Abstract

The scientific credibility of findings from clinical trials can be undermined by a range of problems including missing data, endpoint switching, data dredging, and selective publication. Together, these issues have contributed to systematically distorted perceptions regarding the benefits and risks of treatments. While these issues have been well documented and widely discussed within the profession, legislative intervention has seen limited success. Recently, a method was described for using a blockchain to prove the existence of documents describing pre-specified endpoints in clinical trials. Here, we extend the idea by using smart contracts - code, and data, that resides at a specific address in a blockchain, and whose execution is cryptographically validated by the network - to demonstrate how trust in clinical trials can be enforced and data manipulation eliminated. We show that blockchain smart contracts provide a novel technological solution to the data manipulation problem, by acting as trusted administrators and providing an immutable record of trial history.

Highlights

  • Data from clinical trials is routinely withheld from researchers, doctors, and patients, leading to a lack of trust in the process and highlighting the need for greater transparency[1]

  • Since Nakamoto’s seminal Bitcoin paper, blockchains have moved into the 2.0 era with the advent of smart contracts - code, and data, that resides at a specific address in a blockchain, and whose execution is cryptographically validated by the network

  • We propose a private, permissioned Ethereum blockchain network maintained by regulators (e.g. Medicines and Healthcare products Regulatory Agency (MHRA), Food and Drug Administration (FDA)), pharma and contract research organisations (CROs), to be used in parallel with traditional clinical data management systems (CDMS), framing the process as a transactional inter-organisational record keeping model between untrusted participants (Figure 1)

Read more

Summary

Introduction

Data from clinical trials is routinely withheld from researchers, doctors, and patients, leading to a lack of trust in the process and highlighting the need for greater transparency[1]. Valid transactions stored in a blockchain are digitally signed and timestamped by their sender, providing cryptographically irrefutable evidence of both the provenance and existence of a record at a given point in time. These qualities were recently leveraged by Carlisle and Irving and Holden to address endpoint switching in clinical trials [10]4. Using the public Bitcoin blockchain5 - perhaps the best known example of a blockchain - they generated a hash of a study protocol document, and used this as a public address to which they sent a transaction This process serves as a “proof-ofexistence” - verification that the document exists at the timestamp indicated by the transaction. We show that smart contracts can act as trusted administrators, able to improve the transparency of data reporting in clinical trials, by immutably capturing all aspects of data that might be subject to manipulation including trial registration, protocol, subject registration, and clinical measurements

Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.