CH EPR FHIR (R4)
4.0.1-ci-build - ci-build Switzerland flag

CH EPR FHIR (R4), published by eHealth Suisse. This guide is not an authorized publication; it is the continuous build for version 4.0.1-ci-build built by the FHIR (HL7® FHIR® Standard) CI Build. This version is based on the current content of https://github.com/ehealthsuisse/ch-epr-fhir/ and changes regularly. See the Directory of published versions

Home

Official URL: http://fhir.ch/ig/ch-epr-fhir/ImplementationGuide/ch.fhir.ig.ch-epr-fhir Version: 4.0.1-ci-build
Active as of 2024-05-16 Computable Name: CHEprFhir

Copyright/Legal: CC0-1.0

Introduction

The national extensions documented in this implementation guide shall be used in conjunction with the definitions of integration profiles, actors and transactions provided in Volumes 1 through 3 of the IHE IT Infrastructure Technical Framework.

This implementation guide with national extensions of IHE integration profiles was authored in order to fulfil the Swiss regulations of the Ordinance on the Electronic Patient Record (EPRO, SR 816.11). The EPRO and the EPRO-DFI are published in Official Compilation of Federal Legislation (AS) (available in German, French and Italian).

This implementation guide is under an informative ballot by HL7 Switzerland until September 30th, 2024 midnight.
Please add your feedback via the ‘Propose a change’-link in the footer on the page where you have comments.

The following items are under current development:

  • Cross community access #92
  • mCSD additional transaction for Feed #158
  • Audit Examples together with IUA and adapted to EPR requirements #186

Significant changes, open and closed issues.

Download: You can download this implementation guide in NPM format from here.

Conformance Expectations

The key words MUST, MUST NOT, REQUIRED, SHALL, SHALL NOT, SHOULD, SHOULD NOT, RECOMMENDED, MAY, and OPTIONAL in this document are to be interpreted as described in [RFC2119].

This implementation guide uses Must Support in StructureDefinitions with the definition found in Appendix Z. This is equivalent to the IHE use of R2 as defined in Appendix Z.

Scope of precisions

The extensions, restrictions and translations specified apply to the following IHE IT Infrastructure (ITI) Integration profiles:

National integration profiles

The following national integration profiles are included in this implementation guide:

The FHIR API specifications to read audit trails is defined in a separate national Integration Profile (CH:ATC, SR816.11, Annex 5, Extension 2) with the supporting Implementation Guide.

Overview

Introduction

This national extension is motivated by the intention to provide FHIR based profiles for the Swiss EPR by extending the IHE FHIR based mobile profiles. The IHE FHIR based mobile profiles use technologies (REST, OAuth, etc.) which are widely spread in the developer community and may be used for Web Applications, for example in web based primary systems or portals.

This national extension strictly separates the authentication and authorization of the applications use to access the EPR on behalf of the user and the authentication and authorization of the user itself. By using this separation this national extension closely follows the underlying IUA Trial Implementation and OAuth 2.1:

  • Client authentication - an application identifies and authenticates to an authorization server.
  • Client authorization - an application is authorized by the user or system policy to access data and documents on behalf of the user.
  • User authentication - a natural person identifies and authenticates using an Identity Provider with the authenticators registered for the natural person.
  • User authorization - provision of an access token which includes the information required to perform authorization decisions and policy enforcement.

The scope of this extension covers the following use cases:

  1. Client authentication and authorization;
  2. User authentication and authorization;
  3. Read data and documents from the EPR;
  4. Write data and documents to the EPR;
  5. Write logs to the EPR ATNA Audit Record Repository.

This extension covers two options:

  1. Generic EPR API option – This option adresses primary systems or portals using the basic EPR flows replacing the XDS.b related and PIX/PDQ V3 profiles with the FHIR based profiles;
  2. SMART on FHIR – This option adresses modular portals or primary systems that want to connect to the Swiss EPR using SMART on FHIR.

Profiles, actors and transactions

The following figure shows the profiles, actors and transactions specified or referenced in this national extension:

Profiles, actors and transactions covered in this national extensionEPR AppEPR APIIUA Authorization ClientPatient Demographics ConsumerPIXm Patient Identifier Cross-reference ConsumerPIXm Patient Identity SourceMHD Document SourceMHD Document ConsumerRESTful ATNA Secure NodeCare Services Selective ConsumerPolicy SourcePolicy ConsumerIUA Authorization ServerIUA Resource ServerPatient Demographics SupplierPIXm Patient Identifier Cross-reference ManagerMHD Document RecipientMHD Document ResponderRESTful ATNA Audit Record RepositoryCare Services Selective SupplierPolicy RepositoryUser Authentication ProviderGet Access Token [ITI-71],Get Authorization Server Metadata [ITI-103]Incorporate Access Token [ITI-72]Mobile Patient Demographics Query [ITI-78]Mobile Patient Identifier Cross-reference Query [ITI-83]Patient Identity Feed FHIR [ITI-104]Provide Document Bundle [ITI-65],Update Document Metadata [CH:MHD-1]Find Document Lists [ITI-66],Find Document References [ITI-67],Retrieve Document [ITI-68]Record Audit Event [ITI-20]Find Matching Care Services [ITI-90]Mobile Privacy Policy Feed [PPQ-3],Mobile Privacy Policy Bundle Feed [PPQ-4]Mobile Privacy Policy Retrieve [PPQ-5]Authenticate User

IP Statements

This document is licensed under Creative Commons “No Rights Reserved” (CC0).

HL7®, HEALTH LEVEL SEVEN®, FHIR® and the FHIR ® are trademarks owned by Health Level Seven International, registered with the United States Patent and Trademark Office.

