The Use and Potential for Decentralized ID in Healthcare

user, November 21, 2022

Importance of DID in healthcare

Decentralized Identifiers (DID) has a key role to play in healthcare since it (healthcare) is now a collection of information spread everywhere across different doctors in multiple specializations, the emergency room, and other facilities. With DID patients can own and control their healthcare data.

In the absence of DID, coordinating, sharing, and working with one set of data can be difficult apart from the process of authentication that needs a unique identity for everyone. The entry of a new wave of decentralized identifiers (DIDs) and verifiable credentials (VCs) data supported by blockchain makes it possible to achieve decentralized entity authentication.

DID and blockchain have the potential to enable patients to access their identities and data, review and amend them, see who else has accessed data, give consent, or opt-in / opt-out of data sharing, get their data deleted, and even request they be forgotten.


Dimensions of DID Use in Healthcare

There are two dimensions to the use of DID in healthcare, both related to data. The first part is the personal health information of an individual which is well controlled and defined by self-sovereign identity. The information also comes from devices the person is wearing, either on medical prescription or by personal choice.

The second dimension is any smart garment or device that can collect additional information about health, lifestyle, and physical activity provides data that can be linked as additional, nonqualified credentials. The two dimensions indicate the source and nature of information and are important since they put down the context of the use of DID in healthcare.


Emerging Specific Use cases

Below are the few healthcare initiatives with DID in the US that are valid in other parts of the world.

  • Users can explore medical benefit options and do comparative shopping for the best provider and healthcare plan. They can sign up for medical benefits using their credentials and a portal without filling out forms in this process. The identity credentials from the digital wallet are automatically entered into the online forms.
  • Verifiable credentials store insurance details, and relevant claims are used to provide attestation proof when necessary.
  • Users can use their phones to check eligibility for their required services before visiting a doctor.
  • At the doctor’s office, the application indicates the need to create a compound proof with the name and insurance card information needed for check-in. This can be accepted and provided using a QR code.
  • Blockchain can be used as a decentralized record location service to store metadata about records for a given patient, mostly in the form of public keys and attributes, as long as they are not PII (Personal identifiable information) or PHI (protected health information). 
  • A patient can have their DID associated with their records and control their federated records over their lifetime.
  • In some cases, a patient may want to delegate this power of attorney to a person, say a family caregiver. Healthcare systems built on DID can provide this capability.
  • Since patients can control their data with DID, they can be rewarded with cryptocurrencies for opting in or giving consent to collaborate and share their data. This capability can help patients to monetize their data.
  • Clearinghouses and health information exchanges serve as a central trusted intermediary of data and information in healthcare. DID can enable secure decentralized collaboration across a group of organizations without the added cost, and delay of the intermediary.

Precision Medicine

Precision medicine provides customization of healthcare in areas such as medical decisions, treatments, practices, and medicines, which are tailored to an individual. Precision medicine is critically dependent on healthcare data in near real-time, and of high quality. DID and blockchain enable innovative approaches for patients to handle their identities and data, engage them in their healthcare, and enable their participation in precision medicine.


DID for Authentication and Beyond

The use of decentralized identifiers (DIDs) and verifiable credentials (VCs) data modeled by blockchain has made it possible to achieve entity authentication in a decentralized manner. It is possible to design a blockchain-based framework with DID for patient authentication and consent management for Electronic Health Records (EHR). It includes DID generation and authentication credential setup along with workflows for issuing and verifying credentials in the EHR ecosystem. Hyperledger Indy blockchain and Aries library are used to implement the framework.

One example here is Truu that is collaborating with National Health Service (NHS) to transform the way healthcare organizations in the UK verify staff identities, qualifications, and certifications with its portable, trusted digital ID for healthcare professionals. Evernym, Hedera, MediBloc, MedRec, Health-ID, and Tykn are some of the other leading companies offering DID solutions for healthcare.

Data associated with a DID enables healthcare providers to interact with patients. With a patient’s consent, multiple data sets associated with the same DID can be easily consolidated. Claims can be associated with a DID and be verified and signed by the healthcare entity or other authority.


A Typical Healthcare DID Initiative

We can imagine a decentralized identity situation to authenticate with a healthcare service online for a (digital enabled) patient. It includes the following steps:

  • Patient visits website of healthcare service
  • Patient authenticates identity to secure website through message containing their DID signed with the private key from identity wallet app
  • Healthcare service website uses this DID to look up the public key on the public blockchain shared ledger (stored as part of previous steps).
  • Healthcare service providers use this public key to verify the signature of the secure message sent from the patient and then authenticates the patient.

Key Consideration of DID

Key areas where DID can be leveraged to improve healthcare include outcomes for patients, providers, and government agencies. Given the risks and challenges of planning and implementing such integration, it is critical to ensure that fundamental systems are robust and inclusive in order to maintain the confidentiality and security of personal data. The design of identification systems will dictate which integration models are ideal for any given situation.


Chainyard in Healthcare DID

Chainyard’s blockchain accelerators allow us to go from concept to complete proof in as little as six weeks. This includes a discovery workshop, solution design, development, and testing. We quickly build a solution that forms the foundation for a full business network.

Back to top