HPD Overview

15
HPD Overview Carl Leitner [email protected] IntraHealth International OpenHIE Provider Registry Community Call March 6, 2013

description

HPD Overview. Carl Leitner [email protected] IntraHealth International OpenHIE Provider Registry Community Call March 6, 2013. HPD Profile. Healthcare Provider Directory (HPD) HPD Profile is defined by Integrating the Health Enterprise http://www.ihe.net - PowerPoint PPT Presentation

Transcript of HPD Overview

Page 1: HPD Overview

HPD Overview

Carl Leitner [email protected] International

OpenHIE Provider Registry Community Call

March 6, 2013

Page 2: HPD Overview

HPD Profile• Healthcare Provider Directory (HPD) o HPD Profile is defined by Integrating the Health Enterprise

http://www.ihe.neto Profile specifies a specific implementation of a standard too “supports queries against, and management of, healthcare provider

information that may be publicly shared in a directory structure”

• Technology built on:o LDAP – for data store/data model

openLDAP http://www.openldap.org/ ApacheDS http://directory.apache.org/apacheds/Microsoft Active Directory

oDSML – for APISOAP/XML specification for querying and updating LDAP server http://www.oasis-open.org/committees/dsml/docs/DSMLv2.doc

Page 3: HPD Overview

LDAP Data Model

• Not a relational database

• Limited Query Language

• Quick reads

• Slower writes

• Tree/hierarchy of objects with attributes

Page 4: HPD Overview

LDAP Terminology - LDIF• LDIF – line delimited interchange format

dn: cn=Robert Smith,ou=people,dc=example,dc=com objectclass: inetOrgPerson cn: Robert Smith cn: Robert J Smith cn: bob smith sn: smith uid: rjsmith

• dn (distinguished name) is the location of the record in LDAP.read it right to left to walk down tree

• objectClass defined the object being stored. Properties/attributes of an object class defined in ldap schema

• Remainder are attributes. May be multi-valued (e.g. cn)

Page 5: HPD Overview

LDAP Terminology - Schema• Schema used to define attributes of object class

objectclass     ( 2.16.840.1.113730.3.2.2    NAME 'inetOrgPerson'    DESC 'RFC2798: Internet Organizational Person'    SUP organizationalPerson    STRUCTURAL        MAY (                audio $ businessCategory $ carLicense $ departmentNumber $                displayName $ employeeNumber $ employeeType $ givenName $                homePhone $ homePostalAddress $ initials $ jpegPhoto $                labeledURI $ mail $ manager $ mobile $ o $ pager $                photo $ roomNumber $ secretary $ uid $ userCertificate $                x500uniqueIdentifier $ preferredLanguage $                userSMIMECertificate $ userPKCS12         ))

• Inherit attributes of superior class

• Attributes defined globally in schema with data typ

http://www.zytrax.com/books/ldap/ape/core-schema.html#organizationalperson

Page 6: HPD Overview

HPD Profile – Organizational Units• HCProfessional for storing individual provider information

• HCRegulatedOrganization containing information on organizational providers and its relevant information

• HPDCredential to include health related credentials of providers

• Relationship to determine membership

http://www.ihe.net/Technical_Framework/upload/IHE_ITI_Suppl_HPD.pdf

Page 7: HPD Overview

HPD Profile – Organizational Units

HCProfessional

HPD

HCRegulatedOrganization

Relationship

Central Hospitaluid=1

Bill SmirthUid=2

Mary JonesUid=3

Uid=1

Uid=2 Uid=3

Page 8: HPD Overview

HCProfessional Object Class• Stores information about an individual provider

• Extends the inetOrgPerson object class

• Highlighted Required Attributes:o hcIdentifiero hcProfessiono hpdProviderStatus omemberOf

Page 9: HPD Overview

HCRegulatedOrganization Object Class

• Stores information about an organizational provider

• Extends the Organization object class

• Highlighted Required Attributes:o hcIdentifiero businessType – the type of the organizationo hpdProviderStatusomemberOf

Page 10: HPD Overview

• SOAP + XML API defined via DSMLv2

• Provider Query and Provider Feed

ftp://ftp.ihe.net/TF_Implementation_Material/ITI/examples/HPD/

HPD API

Page 11: HPD Overview

LDAP and Coded Data Lists• LDAP is not relational database

• Many-valued attributes

• How can we best ensure data standardization?

Page 12: HPD Overview

Coded Data Lists in RHEA

•RHEA PR stored coded facilities, standardized data lists#provider dn: nid=10222034995, ou=Providers, dc=moh, dc=gov, dc=rw objectclass: providerPersonnid: 10222034995cn: Chilboa Rainda

#and their positingdn: ou=facility|372, nid=10222034995,ou=Providers, dc=moh, dc=gov, dc=rw objectclass: providerPostou: facility|372 #coded facility from Master Facility Listdescription: KatabagemuemployeeType: post_type|pps #coded type of employeelocationCode: county|AU050204 #coded municipality of deployment

Page 13: HPD Overview

RHEA PR – Enforcing Standardization

Page 14: HPD Overview

API(Direct)

SDMX-HD

Linking PR and Facility Registry

Provider Registry (LDAP)

Facility Registry

Bill Smithworks in a

facility with code

234

Central Hospital

Code: 234

API(Mediato

r)

Page 15: HPD Overview

For More Information

•Provider Registry Google Grouphttps://groups.google.com/forum/#!forum/provider-registry

•Provider Registry Wikihttp://www.ihris.org/wiki/Provider_Registry

•OpenHIEhttp://www.ohie.org