MedCity Influencers, Health IT

Digital identity: The key to consumer-driven healthcare

Digital identity proofing via mobile phone or desktop enables consumers to take personal control of their identity, solving many of the frustrations that occur during care interactions, including everything from redundant paper forms to registration and wait times.

Nearly six in 10 health care C-suite leaders who took part in a recent survey said their organization’s top digital transformation goal is improving patient access. More than simply navigating patients to schedule appointments or view medical records, the goal is to make it easy for patients to gain digital access to every resource they may need throughout their health care journey.

A handful of forward-looking health systems are already staking a claim to leadership in that effort. They are providing new ways for patients to gain better, faster, secure access to their own health data. In doing so, they’re taking a page from the banking, travel, and retail industries, which all provided digital front doors years ago.

Health care should be no different. A 2020 survey by Pew Charitable Trust found that 61 percent of Americans want to access their health data on their mobile devices. But consumer’s hunger for real-time mobile access to their health data stands in stark contrast to the industry’s ongoing struggles with patient identification.

Patient ID is a friction point for consumers

Verifying a patient’s identity at a distance is critical to giving them access to their protected health data – but that’s no easy feat. Despite greater adoption of the latest health IT solutions, too many health delivery organizations continue to use outdated identification methods, such as requiring patients to show up in person to verify their identity before accessing care that is increasingly virtual.

Moreover, in order to access their health and insurance information, consumers typically must log into numerous web portals, each with different credentials and security protocols.

sponsored content

A Deep-dive Into Specialty Pharma

A specialty drug is a class of prescription medications used to treat complex, chronic or rare medical conditions. Although this classification was originally intended to define the treatment of rare, also termed “orphan” diseases, affecting fewer than 200,000 people in the US, more recently, specialty drugs have emerged as the cornerstone of treatment for chronic and complex diseases such as cancer, autoimmune conditions, diabetes, hepatitis C, and HIV/AIDS.

I know this problem all too well. My chronically ill daughter has over 12 different username/password combinations for her patient portals alone. When using a third-party application, she has to re-enter these credentials every 90 days or anytime the third-party app requests additional data fields that have become available. These traditional means of identity verification are becoming obsolete outside of healthcare as technology continues to evolve. To ensure patient access is fast, easy and digital, healthcare needs to rapidly take advantage of improved methodologies and technologies related to identity.

The cost of sticking with the status quo is high. Patient identification issues cost the industry $6 billion annually and the average hospital $1.5 million in denied claims, according to Black Book Research. The meteoric rise of telehealth during the Covid-19 pandemic has further exacerbated digital identity management challenges. To enable remote care, new devices are being used from a variety of locations. This reality makes it more critical than ever for health care organizations to look for areas where they can improve their current digital identity management practices.

Digital identity proofing

The obvious answer is digital identity proofing. It can be accomplished via a mobile phone, and it adds a whole new realm of opportunity to ensure you are uniquely you. Additionally, the National Institute of Standards and Technology (NIST) has created standards to help ensure that companies can trust identity across industries. NIST’s Identity Assurance Level 2 (IAL2) is the strongest standard that can be achieved, without the person physically presenting themselves, and the one healthcare should be standardizing around.

Digital identity proofing  via mobile phone or desktop enables consumers to take personal control of their identity, solving many of the frustrations that occur during care interactions, including everything from redundant paper forms to registration and wait times. Patients appear eager to use this technology. In the Pew survey, 67 percent of respondents said they support enhanced patient identification methods to acquire their data.

A new solution for healthcare

Few companies know more about identity verification via multiple sources than Mastercard, the global payments company. Over the past half century, Mastercard has built a global payments network that securely processes more than 75 billion transactions per year for 2.5 billion cards across 210 countries and territories.

Leveraging that experience, in Spring 2021 Mastercard introduced its ID Verification service for healthcare. The solution employs a combination of government ID document scanning, facial biometrics with liveness detection, and mobile phone intelligence to deliver high success rates for automated user verification. It is designed to comply with the federal government’s highest level of assurance for remote consumer-facing identity proofing. That accuracy is reflected in ID Verification’s 87% success rate in verifying a user’s identity and pre-filling their personal information, delivering more accurate user data.

Amid last Summer’s Covid-19 outbreak, a Wisconsin-based health system serving 600,000 residents across 180 sites of care, became the first U.S. health system to implement the Mastercard solution. The health system’s digital front door app, which is made by my company, gives patients the ability to view their health at-a-glance, incorporating all of their medical, insurance and related records in one persistent and mobile location.

Mastercard ID Verification makes it possible for ThedaCare patients to get an account and gain access to their information without presenting in-person with a driver’s license and insurance card. It also quickly identifies users of the health system’s digital front door app without them having to retain multiple logins and passwords. And because it’s faster than previous methods, it has also reduced patient drop-off during the registration process by 35 percent.

While this new technology is a huge step forward, it’s not without flaws. For instance, since a cell phone is needed to verify identity, consumers without a cell phone could not go through the identity proofing workflow. We had to build a separate workflow for those individuals. Also, the data supporting consumer-provided information comes from many different sources and is not always accurate. About 22% of consumers had to modify some of their pre-filled information to verify their identity.

Is it time to nix the portal?

These flaws were relatively easy to correct. Less easy to change is the inertia of “the way things have always been done.” Too many healthcare stakeholders continue to make consumers use outdated patient portals to access their information. In light of the higher level of identity proofing now available through innovations like those from Mastercard, it’s time to ask whether we should be requiring patients to have a portal account at all.

Instead, we should be working, like ThedaCare and a handful of other digital transformation leaders, to find new and better ways to eliminate friction for healthcare consumers. While companies like Amazon and Walmart continue to raise the bar on a satisfying digital experience, healthcare is woefully behind.

As the experience of my daughter and  countless others shows, it is simply too hard for consumers to do anything at all in healthcare.

Photo: invincible_bulldog, Getty Images

Topics