HL7 Terminology (THO)
5.5.0 - Continuous Process Integration (ci build) International flag

HL7 Terminology (THO), published by HL7 International - Vocabulary Work Group. This guide is not an authorized publication; it is the continuous build for version 5.5.0 built by the FHIR (HL7® FHIR® Standard) CI Build. This version is based on the current content of https://github.com/HL7/UTG/ and changes regularly. See the Directory of published versions

ValueSet: SecurityCategoryObservationValue

Official URL: http://terminology.hl7.org/ValueSet/v3-SecurityCategoryObservationValue Version: 3.0.0
Active as of 2014-03-26 Responsible: Health Level Seven International Computable Name: SecurityCategoryObservationValue
Other Identifiers: urn:ietf:rfc:3986#Uniform Resource Identifier (URI)#urn:oid:2.16.840.1.113883.1.11.20470

Copyright/Legal: This material derives from the HL7 Terminology THO. THO is copyright ©1989+ Health Level Seven International and is made available under the CC0 designation. For more licensing information see: https://terminology.hl7.org/license

Security observation values used to indicate security category metadata. V:SecurityCategoryObservationValue is the union of V:PrivacyPolicyType, V:ActPrivacyLaw, V:ActConsentDirective, V:InformationSensitivityPolicy, V:ActInformationSensitivityPolicy, V:RoleInformationSensitivityPolicy, V:EntityInformationSensitivityPolicy, and the V:ActConsentType value used to populate the SecurityCategoryObservationValue attribute in order to convey one or more nonhierarchical categories of sensitivity metadata, which are used to control access to data more finely than with hierarchical security classification alone. Could be bound R1 to a V:ActUSPrivacyPolicy in a future US Realm.

References

This value set is not used here; it may be used elsewhere (e.g. specifications and/or implementations that use this content)

Logical Definition (CLD)

This value set includes codes based on the following rules:

 

Expansion

This value set has 498 codes in it. In order to keep the publication size manageable, only a selection (375 codes) of the whole set of codes is shown.

CodeSystemDisplayInactiveDefinitionstatus
  _ActConsentTypehttp://terminology.hl7.org/CodeSystem/v3-ActCodeActConsentType

Definition: The type of consent directive, e.g., to consent or dissent to collect, access, or use in specific ways within an EHRS or for health information exchange; or to disclose health information for purposes such as research.

  ICOLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeinformation collection

Definition: Consent to have healthcare information collected in an electronic health record. This entails that the information may be used in analysis, modified, updated.

  IDSCLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeinformation disclosure

Definition: Consent to have collected healthcare information disclosed.

  INFAhttp://terminology.hl7.org/CodeSystem/v3-ActCodeinformation access

Definition: Consent to access healthcare information.

  INFAOhttp://terminology.hl7.org/CodeSystem/v3-ActCodeaccess only

Definition: Consent to access or "read" only, which entails that the information is not to be copied, screen printed, saved, emailed, stored, re-disclosed or altered in any way. This level ensures that data which is masked or to which access is restricted will not be.

Example: Opened and then emailed or screen printed for use outside of the consent directive purpose.

  INFASOhttp://terminology.hl7.org/CodeSystem/v3-ActCodeaccess and save only

Definition: Consent to access and save only, which entails that access to the saved copy will remain locked.

  IRDSCLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeinformation redisclosure

Definition: Information re-disclosed without the patient's consent.

  RESEARCHhttp://terminology.hl7.org/CodeSystem/v3-ActCoderesearch information access

Definition: Consent to have healthcare information in an electronic health record accessed for research purposes.

  RSDIDhttp://terminology.hl7.org/CodeSystem/v3-ActCodede-identified information access

Definition: Consent to have de-identified healthcare information in an electronic health record that is accessed for research purposes, but without consent to re-identify the information under any circumstance.

  RSREIDhttp://terminology.hl7.org/CodeSystem/v3-ActCodere-identifiable information access

Definition: Consent to have de-identified healthcare information in an electronic health record that is accessed for research purposes re-identified under specific circumstances outlined in the consent.

Example:: Where there is a need to inform the subject of potential health issues.

  _ActPrivacyPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCodeActPrivacyPolicy

A policy deeming certain information to be private to an individual or organization.

Definition: A mandate, obligation, requirement, rule, or expectation relating to privacy.

Discussion: ActPrivacyPolicyType codes support the designation of the 1..* policies that are applicable to an Act such as a Consent Directive, a Role such as a VIP Patient, or an Entity such as a patient who is a minor. 1..* ActPrivacyPolicyType values may be associated with an Act or Role to indicate the policies that govern the assignment of an Act or Role confidentialityCode. Use of multiple ActPrivacyPolicyType values enables fine grain specification of applicable policies, but must be carefully assigned to ensure cogency and avoid creation of conflicting policy mandates.

Usage Note: Statutory title may be named in the ActClassPolicy Act Act.title to specify which privacy policy is being referenced.

  _ActConsentDirectivehttp://terminology.hl7.org/CodeSystem/v3-ActCodeActConsentDirective

Specifies the type of agreement between one or more grantor and grantee in which rights and obligations related to one or more shared items of interest are allocated.

Usage Note: Such agreements may be considered "consent directives" or "contracts" depending on the context, and are considered closely related or synonymous from a legal perspective.

Examples:

  • Healthcare Privacy Consent Directive permitting or restricting in whole or part the collection, access, use, and disclosure of health information, and any associated handling caveats.
  • Healthcare Medical Consent Directive to receive medical procedures after being informed of risks and benefits, thereby reducing the grantee's liability.
  • Research Informed Consent for participation in clinical trials and disclosure of health information after being informed of risks and benefits, thereby reducing the grantee's liability.
  • Substitute decision maker delegation in which the grantee assumes responsibility to act on behalf of the grantor.
  • Contracts in which the agreement requires assent/dissent by the grantor of terms offered by a grantee, a consumer opts out of an "award" system for use of a retailer's marketing or credit card vendor's point collection cards in exchange for allowing purchase tracking and profiling.
  • A mobile device or App privacy policy and terms of service to which a user must agree in whole or in part in order to utilize the service.
  • Agreements between a client and an authorization server or between an authorization server and a resource operator and/or resource owner permitting or restricting e.g., collection, access, use, and disclosure of information, and any associated handling caveats.
  EMRGONLYhttp://terminology.hl7.org/CodeSystem/v3-ActCodeemergency only

Privacy consent directive restricting or prohibiting access, use, or disclosure of personal information, including de-identified information, and personal effects, such as biometrics, biospecimen or genetic material, which may be used to identify an individual in a registry or repository for all purposes except for emergency treatment generally, which may include treatment during a disaster, a threat, in an emergency department and for break the glass purposes of use as specified by applicable domain policy.

Usage Note: To specify the scope of an "EMRGONLY" consent directive within a policy domain, use one or more of the following Purpose of Use codes in the ActReason code system OID: 2.16.840.1.113883.5.8.

  • ETREAT (Emergency Treatment): To perform one or more operations on information for provision of immediately needed health care for an emergent condition.
  • BTG (break the glass): To perform policy override operations on information for provision of immediately needed health care for an emergent condition affecting potential harm, death or patient safety by end users who are not provisioned for this purpose of use. Includes override of organizational provisioning policies and may include override of subject of care consent directive restricting access.
  • ERTREAT (emergency room treatment): To perform one or more operations on information for provision of immediately needed health care for an emergent condition in an emergency room or similar emergent care context by end users provisioned for this purpose, which does not constitute as policy override such as in a "Break the Glass" purpose of use.
  • THREAT (threat): To perform one or more operations on information used to prevent injury or disease to living subjects who may be the target of violence.
  • DISASTER (disaster): To perform one or more operations on information used for provision of immediately needed health care to a population of living subjects located in a disaster zone.

Map: An "emergency only" consent directive maps to ISO/TS 17975:2015(E) 5.13 Exceptional access

  GRANTORCHOICEhttp://terminology.hl7.org/CodeSystem/v3-ActCodegrantor choice

A grantor's terms of agreement to which a grantee may assent or dissent, and which may include an opportunity for a grantee to request restrictions or extensions.

Comment: A grantor typically is able to stipulate preferred terms of agreement when the grantor has control over the topic of the agreement, which a grantee must accept in full or may be offered an opportunity to extend or restrict certain terms.

Usage Note: If the grantor's term of agreement must be accepted in full, then this is considered "basic consent". If a grantee is offered an opportunity to extend or restrict certain terms, then the agreement is considered "granular consent".

Examples:

  • Healthcare: A PHR account holder [grantor] may require any PHR user [grantee] to accept the terms of agreement in full, or may permit a PHR user to extend or restrict terms selected by the account holder or requested by the PHR user.
  • Non-healthcare: The owner of a resource server [grantor] may require any authorization server [grantee] to meet authorization requirements stipulated in the grantor's terms of agreement.
  IMPLIEDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeimplied consent

A grantor's presumed assent to the grantee's terms of agreement is based on the grantor's behavior, which may result from not expressly assenting to the consent directive offered, or from having no right to assent or dissent offered by the grantee.

Comment: Implied or "implicit" consent occurs when the behavior of the grantor is understood by a reasonable person to signal agreement to the grantee's terms.

Usage Note: Implied consent with no opportunity to assent or dissent to certain terms is considered "basic consent".

Examples:

  • Healthcare: A patient schedules an appointment with a provider, and either does not take the opportunity to expressly assent or dissent to the provider's consent directive, does not have an opportunity to do so, as in the case where emergency care is required, or simply behaves as though the patient [grantor] agrees to the rights granted to the provider [grantee] in an implicit consent directive.
  • An injured and unconscious patient is deemed to have assented to emergency treatment by those permitted to do so under jurisdictional laws, e.g., Good Samaritan laws.
  • Non-healthcare: Upon receiving a driver's license, the driver is deemed to have assented without explicitly consenting to undergoing field sobriety tests.
  • A corporation that does business in a foreign nation is deemed to have deemed to have assented without explicitly consenting to abide by that nation's laws.
  IMPLIEDDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeimplied consent with opportunity to dissent

A grantor's presumed assent to the grantee's terms of agreement, which is based on the grantor's behavior, and includes a right to dissent to certain terms.

