ACFE Insights Blog

Precision Protection: The Future of Healthcare Fraud with AI

Artificial Intelligence to commit healthcare fraud or to prevent healthcare fraud? The gradual acceptance of artificial intelligence in many industries including the healthcare sector is seen by many as a giant revolutionary step.

By Guest Blogger May 2024 Duration: 7-minute read
Please sign in to save this to your favorites.

By: Isaac Asamoah Amponsah, CIGE

Artificial Intelligence to commit healthcare fraud or to prevent healthcare fraud? The gradual acceptance of artificial intelligence in many industries including the healthcare sector is seen by many as a giant revolutionary step. A new Senate bill would force Medicare to test two technologies that credit card firms regularly use to stop fraud: a system to promptly notify Medicare patients whose payment is being sought on their behalf, and algorithms trained with artificial intelligence (AI) to identify suspicious activity. According to the Medicare Transaction Fraud Prevention Act, which was recently sponsored by Senator Mike Braun (R-IN), this strategy would be tested for two years. AI is a ray of hope in a time when healthcare fraud presents serious ethical and financial difficulties. Precision Protection, which uses AI's unmatched powers to protect the integrity of healthcare systems around the globe, signals a new era in healthcare fraud prevention. We are starting a journey towards a future where precision meets protection, making sure that every healthcare dollar is spent where it truly matters on patients who really require those services

Global healthcare systems are beset by a widespread problem of healthcare fraud, which includes prescription fraud, phantom billing, false claims, unbundling of services and upcoding. Beyond monetary losses, its effects also include compromised public confidence, compromised patient safety and resource diversion from actual medical care. Fraud undermines the integrity of healthcare services through inflated claims, cloning of medical records and billing of unnecessary clinical procedures. For instance, when a provider submits false claims for services never rendered or bills for nonexistent patients, it not only drains financial resources from insurers but also compromises patient care (quality of care and risk of harm concerns) by diverting attention and resources away from genuine medical needs. Kickbacks and prescription fraud arising from the forces of rational economic man model of demand and supply, contributed to the opioid epidemic and posed serious risks to public health according to the Congressional Budget Office (CBO). Due to the large number of deaths experienced due to the overdose of opioid drugs, the then Trump Administration rightfully declared the Opioid epidermic a “public health emergency”.

It is simple for fraudulent conduct to go unnoticed because of the complexity of healthcare billing systems and the volume of transactions handled daily. Fraudsters can even operate under the radar of well-established fraud detection tools by making use of the subtleties and complexity of billing codes to commit deceptive acts such as upcoding and billing for services not rendered. The Center for Medicare and Medicaid Services (CMS) has over the years implemented edits such as the National Correct Coding Initiative (NCCI), and the Medically Unlikely Edits (MUE), in attempt to tackle improper payments made to providers. The MUEs under the NCCI was implemented by CMS to cut down on incorrect Part B claim payments. In the great majority of properly filed claims, a MUE is the maximum units of service (UOS) submitted for an HCPCS/CPT code by the same provider/supplier for the same beneficiary on the same date of service. For instance, if a provider submits a timed current procedural terminology (CPT) code such as 90837 (psychotherapy, 60 minutes with patients) for more than 24 patients in a day (granted the physician works 24 hours in a day), MUE edits would flag this DOS as possibly fraudulent. Even though they are essential, manual auditing processes are laborious and unable to keep up with the ever-evolving tactics employed by con artists. Medical auditors usually would have to undergo certifications to be able to detect incorrect billing. More so, auditing medical records can be very time consuming and there can arise common auditing issues such as sampling error or when to or not apply extrapolation in identifying overpayments. As a result, these restrictions impede prompt detection and prevention initiatives, permitting fraudulent activities to continue and increasing the financial strain on healthcare systems.

AI: A Game Changer in Fraud Detection

The application of AI to healthcare fraud detection is a game-changer for spotting and stopping fraudulent activity. AI systems can comb through enormous datasets and learn to recognize complex patterns and abnormalities that can point to fraud by utilizing machine learning. For instance, AI systems used in healthcare fraud detection are trained on a massive amount of historical claim data, which enables them to distinguish between the more subtle indicators of fraud and the regular patterns of valid claims. For example, they can detect abrupt increases in atypical services or unusually large claim volumes from a provider to identify charging for services not given. Identical submissions for the same service or patient can also be used to highlight duplicate claims. In addition, clinical data and billing records can be analyzed by these algorithms to identify services—like over testing for straightforward illnesses—that are not medically required. AI technologies help healthcare systems prevent fraud and preserve resources by continuously learning from historical data. This results in optimal patient treatment.

AI, machine learning and large language models (LLMs) can be used to create decision trees which can help determine whether to allow or deny a claim payment based on historical data and risk-scoring algorithms. AI's strength is in its ability to prevent fraud and analyze data in real time, unlike traditional approaches that concentrate on fraud detection. AI systems can instantly identify and flag dubious claims during processing, facilitating prompt intervention. Beyond simple detection, AI can forecast possible fraudulent activity in the future by examining patterns and methodologies that are now in use. With the use of this predictive power, preemptive measures to stop fraud before it starts may be taken, which saves money and resources. The capacity of AI to learn over time is one of its most important benefits. AI systems are able to adjust as fraudsters change their techniques, updating their algorithms to detect new kinds of fraud and preventing the obsolescence of detection techniques. AI can also assist in identifying medical record cloning, which involves cutting and pasting diagnosis between patient records. Plagiarism tools such as Turnitin have AI embedded in them which can help detect AI and plagiarized medical records. With AI, one can also determine if the documentation provided by a caregiver is below standard or not. For example, when reviewing a medical record on a patient who has been diagnosed with COVID-19 influenza, a standard diagnosis in the medical record should contain terms like "flu", "headache" or "cough" listed as symptoms. Federal and state oversight agencies can also search for trends in data and organize these key words into schemes by using AI tools like Azure. For instance, using text analytics, law enforcement and oversight agencies can search for terms like "patient-sharing", "collusion", "kickback", "same recipients" etc. and group these referrals into a common kickback scheme.

AI also has the benefit of not operating in a vacuum; it can be seamlessly incorporated into existing billing and electronic health record (EHR) systems, enhancing current workflows with increased precision and efficiency. Transparency is another goal of advanced AI systems, and they do this by offering transparent audit trails for acts that are reported. This guarantees responsibility and makes it possible for human auditors to comprehend and act upon AI's conclusions.

Challenges and Considerations in AI Implementation

Just like any innovation, AI has its own challenges. There are a number of obstacles and factors to take into account while implementing AI for healthcare fraud detection. First and foremost, one of the biggest obstacles is the complexity of medical billing systems; in order for AI algorithms to efficiently detect fraudulent activity, they must correctly read complicated billing codes and patterns. Furthermore, patient data privacy issues necessitate strict security measures to guarantee adherence to legal requirements like HIPAA, shielding private data from misuse or illegal access. Furthermore, in order to promote confidence among stakeholders, transparency in AI's decision-making processes is essential.

Healthcare organizations must strive to provide clear explanations of how AI algorithms reach their conclusions to enable users to understand and validate the outcomes. In order to overcome these obstacles, a comprehensive strategy that puts accuracy, privacy and transparency first must be used. This will guarantee that AI-powered fraud detection systems protect patient rights and privacy while enhancing the integrity of healthcare operations.

This new era of AI-driven oversight promises a more secure, efficient and trustworthy healthcare system, with AI's watchful eye ever-present to protect against the vulnerabilities of fraud.

Topic:
Tags: