SAFE is a digital healthcare platform used by over 150,000 users at Delta Airlines, Arizona State University, and the Mayo Clinic for patient record management, population health, care automation, digital practice, and more.

2M

Transactions performed on the Hedera mainnet

150,000

End users at Delta, ASU, The Mayo Clinic, and more

5+

Enterprise customers using Safe Health Inc.

"What got us excited about Hedera is its ability to deliver immutable authenticity at scale for hundreds of thousands of SAFE users."

Ken Mayer

CEO & Co-Founder, Safe Health Systems, Inc.

Industry

Healthcare

Use Case

Data Integrity

Overview

Safe Health Systems, Inc. has developed a health platform that enables the rapid deployment of specialized health applications that reduce costs and improve outcomes globally.

Challenge

The SAFE platform needed a scalable and secure way to prove the authenticity of healthcare data in real-time and make it universally available for third parties, such as employers and universities. They needed to preserve patient privacy and meet regulatory compliance.

Solution

Safe Health Systems, Inc. uses Hedera Hashgraph for patient data authenticity — this increases trust by both patients and customer organizations, leading to greater adoption, retention, and platform usage.

Safe Health Systems, Inc. (SAFE) has developed a leading healthcare platform used by Delta Airlines, Arizona State University, the Mayo Clinic, and other organizations, serving over 150,000 users for rapid deployment of health applications to reduce cost and improve outcomes. With an inability to offer third parties — such as healthcare providers, employers, or universities — the authenticity of patient health status, SAFE turned to Hedera Hashgraph. Hedera logs an immutable and verifiable log of patient information and identifiers while preserving end-user privacy; this increases trust by both patients and customer organizations, leading to greater adoption, retention, and platform usage.

Inability to prove the authenticity of health information

In a COVID-19 world, knowledge of individuals’ health status during a phased reopening is increasingly crucial for safely participating in school, work, and extracurricular activities. Sensitive patient health status and care data are typically held by healthcare providers and nearly impossible to securely share with non-critical third parties. As such, it could compromise the privacy and identity of an individual patient and their current health status.


SAFE offers a private-label mobile application and SDK for contact tracing, exposure notifications, vaccination status, and health status verifications for any organization to implement. SAFE needed a way to ensure that all application stakeholders could trust and independently verify the accuracy of the information reported while keeping patient privacy intact. Without programmatic trust and data authenticity built-in, companies and organizations were reluctant to adopt SAFE, due to the potential liabilities, and end-users were less likely to use it due to privacy concerns.


“We thought about how we wanted to create a scenario that allows companies to utilize health information for access control, without sacrificing individual privacy,” said Ken Mayer, CEO of Safe Health Inc. “The person scanning them can’t receive any sort of reason why they’ve failed access — maybe they haven’t taken their symptom checker that morning, or they have a COVID infection — they just see pass or fail.”

Creating trust for every application stakeholder

To solve for data authenticity and end-user privacy, SAFE utilizes Hedera Hashgraph to generate secure national health IDs for individual users. As SAFE onboards users, they utilize a proprietary algorithm to create a unique health identifier (national health ID). With no reference back to the patient, an individual health ID is generated and then recorded on the Hedera public ledger using Hedera Consensus Service. Once on-ledger, the number is authentic and verifiable. This means anyone can check to determine its uniqueness while offering a future of patient matching across various data sources such as hospitals, COVID testing centers, primary care doctors, and more.


In conjunction with logging the national health ID, SAFE utilizes the data stamping service “Hashlog” developed by Acoer, to log and make verifiable an individual’s health status in real-time. If an employer, regulator, university, or anyone else needs to ensure the authenticity of a patient's health status; they can do so by using a public Hedera explorer and verifying the generated hash. Verifiers can ensure that the custody for that transaction isn’t broken, in real-time, with additional confidence due to the transaction being immutable. This is core to the way SAFE thinks about real-time transactions and proactively proving the critical elements of a patient’s health status.


“You don’t have to trust an intermediary, you can trust the cryptography and Hedera’s infrastructure,” says Jim Nasr, CEO of Acoer “The SAFE application is used in production by over 150,000 individuals at Delta Airlines, Arizona State University, and The Mayo Clinic.”


SAFE is used at scale today and anticipates exponential growth. In order to accommodate this kind of growth, they needed a stable public distributed ledger that offers the performance and security required of modern web applications running at scale. Hedera enables trust and the privacy of all SAFE application customers, leading to greater adoption and retention, while encouraging patient platform usage.

view all users

Hedera is not affiliated with, and does not sponsor or endorse this project.

Industry

Healthcare

Use Case

Data Integrity

Overview

Safe Health Systems, Inc. has developed a health platform that enables the rapid deployment of specialized health applications that reduce costs and improve outcomes globally.

Challenge

The SAFE platform needed a scalable and secure way to prove the authenticity of healthcare data in real-time and make it universally available for third parties, such as employers and universities. They needed to preserve patient privacy and meet regulatory compliance.

Solution

Safe Health Systems, Inc. uses Hedera Hashgraph for patient data authenticity — this increases trust by both patients and customer organizations, leading to greater adoption, retention, and platform usage.

BUILD THE FUTURE TOGETHER

Submit your application for a chance to be listed or learn how Hedera can decentralize your application