Comment: A grantor assenting to the grantee's terms of agreement may or may not exercise a right to dissent to grantor selected terms or to grantee's selected terms to which a grantor may dissent.

Usage Note: Implied or "implicit" consent with an "opportunity to dissent" occurs when the grantor's behavior is understood by a reasonable person to signal assent to the grantee's terms of agreement whether the grantor requests or the grantee approves further restrictions, is considered "granular consent".

Examples:

  • Healthcare Examples: A healthcare provider deems a patient's assent to disclosure of health information to family members and friends, but offers an opportunity or permits the patient to dissent to such disclosures.
  • A health information exchanges deems a patient to have assented to disclosure of health information for treatment purposes, but offers the patient an opportunity to dissents to disclosure to particular provider organizations.
  • Non-healthcare Examples: A bank deems a banking customer's assent to specified collection, access, use, or disclosure of financial information as a requirement of holding a bank account, but provides the user an opportunity to limit third-party collection, access, use or disclosure of that information for marketing purposes.
  NOCONSENThttp://terminology.hl7.org/CodeSystem/v3-ActCodeno consent

No notification or opportunity is provided for a grantor to assent or dissent to a grantee's terms of agreement.

Comment: A "No Consent" policy scheme provides no opportunity for accommodation of an individual's preferences, and may not comply with Fair Information Practice Principles [FIPP] by enabling the data subject to object, access collected information, correct errors, or have accounting of disclosures.

Usage Note: The grantee's terms of agreement, may be available to the grantor by reviewing the grantee's privacy policies, but there is no notice by which a grantor is apprised of the policy directly or able to acknowledge.

Examples:

  • Healthcare: Without notification or an opportunity to assent or dissent, a patient's health information is automatically included in and available (often according to certain rules) through a health information exchange. Note that this differs from implied consent, where the patient is assumed to have consented.
  • Without notification or an opportunity to assent or dissent, a patient's health information is collected, accessed, used, or disclosed for research, public health, security, fraud prevention, court order, or law enforcement.
  • Non-healthcare: Without notification or an opportunity to assent or dissent, a consumer's healthcare or non-healthcare internet searches are aggregated for secondary uses such as behavioral tracking and profiling.
  • Without notification or an opportunity to assent or dissent, a consumer's location and activities in a shopping mall are tracked by RFID tags on purchased items.
  NOPPhttp://terminology.hl7.org/CodeSystem/v3-ActCodenotice of privacy practices

An implied privacy consent directive or notification, which the data subject may or may not acknowledge. The notification specifies permitted actions, which may include access, use, or disclosure of any and all personal information. The notification specifies the scope of personal information, which may include de-identified information, and personal effects, such as biometrics, biospecimen or genetic material, that may be used to identify an individual in a registry or repository. The notification specifies the purposes for which personal information may be used such as treatment, payment, operations, research, information exchange, public health, disaster, quality and safety reporting; as required by law including court order, law enforcement, national security, military authorities; and for data analytics, marketing, and profiling.

Usage Notes: Map: An "implied" consent directive maps to ISO/TS 17975:2015(E) definition forImplied: Consent to Collect, Use and Disclose personal health information is implied by the actions or inactions of the individual and the circumstances under which it was implied".

  OPTINhttp://terminology.hl7.org/CodeSystem/v3-ActCodeopt-in

A grantor's assent to the terms of an agreement offered by a grantee without an opportunity for to dissent to any terms.

Comment: Acceptance of a grantee's terms pertaining, for example, to permissible activities, purposes of use, handling caveats, expiry date, and revocation policies.

Usage Note: Opt-in with no opportunity for a grantor to restrict certain permissions sought by the grantee is considered "basic consent".

Examples:

  • Healthcare: A patient [grantor] signs a provider's [grantee's] consent directive form, which lists permissible collection, access, use, or disclosure activities, purposes of use, handling caveats, and revocation policies.
  • Non-healthcare: An employee [grantor] signs an employer's [grantee's] non-disclosure and non-compete agreement.
  OPTINRhttp://terminology.hl7.org/CodeSystem/v3-ActCodeopt-in with restrictions

A grantor's assent to the grantee's terms of an agreement with an opportunity for to dissent to certain grantor or grantee selected terms.

Comment: A grantor dissenting to the grantee's terms of agreement may or may not exercise a right to assent to grantor's pre-approved restrictions or to grantee's selected terms to which a grantor may dissent.

Usage Note: Opt-in with restrictions is considered "granular consent" because the grantor has an opportunity to narrow the permissions sought by the grantee.

Examples:

  • Healthcare: A patient assent to grantee's consent directive terms for collection, access, use, or disclosure of health information, and dissents to disclosure to certain recipients as allowed by the provider's pre-approved restriction list.
  • Non-Healthcare: A cell phone user assents to the cell phone's privacy practices and terms of use, but dissents from location tracking by turning off the cell phone's tracking capability.
  OPTOUThttp://terminology.hl7.org/CodeSystem/v3-ActCodeop-out

A grantor's dissent to the terms of agreement offered by a grantee without an opportunity for to assent to any terms.

Comment: Rejection of a grantee's terms of agreement pertaining, for example, to permissible activities, purposes of use, handling caveats, expiry date, and revocation policies.

Usage Note: Opt-out with no opportunity for a grantor to permit certain permissions sought by the grantee is considered "basic consent".

Examples:

  • Healthcare: A patient [grantor] declines to sign a provider's [grantee's] consent directive form, which lists permissible collection, access, use, or disclosure activities, purposes of use, handling caveats, revocation policies, and consequences of not assenting.
  • Non-healthcare: An employee [grantor] refuses to sign an employer's [grantee's] agreement not to join unions or participate in a strike where state law protects employee's collective bargaining rights.
  • A citizen [grantor] refuses to enroll in mandatory government [grantee] health insurance based on religious beliefs, which is an exemption.
  OPTOUTEhttp://terminology.hl7.org/CodeSystem/v3-ActCodeopt-out with exceptions

A grantor's dissent to the grantee's terms of agreement except for certain grantor or grantee selected terms.

Comment: A rejection of a grantee's terms of agreement while assenting to certain permissions sought by the grantee or requesting approval of additional grantor terms.

Usage Note: Opt-out with exceptions is considered a "granular consent" because the grantor has an opportunity to accept certain permissions sought by the grantee or request additional grantor terms, while rejecting other grantee terms.

Examples:

  • Healthcare: A patient [grantor] dissents to a health information exchange consent directive with the exception of disclosure based on a limited "time to live" shared secret [e.g., a token or password], which the patient can give to a provider when seeking care.
  • Non-healthcare: A social media user [grantor] dissents from public access to their account, but assents to access to a circle of friends.
  _ActPrivacyLawhttp://terminology.hl7.org/CodeSystem/v3-ActCodeActPrivacyLaw

A jurisdictional mandate, regulation, obligation, requirement, rule, or expectation deeming certain information to be private to an individual or organization, which is imposed on:

  • The activity of a governed party
  • The behavior of a governed party
  • The manner in which an act is executed by a governed party
  _ActGDPRPrivacyLawhttp://terminology.hl7.org/CodeSystem/v3-ActCodeGeneral Data Protection Regulation

GDPR is a regulation on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (Data Protection Directive). Promulgated by the European Parliament and Council of the European Union. Regulation available at L119, 4 May 2016, p. 1-88.

GDPR privacy policies specifying types of lawful personal data processing based on a controller meeting one or more processing condition such as specified by law, compliance with data controller legal obligations, protection of data subject's vital interests, perform tasks in the public interest, related to legal claims, research and statistics, management of health or social care systems, legitimate interests of controller or third party. Processing sensitive personal data, including genetic, biometric and health data, as well as personal data from which racial and ethnic origin, political opinions, religious or ideological convictions or membership in a union can be attributed to a person, requires meeting at least one sensitive personal processing condition.

GDPR 'processing' means any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction. Article 4 https://gdpr-info.eu/art-4-gdpr/

Usage Note:

  • Confidentiality: e.g., U (unrestricted) for anonymized personal information; L (low) for pseudonymized U (unrestricted) for anonymized personal information; M (moderate) for indirectly identifiable information such as test scores and work times; N (normal) for personal information; and R (restricted) for sensitive personal information
  • DPR sensitivity [personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation, some of which are defined at Article 4 https://gdpr-info.eu/art-4-gdpr/
  • GDPR processing policies and GDPR ConsentDirectiveTypes, such as data subject consent and research consent.
  • Other security category codes, such as compartment codes for legitimate relationship,
  • Handling instructions including
  • Purpose of use stipulated in a GDPR consent or contract restricting processing or related to the scope of the processing policy such as public health, research, and legal obligations
  • Obligation policies such as GDPR Information Obligations https://gdpr-info.eu/issues/information-obligations, data minimization and deleting when processing is complete
  • Refrain policies such as no relinking

See Intersoft GDPR at https://gdpr-info.eu/issues/personal-data/ Art. 4 GDPR Definitions https://gdpr-info.eu/art-4-gdpr/ Art. 9 GDPR Processing of special categories of personal data https://gdpr-info.eu/art-9-gdpr/ Relevant Recitals (26) Not applicable to anonymous data (30) Online identifiers for profiling and identification (34) Genetic data (35) Health data (51) Protecting sensitive personal data at Intersoft GDPR briefing papers and navigating tool https://gdpr-info.eu/

Authorities

  • European Data Protection Supervisor - Security Measures for Personal Data Processing (Link)
  • Data Protection Authority Isle of Man - Know your data - Mapping the 5 W's (Link)
  • Data Protection Authority UK - Key definitions (Link)
  • European Commission - What is personal data? (Link)
  • European Commission - What personal data is considered sensitive? (Link)
  • EU publications - Handbook on European data protection law - Personal data, page 83 (Link)

Expert contribution A&L Goodbody - The GDPR: A Guide for Businesses - Definition of Personal & Sensitive Data, Page 8 (Link) Bird & Bird - Sensitive data and lawful processing (Link) https://ec.europa.eu/commission/priorities/justice-and-fundamental-rights/data-protection/2018-reform-eu-data-protection-rules_en General Data Protection Regulation https://eur-lex.europa.eu/legal-content/EN/TXT/?qid=1528874672298&uri=CELEX%3A32016R0679 Communication on data protection - guidance on direct application of the GDPR http://eur-lex.europa.eu/legal-content/EN/TXT/?qid=1517578296944&uri=CELEX%3A52018DC0043 Intersoft GDPR briefing papers and navigating tool https://gdpr-info.eu/

  GDPRCONSENThttp://terminology.hl7.org/CodeSystem/v3-ActCodeGDPR Consent

Processing of personal data, inclusive of the special categories of data, is lawful only if the data subject has given explicit consent to the processing of his or her personal data, inclusive of the special categories of data, for one or more specific purposes, except where Union or Member State law provide that the prohibition to use the data may not be lifted by the data subject; and for personal data which are manifestly made public by the data subject.

