3.2 System Requirements • 10.4 Sequence Diagram • 11.0 Dataset Requirements • 12.0 Risks, Issues and Obstacles • Appendices • Related Use Cases • Previous Work Efforts • References • 1.0 Preface and Introduction • 2.0 Initiative Overview • 2.1 Initiative Challenge Statement** • 3.0 Use Case Scope • 3.1 Background** • 3.2 In Scope • 3.2 Out of Scope • 3.3 Communities of Interest (Stakeholders)** • 4.0 Value Statement** • 5.0 Use Case Assumptions • 6.0 Pre-Conditions • 7.0 Post Conditions • 8.0 Actors and Roles • 9.0 Use Case Diagram ** Leverage content from Charter

  35. Review of Key Use Case SectionsAssumptions, Pre-conditions and Post-conditions Assumptions • Outlines what needs to be in place to meet or realize the requirements of the Use Case • These points are more functional in nature and state the broad overarching concepts related to the Initiative • The Use Case assumptions will serve as a starting point for subsequent harmonization activities Pre Conditions • Describes the state of the system, from a technical perspective, that must be true before an operation, process, activity or task can be executed • It lists what needs to be in place before executing the information exchange as described by the Functional Requirements and Dataset requirements Post Conditions • Describes the state of the system, from a technical perspective, that will result after the execution of the operation, process activity or task

  36. Review of Key Use Case SectionsUse Case Diagrams • Conceptually represents the Business Actors interacting with the Use Case and the User Stories • Provides a pictorial representation of the environment where the exchange takes place • Characterizes the types of interactions that an actor has with a specific system • Shows the association and interaction between the business actors and the Use Case • It provides an overview of the actors (users or external systems) and the interactions between them Example: Transitions of Care

  37. Review of Key Use Case SectionsDefining the Actors • This section of the Use Case outlines the business actors that are participants in the information exchange requirements for each scenario. A business actor is a person or organization that directly participates in a scenario. • The business actor must use a system to perform the functions and to participate in the information interchange. The system or system actor has roles (send, receive, publish, subscribe or in some cases display) and actions which involve exchanging content. Please see the table below for an example of these designations. Example

  38. Review of Key Use Case SectionsScenarios • The scenario is a comprehensive description of the actors, interactions, activities, and requirements associated with the information exchange • Scenarios pertain to supporting the health information exchange and describing key flows, and they are supplemented by User Stories • Example: Specialist requests a patient’s Clinical Care Summary from Primary Care Provider (PCP) Scenario 1 Scenario 2 User Story 2 User Story 1 User Story 1 User Story 2

  39. Review of Key Use Case SectionsUser Story • User Stories describe the real world application as an example or instantiation of the Scenario • User Stories summarize the interaction between the actors of the Use Case, and specify what information is exchanged from a contextual perspective • These interactions are further described in subsequent sections. Historically, user stories have been utilized to provide clinical context • Example Scenario (from previous slide): Specialist requests a patient’s Clinical Care Summary from Primary Care Provider (PCP) • Example User Story: A Specialist receives a referral and requires more information to treat the patient properly at the point of care. Using an EHR System, the Specialist sends a request to the PCP for the patient’s Clinical Care Summary. The PCP successfully receives the requests, understands the requests, and sends the patient’s Clinical Care Summary back to the Specialist via the EHR System. The Specialist successfully receives the patient information, understands it, and makes an informed decision that can provide better quality of care to the patient.

