Transforming Real-World Data into Real-World Evidence

By Camille Cook, MPH Sr. Director, LexisNexis Risk Solutions
Twitter @LexisHealthCare

It is widely understood that health happens outside of the healthcare ecosystem, so why do we continue utilizing traditional clinical records, derived from a single source, for health outcomes analysis and predictions? Improving health outcomes doesn’t start and end within a clinical setting. Health happens in our homes, schools, workplaces, and community centers. It is defined by the way we live, interact with, and respond to our natural and built environments. Innovative and sustainable advancements in health outcomes require a holistic view of a patient’s retrospective and prospective journey.

For the healthcare ecosystem to truly move the needle on optimizing care we must look beyond our urgent care clinics and emergency rooms – beyond healthcare data silos and the continuum as a whole. We’re entrenched in a value-based healthcare system, and enhancing data driven best practices to provide value-based care across the US requires the need for more comprehensive data resources to benchmark, more appropriately, beyond electronic health records. Creating a more complete picture of health not only requires the right data sources but also the right technology to link those sources with precision while maintaining patient privacy. Simply put, better outcomes require better data.

While necessary and valid, contemporary safeguards around patient privacy can inherently limit the ability to combine important data attributes and insights that inform point of care practice, patient outcomes, and evaluation of clinical intervention strategies. Today, real-world data (RWD) is often incomplete and restricted to siloed subsets within specialty groups such as pharmacy, laboratory, biotechnology, and health systems. These architectural silos limit the potential outcome values generated for Real World Evidence (RWE) that is desired by researchers, practitioners, and life sciences organizations. Next-gen tokenization breaks down those data barriers by layering together various clinical and non-clinical datasets to efficiently inform point of care, healthcare, and public health professionals on contributors and confounders associated with each patients’ unique circumstances overtime.

Currently, traditional, or legacy tokenization capabilities lack accuracy due to their probabilistic nature. Probabilistic or deterministic matching involves matching records based on the degree(s) of similarity across multiple resource types and may introduce the risk of incorrect or inflated inference. Therefore, legacy tokens limit the precision of linking which in turn limits the ability to link more complex data attributes. More precise linking techniques, such as referential matching, augment and analyze records from disparate data sources to link together records common to a single individual with efficacy and precision. Appending disparate data sources into a singular view creates a transformative shift from RWD to RWE, representing a pivotal opportunity for the healthcare ecosystem.

Next-gen tokenization links a wide range of de-identified datasets like social determinants of health data (SDoH), mortality data, medical claims data and more to fill in the missing variables that significantly impact whole-person care. Bringing more real-world data attributes and vendors into a centralized network strengthens the statistical power of analysis, helping to create an even more holistic approach to health outcomes. But it is not always about more data; it’s about curating the best quality data from the right strategic sources. If we can’t contextualize the data, then what’s the point? Leveraging next-gen tokenization can empower researchers to explore questions we’ve never had the data to explore in the past. It can enable providers, researchers, and public health professionals to see more accurate and holistic insights of an individual and their ecological community.

Combining clinically derived data with consumer data enriches the quality of RWD and will expedite the evolution of RWE, improving its overall value. The right combination of linked RWD records opens the door to generate RWE for more impactful and inclusive research leading towards improved patient outcomes, diversifying clinical trials, appropriate comparative effectiveness, and initiatives to improve equitable access to care. With the referential tokenization, we can create more diverse cohorts that can help us better understand health disparities and improve health equity.

By amalgamating a robust set of de-identified medical claims and important socio-economic attributes with the precision of referential tokenization technology, researchers can look at any combination of diagnoses, procedure codes, providers, access to care, or patient geography to create a cohort that is unique to their research needs. This can reduce the potential of missing healthcare encounters that could be relevant to researching and advancing patient care. With access to longitudinal data that is de-identified at the patient level, organizations can securely evaluate the effectiveness of different treatments and care pathways, identify healthcare practitioners with unique diagnosing habits, and research critical unmet medical needs based on a specific patient population.

Concatenating the right datasets with next generation tokenization technology will pave the way to a new era of RWD and push the boundaries of clinical research, leading to more impactful RWE that can improve care for all.