Usage Note: The description is based on the following GDPR provisions: Article 6.1.a https://gdpr-info.eu/art-6-gdpr/ 1Processing shall be lawful only if and to the extent that at least one of the following applies: (a) the data subject has given consent to the processing of his or her personal data for one or more specific purposes. Article 9.1, 9.2a., 9.2.e https://gdpr-info.eu/art-9-gdpr/ 1. Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation shall be prohibited. 2. Paragraph 1 shall not apply if one of the following applies: (a) the data subject has given explicit consent to the processing of those personal data for one or more specified purposes, except where Union or Member State law provide that the prohibition referred to in paragraph 1 may not be lifted by the data subject; and (e) processing relates to personal data which are manifestly made public by the data subject.

  _ActUSPrivacyLawhttp://terminology.hl7.org/CodeSystem/v3-ActCode_ActUSPrivacyLaw

Definition: A jurisdictional mandate in the U.S. relating to privacy.

Usage Note: ActPrivacyLaw codes may be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies. May be used to further specify rationale for assignment of other ActPrivacyPolicy codes in the US realm, e.g., ETH and 42CFRPart2 can be differentiated from ETH and Title38Part1.

  42CFRPart2http://terminology.hl7.org/CodeSystem/v3-ActCode42 CFR Part2

A code representing 42 CFR Part 2 Confidentiality of Substance Use Disorder Patient Records. 42 CFR Part 2 stipulates the privacy rights of an individual who has applied for or been given diagnosis or treatment for alcohol or drug abuse at a federally assisted program, which includes non-disclosure of health information relating to health care paid for by a federally assisted substance use disorder program without patient consent. https://www.gpo.gov/fdsys/pkg/CFR-2010-title42-vol1/pdf/CFR-2010-title42-vol1-part2.pdf

Usage Note: Used to indicate the legal authority for assigning security labels to governed information. In this case, the collection, access, use, and disclosure of healthcare information is governed by 42 CFR Part 2 Confidentiality of Substance Use Disorder Patient Records https://www.gpo.gov/fdsys/pkg/CFR-2010-title42-vol1/pdf/CFR-2010-title42-vol1-part2.pdf use "42CFRPart2" as the security label policy code.

Since information governed by a 42 CFR Part 2 has a level of confidentiality protection that is more stringent than the normal level of protection under HIPAA 45 CFR Section 164.506 Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf assign the HL7 Confidentiality code "R" (restricted).

  CommonRulehttp://terminology.hl7.org/CodeSystem/v3-ActCodeCommon Rule

A code representing U.S. Federal laws governing research-related privacy policies known as the "Common Rule". The Common Rule is the U.S. Federal regulations governing the protection of human subjects in research (codified at Subpart A of 45 CFR part 46), which has been adopted by 15 U.S. Federal departments and agencies in an effort to promote uniformity, understanding, and compliance with human subject protections. Existing regulations governing the protection of human subjects in Food and Drug Administration (FDA)-regulated research (21 CFR parts 50, 56, 312, and 812) are separate from the Common Rule but include similar requirements.

Usage Note: Used to indicate the legal authority for assigning security labels to governed information. In this case, where collection, access, use, or disclosure of healthcare information or biospecimen is governed by the Common Rule use "COMMONRULE" as the security label policy code. Information or biospecimen disclosed under the Common Rule are not protected by the HIPAA Privacy Rule. If protected under other laws such as confidentiality provisions under the Common Rule, assign the HL7 Confidentiality code "M" (moderate).

  HIPAAAuthhttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA Authorization for Disclosure

A code representing U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Section 164.508) Uses and disclosures for which an authorization is required https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-508.pdf, which stipulates the process by which a covered entity seeks agreement from an individual to use or disclose protected health information for other purposes, or to authorize another covered entity to disclose protected health information to the requesting covered entity, are termed "authorizations".

An "authorization" is required by the Privacy Rule for uses and disclosures of protected health information not otherwise allowed by the Rule. Where the Privacy Rule requires patient authorization, voluntary consent is not sufficient to permit a use or disclosure of protected health information unless it also satisfies the requirements of a valid authorization. An authorization is a detailed document that gives covered entities permission to use protected health information for specified purposes, which are generally other than treatment, payment, or health care operations, or to disclose protected health information to a third party specified by the individual.

An authorization must specify a number of elements, including a description of the protected health information to be used and disclosed, the person authorized to make the use or disclosure, the person to whom the covered entity may make the disclosure, an expiration date, and, in some cases, the purpose for which the information may be used or disclosed. With limited exceptions, covered entities may not condition treatment or coverage on the individual providing an authorization. https://www.hhs.gov/hipaa/for-professionals/faq/264/what-is-the-difference-between-consent-and-authorization/index.html

Usage Note: Used to indicate the legal authority for assigning security labels to HIPAA governed information. In this case, where use or disclosure of healthcare information is governed by a covered entity's HIPAA Authorization for Disclosure, use "HIPAAAuth" as the security label policy code.

Information disclosed under a HIPAA Authorization for Disclosure no longer has the level of confidentiality protection afforded under the 45 CFR Section 164.506 - Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-508.pdf, which is considered the "norm", assign the HL7 Confidentiality code "M" (moderate), which may be protected under other laws such as the Federal Trade Commission privacy and security regulations.

  HIPAAConsenthttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA Consent

A code representing U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Section 164.522), which stipulates the process by which a covered entity seeks agreement from an individual regarding how it will use and disclose the individual's protected health information for treatment, payment, and health care operations is termed a "consent".

The Privacy Rule permits, but does not require, a covered entity to voluntarily obtain patient consent for uses and disclosures of protected health information for treatment, payment, and health care operations. Covered entities that do so have complete discretion to design a process that best suits their needs. From https://www.hhs.gov/hipaa/for-professionals/faq/264/what-is-the-difference-between-consent-and-authorization/index.html. The provisions relating to consent are largely contained in Section 164.522 Rights to request privacy protection for protected health information https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-522.pdf.

Usage Note: Used to indicate the legal authority for assigning security labels to governed information. In this case, where collection, access, use, or disclosure of healthcare information is governed by 45 CFR Section 164.522 use 'HIPAAConsent' as the security label policy code.

Since information governed by a 45 CFR Section 164.522 has a level of confidentiality protection that is more stringent than the normal level of protection under HIPAA 45 CFR Section 164.506 Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf, assign the HL7 Confidentiality code 'R' (restricted).

  HIPAANOPPhttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA notice of privacy practices

A code representing U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Section 164.520), which stipulates an individual's right to adequate notice of the uses and disclosures of protected health information that may be made by the covered entity, and of the individual's rights and the covered entity's legal duties with respect to protected health information. Relevant HIPAA Privacy Rule provisions are at Section 164.520 (a) Standard: Notice of privacy practices. https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-520.pdf

Usage Note: Used to indicate the legal authority for assigning security labels to HIPAA governed information. In this case, if collection, access, use, or disclosure of healthcare information is governed by a covered entity's HIPAA Notice of Privacy Practices, use "HIPAANOPP" as the security label policy code.

Information governed under a HIPAA Notice of Privacy Practices has the level of confidentiality protection afforded under the 45 CFR Section 164.506 - Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf , which is considered the "norm", assign the HL7 Confidentiality code "N" (normal).

  HIPAAPsyNoteshttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA psychotherapy notes

A code representing U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Section 164.508), which stipulates the privacy rights of an individual who is the subject of psychotherapy notes, and requires authorization for certain uses and disclosure of that information.

Definition of Psychotherapy notes 45 CFR Section 164.501 https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-501.pdf: Psychotherapy notes means notes recorded (in any medium) by a health care provider who is a mental health professional documenting or analyzing the contents of conversation during a private counseling session or a group, joint, or family counseling session and that are separated from the rest of the individual's medical record. Psychotherapy notes excludes medication prescription and monitoring, counseling session start and stop times, the modalities and frequencies of treatment furnished, results of clinical tests, and any summary of the following items: Diagnosis, functional status, the treatment plan, symptoms, prognosis, and progress to date.