This implementation guide contains and references intellectual property owned by third parties (“Third Party IP”). Acceptance of these License Terms does not grant any rights with respect to Third Party IP. The licensee alone is responsible for identifying and obtaining any necessary licenses or authorizations to utilize Third Party IP in connection with the specification or otherwise.

This publication includes IP covered under the following statements.

Cross Version Analysis

This is an R4 IG. None of the features it uses are changed in R4B, so it can be used as is with R4B systems. Packages for both R4 (ch.fhir.ig.ch-epr-fhir.r4) and R4B (ch.fhir.ig.ch-epr-fhir.r4b) are available.

Dependency Table

IGPackageFHIRComment
.. CH EPR FHIR (R4)ch.fhir.ig.ch-epr-fhir#4.0.1-ci-buildR4
... FHIR Extensions Packhl7.fhir.uv.extensions.r4#5.1.0R4Automatically added as a dependency - all IGs depend on the HL7 Extension Pack
... HL7 Terminology (THO)hl7.terminology#5.5.0R4
.... FHIR Extensions Packhl7.fhir.uv.extensions.r4#1.0.0R4
... CH Term (R4)ch.fhir.ig.ch-term#3.0.0R4
.... IHE FormatCode Vocabularyihe.formatcode.fhir#1.2.0R4
..... HL7 Terminology (THO)hl7.terminology.r4#5.3.0R4
... CH Core (R4)ch.fhir.ig.ch-core#5.0.0-ballotR4
... Patient Identifier Cross-referencing for mobile (PIXm)ihe.iti.pixm#3.0.4R4
.... Basic Audit Log Patterns (BALP)ihe.iti.balp#1.1.3R4
... Patient Demographics Query for Mobile (PDQm)ihe.iti.pdqm#3.0.0R4
... Mobile access to Health Documents (MHD)ihe.iti.mhd#4.2.1R4
.... HL7 Terminology (THO)hl7.terminology.r4#5.0.0R4
.... IHE FormatCode Vocabularyihe.formatcode.fhir#1.1.1R4
... Mobile Care Services Discovery (mCSD)ihe.iti.mcsd#3.8.0R4
.... HL7 Terminology (THO)hl7.terminology.r4#3.1.0R4
.... Basic Audit Log Patterns (BALP)ihe.iti.balp#1.1.0R4

Package hl7.fhir.uv.extensions.r4#5.1.0

This IG defines the global extensions - the ones defined for everyone. These extensions are always in scope wherever FHIR is being used (built Sat, Apr 27, 2024 18:39+1000+10:00)

Package hl7.fhir.uv.extensions.r4#1.0.0

This IG defines the global extensions - the ones defined for everyone. These extensions are always in scope wherever FHIR is being used (built Sun, Mar 26, 2023 08:46+1100+11:00)

Package ihe.formatcode.fhir#1.2.0

Implementation Guide for IHE defined FormatCode vocabulary. (built Tue, Mar 12, 2024 16:59-0500-05:00)

Package ch.fhir.ig.ch-term#3.0.0

Implementation Guide for Swiss Terminology (built Thu, May 16, 2024 10:33+0000+00:00)

Package ch.fhir.ig.ch-core#5.0.0-ballot

FHIR implementation guide CH Core (built Thu, May 16, 2024 16:08+0000+00:00)

Package ihe.iti.balp#1.1.3

The Basic Audit Log Patterns (BALP) Implementation Guide is a Content Profile that defines some basic and reusable AuditEvent patterns. This includes basic audit log profiles for FHIR RESTful operations to be used when there is not a more specific audit event defined. A focus is enabling Privacy centric AuditEvent logs that hold well formed indication of the Patient when they are the subject of the activity being recorded in the log. Where a more specific audit event can be defined it should be derived off of these basic patterns. (built Wed, Feb 14, 2024 15:23-0600-06:00)

Package ihe.iti.pixm#3.0.4

ImplementationGuide for IHE IT Infrastructure Technical Framework Supplement Patient Identifier Cross-referencing for mobile (PIXm) (built Thu, Feb 22, 2024 13:07-0600-06:00)

Package ihe.iti.pdqm#3.0.0

The Patient Demographics Query for Mobile (PDQm) Profile defines a lightweight RESTful interface to a patient demographics supplier leveraging technologies readily available to mobile applications and lightweight browser based applications. (built Fri, Feb 23, 2024 14:36-0600-06:00)

Package ihe.formatcode.fhir#1.1.1

Implementation Guide for IHE defined FormatCode vocabulary. (built Wed, Feb 14, 2024 09:36-0600-06:00)

Package ihe.iti.mhd#4.2.1

ImplementationGuide for IHE IT Infrastructure Technical Framework Supplement Mobile access to Health Documents (MHD) (built Wed, Aug 2, 2023 10:57-0500-05:00)

Package ihe.iti.balp#1.1.0

The Basic Audit Log Patterns (BALP) Implementation Guide is a Content Profile that defines some basic and reusable AuditEvent patterns. This includes basic audit log profiles for FHIR RESTful operations to be used when there is not a more specific audit event defined. A focus is enabling Privacy centric AuditEvent logs that hold well formed indication of the Patient when they are the subject of the activity being recorded in the log. Where a more specific audit event can be defined it should be derived off of these basic patterns. (built Wed, May 4, 2022 10:07-0500-05:00)

Package ihe.iti.mcsd#3.8.0

The IHE Mobile Care Services Discovery (mCSD) IG provides a transaction for mobile and lightweight browser-based applications to find and update care services resources. (built Fri, Aug 12, 2022 09:41-0500-05:00)

Globals Table

There are no Global profiles defined