Cargando…

Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies

BACKGROUND: Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users’ concerns regarding the privacy and security of their personal health information. OBJECTIVE: To analyze the privacy and security characteristics of PHR privacy policies. It is hoped t...

Descripción completa

Detalles Bibliográficos
Autores principales: Carrión Señor, Inmaculada, Fernández-Alemán, José Luis, Toval, Ambrosio
Formato: Online Artículo Texto
Lenguaje:English
Publicado: Gunther Eysenbach 2012
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC3510685/
https://www.ncbi.nlm.nih.gov/pubmed/22917868
http://dx.doi.org/10.2196/jmir.1904
Descripción
Sumario:BACKGROUND: Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users’ concerns regarding the privacy and security of their personal health information. OBJECTIVE: To analyze the privacy and security characteristics of PHR privacy policies. It is hoped that identification of the strengths and weaknesses of the PHR systems will be useful for PHR users, health care professionals, decision makers, and designers. METHODS: We conducted a systematic review using the principal databases related to health and computer science to discover the Web-based and free PHR systems mentioned in published articles. The privacy policy of each PHR system selected was reviewed to extract its main privacy and security characteristics. RESULTS: The search of databases and the myPHR website provided a total of 52 PHR systems, of which 24 met our inclusion criteria. Of these, 17 (71%) allowed users to manage their data and to control access to their health care information. Only 9 (38%) PHR systems permitted users to check who had accessed their data. The majority of PHR systems used information related to the users’ accesses to monitor and analyze system use, 12 (50%) of them aggregated user information to publish trends, and 20 (83%) used diverse types of security measures. Finally, 15 (63%) PHR systems were based on regulations or principles such as the US Health Insurance Portability and Accountability Act (HIPAA) and the Health on the Net Foundation Code of Conduct (HONcode). CONCLUSIONS: Most privacy policies of PHR systems do not provide an in-depth description of the security measures that they use. Moreover, compliance with standards and regulations in PHR systems is still low.