See Section 164.508 Uses and disclosures for which an authorization is required. (2)Authorization required: Psychotherapy notes https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-508.pdf: Notwithstanding any provision of this subpart, other than the transition provisions in Section 164.532, a covered entity must obtain an authorization for any use or disclosure of psychotherapy notes, except: (i) To carry out the following treatment, payment, or health care operations: (A) Use by the originator of the psychotherapy notes for treatment; (B) Use or disclosure by the covered entity for its own training programs in which students, trainees, or practitioners in mental health learn under supervision to practice or improve their skills in group, joint, family, or individual counseling; or (C) Use or disclosure by the covered entity to defend itself in a legal action or other proceeding brought by the individual; and (ii) A use or disclosure that is required by Section 164.502(a)(2)(ii) or permitted by Section 164.512(a); Section 164.512(d) with respect to the oversight of the originator of the psychotherapy notes; Section 164.512(g)(1); Section 164.512(j)(1)(i).

Usage Note: Used to indicate the legal authority for assigning security labels to HIPAA governed information. In this case, the collection, access, use, or disclosure of healthcare information is governed by HIPAA 45 CFR 164.508 (2) Authorization required: Psychotherapy notes https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf , use "HIPAAPsyNotes" as the security label policy code.

Since information governed by a HIPAA 45 CFR 164.508 (2) has a level of confidentiality protection that is more stringent than the normal level of protection under 45 CFR Section 164.506 Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf, assign the HL7 Confidentiality code "R" (restricted).

  HIPAAROAhttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA Right of Access

A code representing U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule 45 CFR Section 164.524 Access of individuals to protected health information https://www.govinfo.gov/app/details/CFR-2017-title45-vol1/CFR-2017-title45-vol1-sec164-524, which stipulates that an individual has a right of access to inspect and obtain a copy of protected health information about the individual in a designated record set, for as long as the protected health information is maintained in the designated record set with exceptions stipulated in HIPAA Privacy Rule Section 164.524. Exceptions include psychotherapy notes and information compiled in reasonable anticipation of, or for use in, a civil, criminal, or administrative action or proceeding.

If an individual's request for access directs the covered entity to transmit the copy of protected health information directly to another person designated by the individual, the covered entity must provide the copy to the person designated by the individual. The individual's request must be in writing, signed by the individual, and clearly identify the designated person and where to send the copy of protected health information.

For discussion on extent of right, grounds for denial, and documentation requirements see: HHS Individuals' Right under HIPAA to Access their Health Information 45 CFR Section 164.524 https://www.hhs.gov/hipaa/for-professionals/privacy/guidance/access/index.html and HHS FAQ on Right of Access vs. HIPAA Authorization https://www.hhs.gov/hipaa/for-professionals/faq/2041/why-depend-on-the-individuals-right/index.html

Usage Note: Used to indicate the legal authority for assigning security labels to governed information. In this case, where collection, access, use, or disclosure of healthcare information is governed under 45 CFR Section 164.5224 use "HIPAAROA" as the security label policy code.

Information disclosed under a HIPAA 42 CFR Section 164.524 no longer has the level of confidentiality protection afforded under the 45 CFR Section 164.506 - Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-508.pdf, which is considered the "norm", assign the HL7 Confidentiality code "M" (moderate), which may be protected under other laws such as the Federal Trade Commission privacy and security regulations.

  HIPAASelfPayhttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA self-pay

A code representing 45 CFR 164.522 Rights to request privacy protection for protected health information, which is a US Federal law stipulating the privacy rights of an individual to restrict disclosure of information related to health care items or services for which the individual pays out of pocket in full to a health plan or payer.

See 45 CFR 164.522 https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-522.pdf. (vi) A covered entity must agree to the request of an individual to restrict disclosure of protected health information about the individual to a health plan if: (A) The disclosure is for the purpose of carrying out payment or health care operations and is not otherwise required by law; and (B) The protected health information pertains solely to a health care item or service for which the individual, or person other than the health plan on behalf of the individual, has paid the covered entity in full.

Usage Note: Used to indicate the legal authority for assigning security labels to HIPAA governed information. In this case, the collection, access, use, or disclosure of healthcare information is governed by HIPAA 45 CFR 164.522 https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-522.pdf use "HIPAASelfPay" as the security label policy code.

Since information governed by a HIPAA 45 CFR 164.522 has a level of confidentiality protection that is more stringent than the normal level of protection under 45 CFR Section 164.506 Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf, assign the HL7 Confidentiality code "R" (restricted).

  Title38Section7332http://terminology.hl7.org/CodeSystem/v3-ActCodeTitle 38 Section 7332

A code representing Title 38 Section 7332, which is a US Federal law stipulating the privacy rights of veterans diagnosed and treated for substance use disorders, infection with the human immunodeficiency virus, or sickle cell anemia.

https://www.gpo.gov/fdsys/granule/USCODE-2011-title38/USCODE-2011-title38-partV-chap73-subchapIII-sec7332/content-detail.html . (1) Records of the identity, diagnosis, prognosis, or treatment of any patient or subject which are maintained in connection with the performance of any program or activity (including education, training, treatment, rehabilitation, or research) relating to drug abuse, alcoholism or alcohol abuse, infection with the human immunodeficiency virus, or sickle cell anemia which is carried out by or for the Department under this title shall, except as provided in subsections (e) and (f), be confidential, and (section 5701 of this title to the contrary notwithstanding) such records may be disclosed only for the purposes and under the circumstances expressly authorized under subsection (b). (2) Paragraph (1) prohibits the disclosure to any person or entity other than the patient or subject concerned of the fact that a special written consent is required in order for such records to be disclosed. (b) (1) The content of any record referred to in subsection (a) may be disclosed by the Secretary in accordance with the prior written consent of the patient or subject with respect to whom such record is maintained, but only to such extent, under such circumstances, and for such purposes as may be allowed in regulations prescribed by the Secretary. (2) Whether or not any patient or subject, with respect to whom any given record referred to in subsection (a) is maintained, gives written consent, the content of such record may be disclosed by the Secretary as follows: (A) To medical personnel to the extent necessary to meet a bona fide medical emergency. (B) To qualified personnel for the purpose of conducting scientific research, management audits, financial audits, or program evaluation, but such personnel may not identify, directly or indirectly, any individual patient or subject in any report of such research, audit, or evaluation, or otherwise disclose patient or subject identities in any manner. (C) (i) In the case of any record which is maintained in connection with the performance of any program or activity relating to infection with the human immunodeficiency virus, to a Federal, State, or local public-health authority charged under Federal or State law with the protection of the public health, and to which Federal or State law requires disclosure of such record, if a qualified representative of such authority has made a written request that such record be provided as required pursuant to such law for a purpose authorized by such law. (ii) A person to whom a record is disclosed under this paragraph may not redisclose or use such record for a purpose other than that for which the disclosure was made. (D) If authorized by an appropriate order of a court of competent jurisdiction granted after application showing good cause therefor. In assessing good cause the court shall weigh the public interest and the need for disclosure against the injury to the patient or subject, to the physician-patient relationship, and to the treatment services. Upon the granting of such order, the court, in determining the extent to which any disclosure of all or any part of any record is necessary, shall impose appropriate safeguards against unauthorized disclosure. (E) To an entity described in paragraph (1)(B) of section 5701(k) of this title, but only to the extent authorized by such section. (F) (i) To a representative of a patient who lacks decision-making capacity, when a practitioner deems the content of the given record necessary for that representative to make an informed decision regarding the patient's treatment. (ii) In this subparagraph, the term "representative" means an individual, organization, or other body authorized under section 7331 of this title and its implementing regulations to give informed consent on behalf of a patient who lacks decision-making capacity. (G) To a State controlled substance monitoring program, including a program approved by the Secretary of Health and Human Services under section 399O of the Public Health Service Act (42 U.S.C. 280g-3), to the extent necessary to prevent misuse and diversion of prescription medicines. (H) (i) To a non-Department entity (including private entities and other Federal agencies) for purposes of providing health care, including hospital care, medical services, and extended care services, to Veterans or performing other health care-related activities or functions. (ii) An entity to which a record is disclosed under this subparagraph may not disclose or use such record for a purpose other than that for which the disclosure was made or as permitted by law. (I) To a third party in order to recover or collect reasonable charges for care furnished to, or paid on behalf of, a Veteran in connection with a non-service connected disability as permitted by section 1729 of this title or for a condition for which recovery is authorized or with respect to which the United States is deemed to be a third party beneficiary under the Act entitled 'An Act to provide for the recovery from tortiously liable third persons of the cost of hospital and medical care and treatment furnished by the United States' (Public Law 87-693; 42 U.S.C. 2651 et seq.; commonly known as the 'Federal Medical Care Recovery Act').

Usage Note: Used to indicate the legal authority for assigning security labels to governed information. In this case, where collection, access, use, or disclosure of healthcare information is governed by 38 U.S. Code Section 7332 - Confidentiality of certain medical records https://www.gpo.gov/fdsys/granule/USCODE-2011-title38/USCODE-2011-title38-partV-chap73-subchapIII-sec7332/content-detail.html use "Title38Section7332" as the security label policy code.

Since information governed by a Title 38 Section 7332 has a level of confidentiality protection that is more stringent than the normal level of protection under HIPAA 45 CFR Section 164.506 Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf, assign the HL7 Confidentiality code "R" (restricted).

  a) HIPAAConsenthttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIPAA Consentinactive

Code retired in December 2019 and replaced by code HIPAAConsent. Originally entered with copy/paste error in code value.

A code representing U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Section 164.522), which stipulates the process by which a covered entity seeks agreement from an individual regarding how it will use and disclose the individual's protected health information for treatment, payment, and health care operations is termed a "consent." The Privacy Rule permits, but does not require, a covered entity to voluntarily obtain patient consent for uses and disclosures of protected health information for treatment, payment, and health care operations. Covered entities that do so have complete discretion to design a process that best suits their needs. From https://www.hhs.gov/hipaa/for-professionals/faq/264/what-is-the-difference-between-consent-and-authorization/index.html. The provisions relating to consent are largely contained in Section 164.522 Rights to request privacy protection for protected health information https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-522.pdf.

Usage Note: Used to indicate the legal authority for assigning security labels to governed information. In this case, where collection, access, use, or disclosure of healthcare information is governed by 45 CFR Section 164.522 use "HIPAAConsent" as the security label policy code.