  40. Review of Key Use Case SectionsActivity Diagram • An Activity Diagram is a special form of a state transition diagram in which all or most of the states are activity states or action states • The Activity Diagram illustrates the Use Case flows graphically, and represents the flow of events and information between the actors • It also displays the main events/actions that are required for the data exchange and the role of each system in supporting the change

  41. Review of Key Use Case SectionsFunctional Requirements • Functional Requirements identify the capabilities a system in a role must have in order to enable interoperable exchange of the healthcare data of interest • They provide a detailed breakdown of the requirements in terms of the intended functional behaviors of the application • The Functional Requirements include: • Information Interchange Requirements • System Requirements • The Information Interchange Requirements define the system’s name and role. They also specify the actions associated with the actual transport of content from the sending system to the receiving system • System Requirements include the requirements internal to the system necessary to participate successfully in the transaction. System requirements may also detail a required workflow that is essential to the Use Case

  42. Review of Key Use Case SectionsSequence Diagram • A Sequence Diagram is primarily used to show the interactions between objects in the sequential order that they occur • This representation can make it easy to communicate how the exchange works by displaying how the different components interact • The primary use of the diagram is in the transition from requirements expressed as use cases to the next and more formal level of refinement • Note: Horizontal lines are used to identify the specific activity between the systems

  43. Review of Key Use Case SectionsDataset Requirements & Issues, Risks& Obstacles Dataset Requirements • Include the data elements and data element sets that will be available within the message or document. Each data element included is necessary for some aspect of the Use Case; however, the requirements do not specify exactly how they may be used together. All data element sets may contain multiple data elements unless otherwise stated. • The identification of data elements forms the foundation for harmonization activities. The data elements identified in the Use Case set constraints on the contents of documents and messages. Issues Risks and Obstacles • Lists the concerns that might interfere with meeting the requirements of the Use Case • Note: This list takes into consideration risks outlined in the Charter

  44. S&I Community Enabling Toolkit (CET)Use Case Overview

  45. Proposed Use Case & Functional Requirements Development Timeline

  46. In/Out Scope Items Out of Scope • Patient identity matching*** • Third party mechanisms for checking patient consent and the relative merits of existing policies or regulations (such as privacy policies or jurisdictional considerations)*** • Policy-based decisions (such as records management based policies on record retention) • Non-clinical data (such as environmental data) *** Leveraged from Charter In Scope • To identify and define guidance on use of standards to facilitate provenance capabilities by specifying the following: *** • Standards for the provenance (e.g. origin, source, custodian(s), FHIR resources, CDA, etc.) • Supportive standards (e.g. integrity, non-repudiation) • Vocabulary standard metadata tags for data provenance • Variance in granularity to which data provenance can be collected, the way it is encoded, and how that provenance is communicated to consuming systems • Define system requirements that allow applications to generate, persist and retrieve provenance data and maintain associations with the target record • Ensure sufficient granularity to support chain of custody

  47. Assumptions Clinical information that already exists within the EHR system (without the use of the CDA artifact) is found at the level appropriate for the implementation

  48. Draft Use Case Context Diagram True Source (EHR) Aggregator (EHR, HIE, other systems) End Point (EHR) True Source (Lab) True Source (Other)

  49. A look ahead: Data Provenance Next Week • June 9th , 2014 – Tiger Team (3-4 pm ET) • June 12th , 2014 – All Hands Community Meeting (2:30-3:30) • Review In/Out Scope and Assumptions

  50. Support Team and Questions Please feel free to reach out to any member of the Data Provenance Support Team: • Initiative Coordinator: Johnathan Coleman: jc@securityrs.com • OCPO Sponsor: Julie Chua: julie.chua@hhs.gov • OST Sponsor: Mera Choi: mera.choi@hhs.gov • Subject Matter Experts: Kathleen Conner: klc@securityrs.com and Bob Yencha: bobyencha@maine.rr.com • Support Team: • Project Management: Jamie Parker: jamie.parker@esacinc.com • Use Case Development: Presha Patel: presha.patel@accenture.comand Ahsin Azim: ahsin.azim@accenturefederal.com • Harmonization: Rita Torkzadeh:rtorkzadeh@jbsinternational.com • Standards Development Support: Amanda Nash: amanda.j.nash@accenturefederal.com • Support: Lynette Elliott:lynette.elliott@esacinc.com

More Related