Cargando…

Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies

BACKGROUND: Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users’ concerns regarding the privacy and security of their personal health information. OBJECTIVE: To analyze the privacy and security characteristics of PHR privacy policies. It is hoped t...

Descripción completa

Detalles Bibliográficos
Autores principales: Carrión Señor, Inmaculada, Fernández-Alemán, José Luis, Toval, Ambrosio
Formato: Online Artículo Texto
Lenguaje:English
Publicado: Gunther Eysenbach 2012
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC3510685/
https://www.ncbi.nlm.nih.gov/pubmed/22917868
http://dx.doi.org/10.2196/jmir.1904
_version_ 1782251486244241408
author Carrión Señor, Inmaculada
Fernández-Alemán, José Luis
Toval, Ambrosio
author_facet Carrión Señor, Inmaculada
Fernández-Alemán, José Luis
Toval, Ambrosio
author_sort Carrión Señor, Inmaculada
collection PubMed
description BACKGROUND: Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users’ concerns regarding the privacy and security of their personal health information. OBJECTIVE: To analyze the privacy and security characteristics of PHR privacy policies. It is hoped that identification of the strengths and weaknesses of the PHR systems will be useful for PHR users, health care professionals, decision makers, and designers. METHODS: We conducted a systematic review using the principal databases related to health and computer science to discover the Web-based and free PHR systems mentioned in published articles. The privacy policy of each PHR system selected was reviewed to extract its main privacy and security characteristics. RESULTS: The search of databases and the myPHR website provided a total of 52 PHR systems, of which 24 met our inclusion criteria. Of these, 17 (71%) allowed users to manage their data and to control access to their health care information. Only 9 (38%) PHR systems permitted users to check who had accessed their data. The majority of PHR systems used information related to the users’ accesses to monitor and analyze system use, 12 (50%) of them aggregated user information to publish trends, and 20 (83%) used diverse types of security measures. Finally, 15 (63%) PHR systems were based on regulations or principles such as the US Health Insurance Portability and Accountability Act (HIPAA) and the Health on the Net Foundation Code of Conduct (HONcode). CONCLUSIONS: Most privacy policies of PHR systems do not provide an in-depth description of the security measures that they use. Moreover, compliance with standards and regulations in PHR systems is still low.
format Online
Article
Text
id pubmed-3510685
institution National Center for Biotechnology Information
language English
publishDate 2012
publisher Gunther Eysenbach
record_format MEDLINE/PubMed
spelling pubmed-35106852012-12-05 Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies Carrión Señor, Inmaculada Fernández-Alemán, José Luis Toval, Ambrosio J Med Internet Res Review BACKGROUND: Several obstacles prevent the adoption and use of personal health record (PHR) systems, including users’ concerns regarding the privacy and security of their personal health information. OBJECTIVE: To analyze the privacy and security characteristics of PHR privacy policies. It is hoped that identification of the strengths and weaknesses of the PHR systems will be useful for PHR users, health care professionals, decision makers, and designers. METHODS: We conducted a systematic review using the principal databases related to health and computer science to discover the Web-based and free PHR systems mentioned in published articles. The privacy policy of each PHR system selected was reviewed to extract its main privacy and security characteristics. RESULTS: The search of databases and the myPHR website provided a total of 52 PHR systems, of which 24 met our inclusion criteria. Of these, 17 (71%) allowed users to manage their data and to control access to their health care information. Only 9 (38%) PHR systems permitted users to check who had accessed their data. The majority of PHR systems used information related to the users’ accesses to monitor and analyze system use, 12 (50%) of them aggregated user information to publish trends, and 20 (83%) used diverse types of security measures. Finally, 15 (63%) PHR systems were based on regulations or principles such as the US Health Insurance Portability and Accountability Act (HIPAA) and the Health on the Net Foundation Code of Conduct (HONcode). CONCLUSIONS: Most privacy policies of PHR systems do not provide an in-depth description of the security measures that they use. Moreover, compliance with standards and regulations in PHR systems is still low. Gunther Eysenbach 2012-08-23 /pmc/articles/PMC3510685/ /pubmed/22917868 http://dx.doi.org/10.2196/jmir.1904 Text en ©Inmaculada Carrión Señor, José Luis Fernández-Alemán, Ambrosio Toval. Originally published in the Journal of Medical Internet Research (http://www.jmir.org), 23.08.2012. http://creativecommons.org/licenses/by/2.0/ This is an open-access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/2.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work, first published in the Journal of Medical Internet Research, is properly cited. The complete bibliographic information, a link to the original publication on http://www.jmir.org/, as well as this copyright and license information must be included.
spellingShingle Review
Carrión Señor, Inmaculada
Fernández-Alemán, José Luis
Toval, Ambrosio
Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies
title Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies
title_full Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies
title_fullStr Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies
title_full_unstemmed Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies
title_short Are Personal Health Records Safe? A Review of Free Web-Accessible Personal Health Record Privacy Policies
title_sort are personal health records safe? a review of free web-accessible personal health record privacy policies
topic Review
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC3510685/
https://www.ncbi.nlm.nih.gov/pubmed/22917868
http://dx.doi.org/10.2196/jmir.1904
work_keys_str_mv AT carrionsenorinmaculada arepersonalhealthrecordssafeareviewoffreewebaccessiblepersonalhealthrecordprivacypolicies
AT fernandezalemanjoseluis arepersonalhealthrecordssafeareviewoffreewebaccessiblepersonalhealthrecordprivacypolicies
AT tovalambrosio arepersonalhealthrecordssafeareviewoffreewebaccessiblepersonalhealthrecordprivacypolicies