Since information governed by a 45 CFR Section 164.522 has a level of confidentiality protection that is more stringent than the normal level of protection under HIPAA 45 CFR Section 164.506 Uses and disclosures to carry out treatment, payment, or health care operations https://www.gpo.gov/fdsys/pkg/CFR-2017-title45-vol1/pdf/CFR-2017-title45-vol1-sec164-506.pdf, assign the HL7 Confidentiality code "R" (restricted).

  _InformationSensitivityPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCodeInformationSensitivityPolicy

A mandate, obligation, requirement, rule, or expectation characterizing the value or importance of a resource and may include its vulnerability. (Based on ISO7498-2:1989. Note: The vulnerability of personally identifiable sensitive information may be based on concerns that the unauthorized disclosure may result in social stigmatization or discrimination.) Description: Types of Sensitivity policy that apply to Acts or Roles. A sensitivity policy is adopted by an enterprise or group of enterprises (a 'policy domain') through a formal data use agreement that stipulates the value, importance, and vulnerability of information. A sensitivity code representing a sensitivity policy may be associated with criteria such as categories of information or sets of information identifiers (e.g., a value set of clinical codes or branch in a code system hierarchy). These criteria may in turn be used for the Policy Decision Point in a Security Engine. A sensitivity code may be used to set the confidentiality code used on information about Acts and Roles to trigger the security mechanisms required to control how security principals (i.e., a person, a machine, a software application) may act on the information (e.g., collection, access, use, or disclosure). Sensitivity codes are never assigned to the transport or business envelope containing patient specific information being exchanged outside of a policy domain as this would disclose the information intended to be protected by the policy. When sensitive information is exchanged with others outside of a policy domain, the confidentiality code on the transport or business envelope conveys the receiver's responsibilities and indicates the how the information is to be safeguarded without unauthorized disclosure of the sensitive information. This ensures that sensitive information is treated by receivers as the sender intends, accomplishing interoperability without point to point negotiations.

Usage Note: Sensitivity codes are not useful for interoperability outside of a policy domain because sensitivity policies are typically localized and vary drastically across policy domains even for the same information category because of differing organizational business rules, security policies, and jurisdictional requirements. For example, an employee's sensitivity code would make little sense for use outside of a policy domain. 'Taboo' would rarely be useful outside of a policy domain unless there are jurisdictional requirements requiring that a provider disclose sensitive information to a patient directly. Sensitivity codes may be more appropriate in a legacy system's Master Files in order to notify those who access a patient's orders and observations about the sensitivity policies that apply. Newer systems may have a security engine that uses a sensitivity policy's criteria directly. The specializable InformationSensitivityPolicy Act.code may be useful in some scenarios if used in combination with a sensitivity identifier and/or Act.title.

  _ActInformationSensitivityPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCodeActInformationSensitivityPolicy

Types of sensitivity policies that apply to Acts. Act.confidentialityCode is defined in the RIM as "constraints around appropriate disclosure of information about this Act, regardless of mood."

Usage Note: ActSensitivity codes are used to bind information to an Act.confidentialityCode according to local sensitivity policy so that those confidentiality codes can then govern its handling across enterprises. Internally to a policy domain, however, local policies guide the access control system on how end users in that policy domain are able to use information tagged with these sensitivity values.

  ETHhttp://terminology.hl7.org/CodeSystem/v3-ActCodesubstance abuse information sensitivity

Policy for handling alcohol or drug-abuse information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to alcohol or drug-abuse information that is deemed sensitive.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  GDIShttp://terminology.hl7.org/CodeSystem/v3-ActCodegenetic disease information sensitivity

Policy for handling genetic disease information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to genetic disease information that is deemed sensitive.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  HIVhttp://terminology.hl7.org/CodeSystem/v3-ActCodeHIV/AIDS information sensitivity

Policy for handling HIV or AIDS information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to HIV or AIDS information that is deemed sensitive.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  MSThttp://terminology.hl7.org/CodeSystem/v3-ActCodemilitary sexual trauma information sensitivity

Policy for handling information related to sexual assault or repeated, threatening sexual harassment that occurred while the patient was in the military, which is afforded heightened confidentiality.

Access control concerns for military sexual trauma is based on the patient being subject to control by a higher ranking military perpetrator and/or censure by others within the military unit. Due to the relatively unfettered access to healthcare information by higher ranking military personnel and those who have command over the patient, there is a need to sequester this information outside of the typical controls on access to military health records.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  PREGNANThttp://terminology.hl7.org/CodeSystem/v3-ActCodepregnancy information sensitivity

Policy for handling information about an individual's current or past pregnancy status, deemed sensitive by the individual or by policy, which may be afforded heightened confidentiality.

Usage Note:

Information about a patient's current or past pregnancy status may be considered sensitive in circumstances in which that status could result in discrimination or stigmatization.

  SCAhttp://terminology.hl7.org/CodeSystem/v3-ActCodesickle cell anemia information sensitivity

Policy for handling sickle cell disease information, which is afforded heightened confidentiality. Information handling protocols are based on organizational policies related to sickle cell disease information, which is deemed sensitive.

Usage Note: If there is a jurisdictional mandate, then the Act valued with this ActCode should be associated with an Act valued with any applicable laws from the ActPrivacyLaw code system.

  SDVhttp://terminology.hl7.org/CodeSystem/v3-ActCodesexual assault, abuse, or domestic violence information sensitivity

Policy for handling sexual assault, abuse, or domestic violence information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to sexual assault, abuse, or domestic violence information that is deemed sensitive.

SDV code covers violence perpetrated by related and non-related persons. This code should be specific to physical and mental trauma caused by a related person only. The access control concerns are keeping the patient safe from the perpetrator who may have an abusive psychological control over the patient, may be stalking the patient, or may try to manipulate care givers into allowing the perpetrator to make contact with the patient. The definition needs to be clarified.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  SEXhttp://terminology.hl7.org/CodeSystem/v3-ActCodesexuality and reproductive health information sensitivity

Policy for handling sexuality and reproductive health information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to sexuality and reproductive health information that is deemed sensitive.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  SPIhttp://terminology.hl7.org/CodeSystem/v3-ActCodespecially protected information sensitivity

Policy for handling information deemed specially protected by law or policy including substance abuse, substance use, psychiatric, mental health, behavioral health, and cognitive disorders, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  BHhttp://terminology.hl7.org/CodeSystem/v3-ActCodebehavioral health information sensitivity

Policy for handling information related to behavioral and emotional disturbances affecting social adjustment and physical health, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  COGNhttp://terminology.hl7.org/CodeSystem/v3-ActCodecognitive disability information sensitivity

Policy for handling information related to cognitive disability disorders and conditions caused by these disorders, which are afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

Examples may include dementia, traumatic brain injury, attention deficit, hearing and visual disability such as dyslexia and other disorders and related conditions which impair learning and self-sufficiency. However, the cognitive disabilities to which this term may apply versus other behavioral health categories varies by jurisdiction and organizational policy in part due to overlap with other behavioral health conditions. Implementers should constrain to those diagnoses applicable in the domain in which this code is used.

  DVDhttp://terminology.hl7.org/CodeSystem/v3-ActCodedevelopmental disability information sensitivity

Policy for handling information related to developmental disability disorders and conditions caused by these disorders, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

A diverse group of chronic conditions that are due to mental or physical impairments impacting activities of daily living, self-care, language acuity, learning, mobility, independent living and economic self-sufficiency. Examples may include Down syndrome and Autism spectrum. However, the developmental disabilities to which this term applies versus other behavioral health categories varies by jurisdiction and organizational policy in part due to overlap with other behavioral health conditions. Implementers should constrain to those diagnoses applicable in the domain in which this code is used.

  EMOTDIShttp://terminology.hl7.org/CodeSystem/v3-ActCodeemotional disturbance information sensitivity

Policy for handling information related to emotional disturbance disorders and conditions caused by these disorders, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

Typical used to characterize behavioral and mental health issues of adolescents where the disorder may be temporarily diagnosed in order to avoid the potential and unnecessary stigmatizing diagnoses of disorder long term.

  MHhttp://terminology.hl7.org/CodeSystem/v3-ActCodemental health information sensitivity

Policy for handling information related to psychological disorders, which is afforded heightened confidentiality. Mental health information may be deemed specifically sensitive and distinct from physical health, substance use disorders, and behavioral disabilities and disorders in some jurisdictions.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  PSYhttp://terminology.hl7.org/CodeSystem/v3-ActCodepsychiatry disorder information sensitivity

Policy for handling psychiatry psychiatric disorder information, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  PSYTHPNhttp://terminology.hl7.org/CodeSystem/v3-ActCodepsychotherapy note information sensitivity

Policy for handling psychotherapy note information, which is afforded heightened confidentiality.

Usage Note: In some jurisdiction, disclosure of psychotherapy notes requires patient consent.

If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  SUDhttp://terminology.hl7.org/CodeSystem/v3-ActCodesubstance use disorder information sensitivity

Policy for handling information related to alcohol or drug use disorders and conditions caused by these disorders, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  ETHUDhttp://terminology.hl7.org/CodeSystem/v3-ActCodealcohol use disorder information sensitivity

Policy for handling information related to alcohol use disorders and conditions caused by these disorders, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  OPIOIDUDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeopioid use disorder information sensitivity

Policy for handling information related to opioid use disorders and conditions caused by these disorders, which is afforded heightened confidentiality.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  STDhttp://terminology.hl7.org/CodeSystem/v3-ActCodesexually transmitted disease information sensitivity

Policy for handling sexually transmitted disease information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to sexually transmitted disease information that is deemed sensitive.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  TBOOhttp://terminology.hl7.org/CodeSystem/v3-ActCodetaboo

Policy for handling information not to be initially disclosed or discussed with patient except by a physician assigned to patient in this case. Information handling protocols based on organizational policies related to sensitive patient information that must be initially discussed with the patient by an attending physician before being disclosed to the patient.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

Open Issue: This definition conflates a rule and a characteristic, and there may be a similar issue with ts sibling codes.

