Wednesday, September 12, 2018

OpenIZ 2.0 / SanteDB Announcement

Well, it has been quite some time since the last OpenIZ blog post, and that is because we've been quite busy rolling our lessons learned into a completely new version of OpenIZ!

This new version separates the intelligent clinical data repository (iCDR) functionality of OpenIZ into a completely separate project. Starting with Version 2.0 several MEDIC open source projects will be built upon this underlying iCDR named SanteDB.

The following MEDIC open source products will be migrated to the SanteDB core:


  • MEDIC CR 2.0 -> SanteMPI : The MEDIC CR 1.x codebase will no longer be maintained in the coming months. With the release of SanteMPI the CR will leverage the powerful RIM based datastore and other advanced features of SanteDB.
  • OpenIZ 2.0 -> SanteEMR : OpenIZ 2.0 features will be rolled on top of SanteDB's CDR platform as well. While the bulk of OpenIZ features were rolled into SanteDB, OpenIZ itself will be refactored into a fully functioning disconnected EMR platform with EIR being a component of that EMR.
  • AVIC (Visualizer 4.0) -> SanteGuard : SanteDB's persistence and security services are currently being implemented into a standalone security audit repository and identity provider named SanteGuard. SanteGuard already has support for IETF RFC3881 and DICOM format audits over TCP, STCP and UDP and we plan on integrating FHIR audits into the solution.
What are some of the features of SanteDB? Well, in addition to the full features of OpenIZ, SanteDB adds new features such as:

  • Multiple Database Support : SanteDB can now operate using either PostgreSQL, SQLite or FirebirdSQL. This means that if you want to try the SanteDB HDSI server, you can just plug in one of our sample FDB databases and try it out! No configuration necessary!
  • Clinical Decision Support Engine : The CDSS engine from OpenIZ has been expanded and can now create advanced care plans based on any health care event according to advanced when/then conditions.
  • Chained Business Rules : The BRE from OpenIZ has also been expanded and now supports chaining (running rule after rule) as well as rule guards which greatly increases performance of business rule execution.
  • Extensible HDSI Query Language Functions : It is now possible for SanteDB plugins to expose custom fuzzy functions to the HDSI query interface. This allows for clients to have access to even more matching functions.
  • Probabilistic Record Matching : Using the new probabilistic record matching engine, SanteDB can detect duplicate records based on custom matching rules, and can score the strength or similarity to other records. These can then be classified and appropriate record quality actions undertaken. 
  • Master Data Management (MDM) : One of the most powerful new features is the ability for SanteDB to run either as a single data repository (resource repository mode) or as a master data management (MDM) mode. In MDM mode, SanteDB will keep track of local copies of records and harmonize them into master records of truth. Data administrators can then merge/unmerge and create records of truth based on local copies of records. This also permits fine-grained privacy controls for data.
  • Enhanced Privacy Controls : SanteDB builds on OpenIZ's policy based access controls and permits masking of both Acts and Entities. All data within SanteDB can be tagged and appropriately masked based on application, device, and user principal permissions. Additionally, SanteDB extends the provenance tracking on clinical data within the system and restricts editing (in MDM mode) to only those records which belong or are authored by a particular application/device/user. Additionally, SanteDB implements break the glass controls allowing users (with appropriate policy permissions) to elevate themselves and override the privacy controls on records.
  • Extended HL7v2 Support : SanteDB builds on OpenIZ's flexible HL7v2 infrastructure by allowing custom processors for Z-Segments and message/segment handling. This means that SanteDB's execution of HL7v2 triggers can be infinitely customized.
The SanteDB community is diligently working to getting releases of our initial solution offerings ready for Q1 2019 including SanteMPI, SanteEMR, and SanteGuard. Keep your eyes open!

For more information visit the SanteDB community page at: https://github.com/santedb

No comments:

Post a Comment

OpenIZ 2.0 / SanteDB Announcement

Well, it has been quite some time since the last OpenIZ blog post, and that is because we've been quite busy rolling our lessons learned...