CMS to release physician payment data

by Lauren Dubinsky, Senior Reporter | January 16, 2014
The Centers for Medicare and Medicaid Services announced Tuesday that it will start to evaluate requests for individual physician payment information on a case-by-case basis.

The driving force to replace the previous policy was the more than 130 comments from over 300 organizations and individuals. "Numerous of these comments identified ample benefits to releasing Medicare physician payment data," Jonathan Blum, principal deputy administrator of CMS, wrote in a blog post about the announcement.

Some of the benefits the comments discussed include allowing providers to work together to improve care management and deliver health care at low costs, giving consumers broader and more reliable information on provider quality and performance, and allowing journalists the opportunity to point out waste, fraud, abuse and other unsafe practices.

"As the agency responsible for administering health coverage for 43 million Medicare beneficiaries, HHS has the obligation to assure taxpayers and the public that Medicare spends its funds appropriately and efficiently," David Certner, legislative counsel and legislative policy director from the American Association of Retired Persons, wrote in a comment to CMS.

This announcement coincides with a Florida federal court ruling last year that reversed a 1979 injunction, which restricted the Department of Health and Human Services from releasing annual Medicare reimbursement payments to individual physicians. On August 6, CMS announced that the Obama administration was seeking opinions on privacy concerns regarding physician reimbursement payments being made public.

Even though many of the comments talked about benefits, a number of them expressed skepticism. For example, making the information public could lead to it being mischaracterized or misunderstood. The American Medical Association thinks the efforts to release the information are appropriate, but they still have concerns.

"The unfettered release of raw data, however, could easily result in inaccurate and misleading information that could ultimately undermine the quality of care for patients," the AMA wrote in a comment.

CMS is aware of these concerns but they still believe it's the "next best step for the agency."

"As CMS makes a determination about how and when to disclose any information on a physician's Medicare payment, we intend to consider the importance of protecting physicians' privacy and ensuring the accuracy of any data released as well as appropriate protections to limit potential misuse of the information," Blum wrote.

CMS is expected to begin evaluating requests in mid-March.

You Must Be Logged In To Post A Comment