  VIOhttp://terminology.hl7.org/CodeSystem/v3-ActCodeviolence information sensitivity

Policy for handling information related to harm by violence, which is afforded heightened confidentiality. Harm by violence is perpetrated by an unrelated person.

Access control concerns for information about mental or physical harm resulting from violence caused by an unrelated person may include manipulation of care givers or access to records that enable the perpetrator contact or locate the patient, but the perpetrator will likely not have established abusive psychological control over the patient.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

  IDShttp://terminology.hl7.org/CodeSystem/v3-ActCodeIdentifier Sensitivity

Policy for handling information related to an identifier of an information subject, which will be afforded heightened confidentiality. Usage Note: Such policies may govern the sensitivity of information related to an identifier of an act, such as the identifier of a contract; a role, such as a citizen, a patient, a practitioner, or an organization; or an entity such as a medical device due to potential impact on the privacy, well-being, safety or integrity of an information subject. For example, protection against identity fraud or counterfeit.

  SICKLEhttp://terminology.hl7.org/CodeSystem/v3-ActCodesickle cellinactive

Types of sensitivity policies that apply to Acts. Act.confidentialityCode is defined in the RIM as "constraints around appropriate disclosure of information about this Act, regardless of mood."

Usage Note: ActSensitivity codes are used to bind information to an Act.confidentialityCode according to local sensitivity policy so that those confidentiality codes can then govern its handling across enterprises. Internally to a policy domain, however, local policies guide the access control system on how end users in that policy domain are able to use information tagged with these sensitivity values.

  _EntitySensitivityPolicyTypehttp://terminology.hl7.org/CodeSystem/v3-ActCodeEntityInformationSensitivityPolicy

Types of sensitivity policies that may apply to a sensitive attribute on an Entity.

Usage Note: EntitySensitivity codes are used to convey a policy that is applicable to sensitive information conveyed by an entity attribute. May be used to bind a Role.confidentialityCode associated with an Entity per organizational policy. Role.confidentialityCode is defined in the RIM as "an indication of the appropriate disclosure of information about this Role with respect to the playing Entity."

  DEMOhttp://terminology.hl7.org/CodeSystem/v3-ActCodeall demographic information sensitivity

Policy for handling all demographic information about an information subject, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to all demographic about an information subject, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  DOBhttp://terminology.hl7.org/CodeSystem/v3-ActCodedate of birth information sensitivity

Policy for handling information related to an information subject's date of birth, which will be afforded heightened confidentiality.Policies may govern sensitivity of information related to an information subject's date of birth, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  GENDERhttp://terminology.hl7.org/CodeSystem/v3-ActCodegender and sexual orientation information sensitivity

Policy for handling information related to an information subject's gender and sexual orientation, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's gender and sexual orientation, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  LIVARGhttp://terminology.hl7.org/CodeSystem/v3-ActCodeliving arrangement information sensitivity

Policy for handling information related to an information subject's living arrangement, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's living arrangement, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  MARSThttp://terminology.hl7.org/CodeSystem/v3-ActCodemarital status information sensitivity

Policy for handling information related to an information subject's marital status, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's marital status, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  PATLOChttp://terminology.hl7.org/CodeSystem/v3-ActCodepatient location

Policy for handling information related to an individual's location, which is deemed sensitive when the disclosure could impact the privacy, well-being, or safety of that subject, and requires additional protection.

Usage Note: If there is a jurisdictional, organizational, or individual mandate, then use the applicable ActPrivacyLaw or ActConsentDirective code from the ActCode system to and specify the law in addition to this more generic code.

  RACEhttp://terminology.hl7.org/CodeSystem/v3-ActCoderace information sensitivity

Policy for handling information related to an information subject's race, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's race, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  RELhttp://terminology.hl7.org/CodeSystem/v3-ActCodereligion information sensitivity

Policy for handling information related to an information subject's religious affiliation, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's religion, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  _RoleInformationSensitivityPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCodeRoleInformationSensitivityPolicy

Types of sensitivity policies that apply to Roles.

Usage Notes: RoleSensitivity codes are used to bind information to a Role.confidentialityCode per organizational policy. Role.confidentialityCode is defined in the RIM as "an indication of the appropriate disclosure of information about this Role with respect to the playing Entity."

  Bhttp://terminology.hl7.org/CodeSystem/v3-ActCodebusiness information sensitivity

Policy for handling trade secrets such as financial information or intellectual property, which will be afforded heightened confidentiality. Description: Since the service class can represent knowledge structures that may be considered a trade or business secret, there is sometimes (though rarely) the need to flag those items as of business level confidentiality.

Usage Notes: No patient related information may ever be of this confidentiality level. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  EMPLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeemployer information sensitivity

Policy for handling information related to an employer which is deemed classified to protect an employee who is the information subject, and which will be afforded heightened confidentiality. Description: Policies may govern sensitivity of information related to an employer, such as law enforcement or national security, the identity of which could impact the privacy, well-being, or safety of an information subject who is an employee.

Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  LOCIShttp://terminology.hl7.org/CodeSystem/v3-ActCodelocation information sensitivity

Policy for handling information related to the location of the information subject, which will be afforded heightened confidentiality. Description: Policies may govern sensitivity of information related to the location of the information subject, the disclosure of which could impact the privacy, well-being, or safety of that subject.

Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  SSPhttp://terminology.hl7.org/CodeSystem/v3-ActCodesensitive service provider information sensitivity

Policy for handling information related to a provider of sensitive services, which will be afforded heightened confidentiality. Description: Policies may govern sensitivity of information related to providers who deliver sensitive healthcare services in order to protect the privacy, well-being, and safety of the provider and of patients receiving sensitive services.

Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  ADOLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeadolescent information sensitivity

Policy for handling information related to an adolescent, which will be afforded heightened confidentiality per applicable organizational or jurisdictional policy. An enterprise may have a policy that requires that adolescent patient information be provided heightened confidentiality. Information deemed sensitive typically includes health information and patient role information including patient status, demographics, next of kin, and location.

Usage Note: For use within an enterprise in which an adolescent is the information subject. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  CELhttp://terminology.hl7.org/CodeSystem/v3-ActCodecelebrity information sensitivity

Policy for handling information related to a celebrity (people of public interest (VIP), which will be afforded heightened confidentiality. Celebrities are people of public interest (VIP) about whose information an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive may include health information and patient role information including patient status, demographics, next of kin, and location.

Usage Note: For use within an enterprise in which the information subject is deemed a celebrity or very important person. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  VIPhttp://terminology.hl7.org/CodeSystem/v3-ActCodecelebrity information sensitivity

Policy for handling information related to a celebrity (people of public interest (VIP), which will be afforded heightened confidentiality. Celebrities are people of public interest (VIP) about whose information an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive may include health information and patient role information including patient status, demographics, next of kin, and location.

Usage Note: For use within an enterprise in which the information subject is deemed a celebrity or very important person. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  DIAhttp://terminology.hl7.org/CodeSystem/v3-ActCodediagnosis information sensitivity

Policy for handling information related to a diagnosis, health condition or health problem, which will be afforded heightened confidentiality. Diagnostic, health condition or health problem related information may be deemed sensitive by organizational policy, and require heightened confidentiality.

Usage Note: For use within an enterprise that provides heightened confidentiality to diagnostic, health condition or health problem related information deemed sensitive. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  DRGIShttp://terminology.hl7.org/CodeSystem/v3-ActCodedrug information sensitivity

Policy for handling information related to a drug, which will be afforded heightened confidentiality. Drug information may be deemed sensitive by organizational policy, and require heightened confidentiality.

Usage Note: For use within an enterprise that provides heightened confidentiality to drug information deemed sensitive. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  EMPhttp://terminology.hl7.org/CodeSystem/v3-ActCodeemployee information sensitivity

Policy for handling information related to an employee, which will be afforded heightened confidentiality. When a patient is an employee, an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive typically includes health information and patient role information including patient status, demographics, next of kin, and location.

Usage Note: Policy for handling information related to an employee, which will be afforded heightened confidentiality. Description: When a patient is an employee, an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive typically includes health information and patient role information including patient status, demographics, next of kin, and location.

  PDShttp://terminology.hl7.org/CodeSystem/v3-ActCodepatient default information sensitivity

Policy for specially protecting information reported by or about a patient, which is deemed sensitive within the enterprise (i.e., by default regardless of whether the patient requested that the information be deemed sensitive for another reason.) For example information reported by the patient about another person, e.g., a family member, may be deemed sensitive by default. Organizational policy may allow the sensitivity tag to be cleared on patient's request.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law in addition to this more generic code.

For example, VA deems employee information sensitive by default. Information about a patient who is being stalked or a victim of abuse or violence may be deemed sensitive by default per a provider organization's policies.

  PHYhttp://terminology.hl7.org/CodeSystem/v3-ActCodephysician requested information sensitivity

Policy for handling information about a patient, which a physician or other licensed healthcare provider deems sensitive. Once tagged by the provider, this may trigger alerts for follow up actions according to organizational policy or jurisdictional law.

Usage Note: For use within an enterprise that provides heightened confidentiality to certain types of information designated by a physician as sensitive. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

Use cases in which this code could be used are, e.g., in systems that lack the ability to automatically detect sensitive information and must rely on manual tagging; a system that lacks an applicable sensitivity tag, or for ad hoc situations where criticality of the situation requires that the tagging be done immediately by the provider before coding or transcription of consult notes can be completed, e.g., upon detection of a patient with suicidal tendencies or potential for violence.

