European Commission logo
English English
CORDIS - EU research results
CORDIS

INTEGRATED PERSONALIZED CARE FOR PATIENTS WITH ADVANCED CHRONIC DISEASES TO IMPROVE HEALTH AND QUALITY OF LIFE

Periodic Reporting for period 2 - ADLIFE (INTEGRATED PERSONALIZED CARE FOR PATIENTS WITH ADVANCED CHRONIC DISEASES TO IMPROVE HEALTH AND QUALITY OF LIFE)

Reporting period: 2021-09-01 to 2023-04-30

Due to the aging of the population and advances in medical science, people with chronic diseases – even those with advanced severe life-threatening chronic diseases - are living longer. This has created new challenges: sustaining quality of life and independent living, providing support for caregivers who are shouldering an increasing burden, and creating sustainable healthcare and social care systems in the face of increasing demands and limited resources. Integrated care has been proposed as the key approach to meet these challenges.
ADLIFE aims to improve the health situation of patients with Advanced Chronic Diseases, by means of the use of an innovative digital solution (ADLIFE toolbox) providing a coordinated, dynamic, personalized, integrated and outcome-based care targeting the empowerment of patients and caregivers and early detection.
The digitally enabled operational objectives are:
To provide collaborative tools to create personalized care plans for multidisciplinary care team members to efficiently manage the delivery of integrated care services improving working conditions of health care and social care providers, optimizing work time management and multi-disciplinary coordination.
To implement intelligent tools for clinical decision-making support that seamlessly access and assess the most recent patient’s clinical context (EHR and PROMs), by automating evidence-based guidelines and need assessments scales and risk prediction algorithms to early detect health changes or undesired events.
To securely access, process, share and store patient’s data in electronic health records and also other patient generated data (including sensor measurements, interactions with their environments, feedback about their care plans and PROMs) in line with the requirements of GDPR.
To change the traditional care models for chronic patients with advanced chronic disease by integrating unconnected care tasks performed in different levels and settings addressing the multidimensional nature of their conditions and the secure and quality exchange of data and information.
To facilitate a more active role of patients and caregivers in managing their own health and symptoms encouraging shared decision making, deliver individualized adaptive interventions.
ADLIFE will provide intelligent mechanisms to deliver personalized self-management support through adaptive interventions. Being that the advanced chronic disease target group is one of the most complex and demanding ones, solutions that can be demonstrated effective and efficient and sustainable for them can be easily be extended to other patient groups. ADLIFE is grounded on the principle of self-determination and respect for autonomy, respecting different preferences for intervention and self-management.
The reporting period 2 (PR2) has been very active in all work packages, and work packages 4, 5, 6, 7, and 11 were completed during the course of the 2nd PR.
The development of collaborative tools to create personalised care plans to efficiently manage the delivery of integrated care has been completed and the platforms for health care professionals (PCPMP) and patients (PEP) have been deployed based on the development of clinical decision support systems (CDSS). Work is currently underway to complete interoperability in order to start the testing and verification phases.
Regarding clinical decision-making, 114 clinical decision system (CDS) cards have been developed for each site, and six risk prediction models for Potentially Preventable Situations (PPS) have been generated, two of which have been selected. In this way, the CDSS tasks have been completed.

In relation to the work carried out to access, process, share and store patient data securely, the research protocol, the Data management Plan and the Data Protection Agreement, among others, have been updated. Integration of unconnected care tasks from different levels and environments has also been completed, determining, among other tasks, the health outcomes and the change management plan. Furthermore, the patient and caregiver empowerment tasks have been completed, as the PEP allows responding to the determined PROMs, provides Just-in-time Adaptive Interventions (JTAIs) and facilitates SDM aids.
Regarding the deployment in the different health systems, there are different cases. Some of the sites (National Health Service Lanarkshire -NHSL, Osakidetza and University Hospitals Coventry and Warwickshire - UHCW) will deploy ADLIFE ICT Toolbox, as originally planned. They will utilise the server-side functions and the patients and clinicians will use the project solutions. A second set of pilots (Odense University Hospital - OUH and Samson Assuta Ashdod University Hospital - AMCA) utilise some of the functions through locally already operational tools, systems and environments updated and upgraded accordingly. And a third group (Gesunder Werra-Meissner-Kreis GMBH - GWMK) cannot recruit, so they will run a summative usability study.

OUH (40 patients recruited as of 1 July, having started the intervention in February) and AMCA (76 patients recruited as of 1 July, having started the intervention in March) have already started the intervention. UHCW, USTRATH and OSAKIDETZA are finishing the deployment phase and starting the functional test phase, so the intervention is expected to start between September (UHCW) and October (USTRATH and OSAKIDETZA). With regard to GWMK, it will carry out a summative usability study.

With regard to the impact in the different regions, significant progress has been made on the project website, social media, scientific dissemination, exploitation strategy and business plan.

During the second Periodic Report, three Plenary Meetings (one virtual and two on-site) have taken place: 3rd Plenary Meeting (16-17/11/2021), 4th Plenary Meeting (08-09/06/2022), and 5th Plenary Meeting (15-16/11/2022). 6th Pleanry meeting will be the end of June 2023.
ADLIFE will provide the evidence that intelligent, collaborative digital solutions can enable care teams, patients and caregivers to improve or better maintain health in patients with advanced chronic disease: avoid unnecessary deterioration, extend their independence and optimize health resource utilization (avoid unnecessary treatments, improve care at home and reduce hospital admissions). This project will demonstrate significant outcomes-based efficiency gains in health and care delivery, enhancing seamless care coordination and avoiding gaps and overlaps in care through large scale clinical care pilots and rigorous evaluation.
Its impact will be reflected in improved coverage, ensured earlier detection and multi-needs assessment and will provide high quality, effective and continued symptom management through evidence-based digital personalized care plans. The evindece will be build up from:
The deployment of the new tools in 65 hospitals/clinics/primary care centres in seven different European and associated regions, involving 532 professionals.
The assessment of the effectiveness and efficiency of the intervention with a large-scale pilot involving 888 patients and 1223 caregivers, evaluating health gain, quality of life, use of resources and economic costs (WP9)
Contacting/including more than 102,900 professionals and 2,128 centres in the participating regions where more than 190,000 patients could benefit in a short-term with the project results.
Kick-off meeting, Bilbao, JAN 21-22 , 2020