This blog is re-posted from ORCID’s blog titled “A Use Case for Trust Markers in ORCID Records: Streamlining the Credentialing Process,” published on June 8, 2022. 

PhysioNet is an ORCID-enabled repository of medical research data managed by the Massachusetts Institute of Technology (MIT) Laboratory for Computational Physiology. MIT became an ORCID member in 2014 and joined the ORCID US Community consortium in 2019. This blog post explores how trust markers found in ORCID records helps to streamline the process PhysioNet uses to qualify users and grant them access to sensitive clinical data. We want to thank Tom Pollard and Brian Gow, research scientists at MIT, for their ORCID US Community Showcase Webinar #7 presentation on February 2, 2022, on which this blog post is based.

The PhysioNet platform was established in 1999 through grant funding from the National Institutes of Health (NIH), and includes clinical data and software that is used globally for research, education, and industry with over 49,000 individual user accounts (as of May. 2022). In 2019, the platform was re-designed to support FAIR data principles, making the data and software in the PhysioNet platform more Findable, Accessible, Interoperable, and Reusable. 

As open as possible, as closed as necessary

“As open as possible, as closed as necessary” is a phrase that is often used to describe the practical nuances of implementing the “Accessible” principle in FAIR. It also perfectly captures the challenge that PhysioNet faces of balancing the benefits of open data sharing with privacy rights as well as ethical and regulatory requirements. 

While PhysioNet resources are available at no cost to everyone and some of its datasets are open access, much of the data is considered sensitive, and would-be users of that data must be “credentialed” before they can access it. To qualify, applicants must complete a free online course on ethical use of human research data and submit their training report when applying to access and use the sensitive data in the PhysioNet platform. PhysioNet staff typically review about 350 applications per week in an effort to establish the identity and research background of the users before granting access to sensitive datasets.

To help streamline this process, the ORCID API was integrated with PhysioNet so that applicants can link their ORCID iD with their PhysioNet user profile/application, allowing information from their ORCID record to be used during the credentialing process. The integration work took roughly two months, guided by ORCID’s technical documentation and ORCID US Community support staff. To encourage researcher engagement, PhysioNet released an announcement about the ORCID integration and saw immediate results.. Applicants quickly began linking their ORCID iDs making it much quicker and easier for PhysioNet staff to verify applicant identity and research background.

Walking through PhysioNet’s application workflow

With the new ORCID-enabled PhysioNet sensitive data application workflow, users are immediately advised that linking their ORCID iD to their PhysioNet user account can help to expedite their access:

Caption: Users are encouraged to link their ORCID iD with their PhysioNet profile when they apply for credentialed access to sensitive data.

They are then prompted to link their ORCID iD to their PhysioNet profile by simply clicking an ORCID-branded button that launches the user into the ORCID authentication process:

Caption: PhysioNet users can connect their authenticated ORCID iD with their PhysioNet profile by clicking the blue “Link ORCID” button.

Once the ORCID authentication process is complete, the user’s ORCID iD is displayed as a confirmation that they have successfully linked their ORCID iD to their PhysioNet profile:

Once the user has connected their ORCID iD with PhysioNet, their authenticated ORCID iD is displayed.

As part of the credentialing process, applicants are often asked to provide references who can speak to their research background and current work, so reference providers are also able to link their ORCID iDs with PhysioNet for credential review purposes. Having an authenticated ORCID iD for both the applicant and their reference helps the process to go faster

Trust Markers in ORCID records increase efficiency and confidence levels of credentialing process

As part of the credentialing process, PhysioNet staff not only check the information on each ORCID record but also the provenance of that information. Reliable, trustworthy data sources that are connected via authenticated workflows to an ORCID record—with the record holder’s permission—assert data into an ORCID record and transparently disclose the provenance of each and every assertion present in a record. This provides a mechanism—what we call “trust markers”—by which users of ORCID data can judge the veracity of information in ORCID records for themselves and determine which records are trustworthy for their particular use case.

Data added by the record holder themselves is perfectly acceptable, but data added to ORCID by trusted organizations via authenticated, third-party workflows—such as affiliation or education data added by universities, or publications added by publishers—allows for quicker verification of data and lends even more confidence to the credentialed access process. The sample application below shows the information collected and the ORCID status for both the applicant and their reference; since ORCID enables a collection of research activities in one place, reviews are much more efficient for applicants who have linked their ORCID iD:

Caption: Credentialed access applications include information about why the researcher wants to use the data, as well as info about the researcher and their reference, including ORCID iD information.

Over the past 16 months, since ORCID was integrated with PhysioNet, they have seen roughly 190 user-ORCID iD connections per month (represented by the blue line below) and over 2,900 linked ORCID iDs (represented by the orange line below):

Caption: The graph shows usage of the ORCID linkage feature in PhysioNet from February 2021 through February 2022.

Up next: PhysioNet plans to add Works to ORCID records

The PhysioNet team has future plans to also write work citations to ORCID records for data and software within the PhysioNet platform to more broadly include data and software in research output representations, with the goal of bolstering dataset and software publications to be recognized similarly to research paper publications. So, in the future, the ORCID work entry pictured below will have the source of “PhysioNet” rather than the researcher’s name:

Caption: PhysioNet plans to add functionality that will push works information from PhysioNet to author’s ORCID records.

Resources for credentialing workflows

Do you need to build a credentialing workflow? The code for the PhysioNet platform, including the ORCID API integration, is fully open source and available for anyone to reuse, and the PhysioNet team is happy to collaborate with anyone. For example, most recently the University of Toronto has started using the PhysioNet software and built-in ORCID API integration for a grant-funded project for artificial intelligence in medicine. Researchers are encouraged to connect their ORCID iDs to their PhysioNet accounts.  Additionally, if you’d like to collaborate with the PhysioNet team or for any questions about their work, please send an email to contact@physionet.org.