  PRShttp://terminology.hl7.org/CodeSystem/v3-ActCodepatient requested information sensitivity

Policy for specially protecting information reported by or about a patient, which the patient deems sensitive, and the patient requests that collection, access, use, or disclosure of that information be restricted. For example, a minor patient may request that information about reproductive health not be disclosed to the patient's family or to particular providers and payers.

Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.

  COMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodecompartment

This is the healthcare analog to the US Intelligence Community's concept of a Special Access Program. Compartment codes may be used in as a field value in an initiator's clearance to indicate permission to access and use an IT Resource with a security label having the same compartment value in security category label field.

Map: Aligns with ISO 2382-8 definition of Compartment - "A division of data into isolated blocks with separate security controls for the purpose of reducing risk."

  ACOCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodeaccountable care organization compartment

A group of health care entities, which may include health care providers, care givers, hospitals, facilities, health plans, and other health care constituents who coordinate care for reimbursement based on quality metrics for improving outcomes and lowering costs, and may be authorized to access the consumer's health information because of membership in that group.

Security Compartment Labels assigned to a consumer's information use in accountable care workflows should be met or exceeded by the Security Compartment attribute claimed by a participant in a an accountable care workflow who is requesting access to that information

  CDSSCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodeCDS system compartment

This compartment code may be used as a field value in an initiator's clearance to indicate permission for its Clinical Decision Support system (CDSS) to access and use an IT Resource with a security label having the same compartment value in the security category label field.

This code permits a CDS system to algorithmically process information with this compartment tag for the purpose of alerting an unauthorized end user that masked information is needed to address an emergency or a patient safety issue, such as a contraindicated medication. The alert would advise the end user to "break the glass", to access the masked information in an accountable manner, or to ask the patient about possibly masked information.

For example, releasing a list of sensitive medications with this compartment tag means that while the CDS system is permitted to use this list in its contraindication analysis, this sensitive information should not be shared directly with unauthorized end-users or end-user-facing Apps. Based on the results of the CDS system analysis (e.g., warnings about prescriptions) the end-user (e.g., a clinician) may still have the ability to access to the sensitive information by invoking "break-the-glass protocol".

Usage Note: A security label with the CDS system compartment may be used in conjunction with other security labels, e.g., a label authorizing an end user with adequate clearance to access the same CDS system compartment tagged information. For example, a patient may restrict sharing sensitive information with most care team members except in an emergency or to prevent an adverse event, and may consent to sharing with their sensitive service care team providers, e.g., for mental health or substance abuse.

  CTCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodecare team compartment

Care coordination across participants in a care plan requires sharing of a healthcare consumer's information specific to that workflow. A care team member should only have access to that information while participating in that workflow or for other authorized uses.

Security Compartment Labels assigned to a consumer's information use in care coordination workflows should be met or exceeded by the Security Compartment attribute claimed by a participant in a care team member workflow who is requesting access to that information

  FMCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodefinancial management compartment

Financial management department members who have access to healthcare consumer information as part of a patient account, billing and claims workflows.

Security Compartment Labels assigned to consumer information used in these workflows should be met or exceeded by the Security Compartment attribute claimed by a participant in a financial management workflow who is requesting access to that information.

  HRCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodehuman resource compartment

A security category label field value, which indicates that access and use of an IT resource is restricted to members of human resources department or workflow.

  LRCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodelegitimate relationship compartment

Providers and care givers who have an established relationship per criteria determined by policy are considered to have an established care provision relations with a healthcare consumer, and may be authorized to access the consumer's health information because of that relationship. Providers and care givers should only have access to that information while participating in legitimate relationship workflows or for other authorized uses.

Security Compartment Labels assigned to a consumer's information use in legitimate relationship workflows should be met or exceeded by the Security Compartment attribute claimed by a participant in a legitimate relationship workflow who is requesting access to that information.

  PACOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCodepatient administration compartment

Patient administration members who have access to healthcare consumer information as part of a patient administration workflows.

Security Compartment Labels assigned to consumer information used in these workflows should be met or exceeded by the Security Compartment attribute claimed by a participant in a patient administration workflow who is requesting access to that information.

  RESCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCoderesearch project compartment

A security category label field value, which indicates that access and use of an IT resource is restricted to members of a research project.

  RMGTCOMPThttp://terminology.hl7.org/CodeSystem/v3-ActCoderecords management compartment

A security category label field value, which indicates that access and use of an IT resource is restricted to members of records management department or workflow.

  _ActCoverageAssessmentObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueActCoverageAssessmentObservationValue

Codes specify the category of observation, evidence, or document used to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program. The type of evidence is coded as observation values.

  _ActFinancialStatusObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueActFinancialStatusObservationValue

Code specifying financial indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay stub; tax or income document; asset document; living expenses.

  ASSEThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueasset

Codes specifying asset indicators used to assess or establish eligibility for coverage under a policy or program.

  ANNUITYhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueannuity

Indicator of annuity ownership or status as beneficiary.

  PROPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuereal property

Indicator of real property ownership, e.g., deed or real estate contract.

  RETACCThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueretirement investment account

Indicator of retirement investment account ownership.

  TRUSThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust

Indicator of status as trust beneficiary.

  INCOMEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueincome

Code specifying income indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay or pension check, child support payments received or provided, and taxes paid.

  CHILDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuechild support

Indicator of child support payments received or provided.

  DISABLhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedisability pay

Indicator of disability income replacement payment.

  INVESThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueinvestment income

Indicator of investment income, e.g., dividend check, annuity payment; real estate rent, investment divestiture proceeds; trust or endowment check.

  PAYhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepaid employment

Indicator of paid employment, e.g., letter of hire, contract, employer letter; copy of pay check or pay stub.

  RETIREhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueretirement pay

Indicator of retirement payment, e.g., pension check.

  SPOUSALhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuespousal or partner support

Indicator of spousal or partner support payments received or provided; e.g., alimony payment; support stipulations in a divorce settlement.

  SUPPLEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueincome supplement

Indicator of income supplement, e.g., gifting, parental income support; stipend, or grant.

  TAXhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetax obligation

Indicator of tax obligation or payment, e.g., statement of taxable income.

  LIVEXPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueliving expense

Codes specifying living expense indicators used to assess or establish eligibility for coverage under a policy or program.

  CLOTHhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueclothing expense

Indicator of clothing expenses.

  FOODhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuefood expense

Indicator of transportation expenses.

  HEALTHhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehealth expense

Indicator of health expenses; including medication costs, health service costs, financial participations, and health coverage premiums.

  HOUSEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehousehold expense

Indicator of housing expense, e.g., household appliances, fixtures, furnishings, and maintenance and repairs.

  LEGALhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuelegal expense

Indicator of legal expenses.

  MORTGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuemortgage

Indicator of mortgage amount, interest, and payments.

  RENThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuerent

Indicator of rental or lease payments.

  SUNDRYhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesundry expense

Indicator of transportation expenses.

  TRANShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetransportation expense

Indicator of transportation expenses, e.g., vehicle payments, vehicle insurance, vehicle fuel, and vehicle maintenance and repairs.

  UTILhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueutility expense

Indicator of transportation expenses.

  ELSTAThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueeligibility indicator

Code specifying eligibility indicators used to assess or establish eligibility for coverage under a policy or program eligibility status, e.g., certificates of creditable coverage; student enrollment; adoption, marriage or birth certificate.

  ADOPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueadoption document

Indicator of adoption.

  BTHCERThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuebirth certificate

Indicator of birth.

  CCOChttp://terminology.hl7.org/CodeSystem/v3-ObservationValuecreditable coverage document

Indicator of creditable coverage.

  DRLIChttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedriver license

Indicator of driving status.

  FOSTERhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuefoster child document

Indicator of foster child status.

  MEMBERhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprogram or policy member

Indicator of status as covered member under a policy or program, e.g., member id card or coverage document.

  MILhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuemilitary identification

Indicator of military status.

  MRGCERThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuemarriage certificate

Indicator of marriage status.

  PASSPORThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepassport

Indicator of citizenship.

  STUDENRLhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuestudent enrollment

Indicator of student status.

  HLSTAThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehealth status

Code specifying non-clinical indicators related to health status used to assess or establish eligibility for coverage under a policy or program, e.g., pregnancy, disability, drug use, mental health issues.

  DISABLEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedisabled

Indication of disability.

  DRUGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedrug use

Indication of drug use.

  IVDRGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueIV drug use

Indication of IV drug use .

  PGNThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepregnant

Non-clinical report of pregnancy.

  LIVDEPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueliving dependency

Code specifying observations related to living dependency, such as dependent upon spouse for activities of daily living.

  RELDEPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuerelative dependent

Continued living in private residence requires functional and health care assistance from one or more relatives.

  SPSDEPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuespouse dependent

Continued living in private residence requires functional and health care assistance from spouse or life partner.

  URELDEPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueunrelated person dependent

Continued living in private residence requires functional and health care assistance from one or more unrelated persons.

  LIVSIThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueliving situation

Code specifying observations related to living situation for a person in a private residence.

  ALONEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuealone

Living alone. Maps to PD1-2 Living arrangement (IS) 00742 [A]

  DEPCHDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent children

Living with one or more dependent children requiring moderate supervision.

  DEPSPShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent spouse

Living with disabled spouse requiring functional and health care assistance

  DEPYGCHDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent young children

Living with one or more dependent children requiring intensive supervision

  FAMhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuelive with family

Living with family. Maps to PD1-2 Living arrangement (IS) 00742 [F]

  RELAThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuerelative

Living with one or more relatives. Maps to PD1-2 Living arrangement (IS) 00742 [R]

  SPShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuespouse only

Living only with spouse or life partner. Maps to PD1-2 Living arrangement (IS) 00742 [S]

  UNRELhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueunrelated person

Living with one or more unrelated persons.

  SOECSTAThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesocio economic status

Code specifying observations or indicators related to socio-economic status used to assess to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program.

  ABUSEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueabuse victim

Indication of abuse victim.

  HMLESShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehomeless

Indication of status as homeless.

  ILGIMhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueillegal immigrant

Indication of status as illegal immigrant.

  INCARhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueincarcerated

Indication of status as incarcerated.

  PROBhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprobation

Indication of probation status.

  REFUGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuerefugee

Indication of refugee status.

  UNEMPLhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueunemployed

Indication of unemployed status.

  _AllergyTestValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueAllergyTestValue

Indicates the result of a particular allergy test. E.g. Negative, Mild, Moderate, Severe

  A0http://terminology.hl7.org/CodeSystem/v3-ObservationValueno reaction

**Description:**Patient exhibits no reaction to the challenge agent.

  A1http://terminology.hl7.org/CodeSystem/v3-ObservationValueminimal reaction

**Description:**Patient exhibits a minimal reaction to the challenge agent.

  A2http://terminology.hl7.org/CodeSystem/v3-ObservationValuemild reaction

**Description:**Patient exhibits a mild reaction to the challenge agent.

  A3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemoderate reaction

**Description:**Patient exhibits moderate reaction to the challenge agent.

  A4http://terminology.hl7.org/CodeSystem/v3-ObservationValuesevere reaction

**Description:**Patient exhibits a severe reaction to the challenge agent.

  _CompositeMeasureScoringhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCompositeMeasureScoring

Observation values that communicate the method used in a quality measure to combine the component measure results included in an composite measure.

  ALLORNONESCRhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueAll-or-nothing Scoring

Code specifying that the measure uses all-or-nothing scoring. All-or-nothing scoring places an individual in the numerator of the composite measure if and only if they are in the numerator of all component measures in which they are in the denominator.

  LINEARSCRhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueLinear Scoring

Code specifying that the measure uses linear scoring. Linear scoring computes the fraction of component measures in which the individual appears in the numerator, giving equal weight to each component measure.

  OPPORSCRhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueOpportunity Scoring

Code specifying that the measure uses opportunity-based scoring. In opportunity-based scoring the measure score is determined by combining the denominator and numerator of each component measure to determine an overall composite score.

  WEIGHTSCRhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueWeighted Scoring

Code specifying that the measure uses weighted scoring. Weighted scoring assigns a factor to each component measure to weight that measure's contribution to the overall score.

  _CoverageLimitObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageLimitObservationValue

**Description:**Coded observation values for coverage limitations, for e.g., types of claims or types of parties covered under a policy or program.

  _CoverageLevelObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageLevelObservationValue

**Description:**Coded observation values for types of covered parties under a policy or program based on their personal relationships or employment status.

  ADChttp://terminology.hl7.org/CodeSystem/v3-ObservationValueadult child

**Description:**Child over an age as specified by coverage policy or program, e.g., student, differently abled, and income dependent.

  CHDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuechild

**Description:**Dependent biological, adopted, foster child as specified by coverage policy or program.

  DEPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent

**Description:**Person requiring functional and/or financial assistance from another person as specified by coverage policy or program.

  DPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedomestic partner

**Description:**Persons registered as a family unit in a domestic partner registry as specified by law and by coverage policy or program.

  ECHhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueemployee

**Description:**An individual employed by an employer who receive remuneration in wages, salary, commission, tips, piece-rates, or pay-in-kind through the employeraTMs payment system (i.e., not a contractor) as specified by coverage policy or program.

  FLYhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuefamily coverage

**Description:**As specified by coverage policy or program.

  INDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueindividual

**Description:**Person as specified by coverage policy or program.

  SSPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesame sex partner

**Description:**A pair of people of the same gender who live together as a family as specified by coverage policy or program, e.g., Naomi and Ruth from the Book of Ruth; Socrates and Alcibiades

  _CoverageItemLimitObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageItemLimitObservationValueinactive

**Description:**Coded observation values for types or instances of items for which coverage is provided under a policy or program, e.g., a type of vehicle or a named work of art.

  _CoverageLocationLimitObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageLocationLimitObservationValueinactive

**Description:**Coded observation values for types or instances of locations for which coverage is provided under a policy or program, e.g., in the covered party home, in state or in the country.

  _CriticalityObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCriticalityObservationValue

A clinical judgment as to the worst case result of a future exposure (including substance administration). When the worst case result is assessed to have a life-threatening or organ system threatening potential, it is considered to be of high criticality.

  CRITHhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh criticality

Worst case result of a future exposure is assessed to be life-threatening or having high potential for organ system failure.

  CRITLhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuelow criticality

Worst case result of a future exposure is not assessed to be life-threatening or having high potential for organ system failure.

  CRITUhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueunable to assess criticality

Unable to assess the worst case result of a future exposure.

  _EmploymentStatushttp://terminology.hl7.org/CodeSystem/v3-ObservationValue_EmploymentStatus

Concepts representing whether a person does or does not currently have a job or is not currently in the labor pool seeking employment.

  Employedhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueEmployed

Individuals who, during the last week: a) did any work for at least 1 hour as paid or unpaid employees of a business or government organization; worked in their own businesses, professions, or on their own farms; or b) were not working, but who have a job or business from which the individual was temporarily absent because of vacation, illness, bad weather, childcare problems, maternity or paternity leave, labor-management dispute, job training, or other family or personal reasons, regardless of whether or not they were paid for the time off or were seeking other jobs.

  NotInLaborForcehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueNot In Labor Force

Persons not classified as employed or unemployed, meaning those who have no job and are not looking for one.

  Unemployedhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueUnemployed

Persons who currently have no employment, but are available for work and have made specific efforts to find employment.

  _GeneticObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueGeneticObservationValue

Description: The domain contains genetic analysis specific observation values, e.g. Homozygote, Heterozygote, etc.

  Homozygotehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueHOMO

Description: An individual having different alleles at one or more loci regarding a specific character

  _MeasurementImprovementNotationhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueMeasurement Improvement Notation

Observation values that indicate what change in a measurement value or score is indicative of an improvement in the measured item or scored issue.

  DecrIsImphttp://terminology.hl7.org/CodeSystem/v3-ObservationValueDecreased score indicates improvement

Improvement is indicated as a decrease in the score or measurement (e.g. Lower score indicates better quality)

  IncrIsImphttp://terminology.hl7.org/CodeSystem/v3-ObservationValueIncreased score indicates improvement

Improvement is indicated as an increase in the score or measurement (e.g. Higher score indicates better quality)

  _ObservationMeasureScoringhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueObservationMeasureScoring

Observation values used to indicate the type of scoring (e.g. proportion, ratio) used by a health quality measure.

  COHORThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuecohort measure scoring

A measure in which either short-term cross-section or long-term longitudinal analysis is performed over a group of subjects defined by a set of common properties or defining characteristics (e.g., Male smokers between the ages of 40 and 50 years, exposure to treatment, exposure duration).

  CONTVARhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuecontinuous variable measure scoring

A measure score in which each individual value for the measure can fall anywhere along a continuous scale (e.g., mean time to thrombolytics which aggregates the time in minutes from a case presenting with chest pain to the time of administration of thrombolytics).

  PROPORhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueproportion measure scoring

A score derived by dividing the number of cases that meet a criterion for quality (the numerator) by the number of eligible cases within a given time frame (the denominator) where the numerator cases are a subset of the denominator cases (e.g., percentage of eligible women with a mammogram performed in the last year).

  RATIOhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueratio measure scoring

A score that may have a value of zero or greater that is derived by dividing a count of one type of data by a count of another type of data (e.g., the number of patients with central lines who develop infection divided by the number of central line days).

  _ObservationMeasureTypehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueObservationMeasureType

Observation values used to indicate what kind of health quality measure is used.

  COMPOSITEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuecomposite measure type

A measure that is composed from one or more other measures and indicates an overall summary of those measures.

  EFFICIENCYhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueefficiency measure type

A measure related to the efficiency of medical treatment.

  EXPERIENCEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueexperience measure type

A measure related to the level of patient engagement or patient experience of care.

  OUTCOMEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueoutcome measure type

A measure that indicates the result of the performance (or non-performance) of a function or process.

  INTERM-OMhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueintermediate clinical outcome measure

A measure that evaluates the change over time of a physiologic state observable that is associated with a specific long-term health outcome.

  PRO-PMhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient reported outcome performance measure

A measure that is a comparison of patient reported outcomes for a single or multiple patients collected via an instrument specifically designed to obtain input directly from patients.

  PROCESShttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprocess measure type

A measure which focuses on a process which leads to a certain outcome, meaning that a scientific basis exists for believing that the process, when executed well, will increase the probability of achieving a desired outcome.

  APPROPRIATEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueappropriate use process measure

A measure that assesses the use of one or more processes where the expected health benefit exceeds the expected negative consequences.

  RESOURCEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueresource use measure type

A measure related to the extent of use of clinical resources or cost of care.

  STRUCTUREhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuestructure measure type

A measure related to the structure of patient care.

  _ObservationPopulationInclusionhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueObservationPopulationInclusioninactive

Observation values used to assert various populations that a subject falls into.

deprecated
  DENEXhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedenominator exclusionsinactive

Patients who should be removed from the eMeasure population and denominator before determining if numerator criteria are met. Denominator exclusions are used in proportion and ratio measures to help narrow the denominator.

deprecated
  DENEXCEPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedenominator exceptionsinactive

Denominator exceptions are those conditions that should remove a patient, procedure or unit of measurement from the denominator only if the numerator criteria are not met. Denominator exceptions allow for adjustment of the calculated score for those providers with higher risk populations. Denominator exceptions are used only in proportion eMeasures. They are not appropriate for ratio or continuous variable eMeasures. Denominator exceptions allow for the exercise of clinical judgment and should be specifically defined where capturing the information in a structured manner fits the clinical workflow. Generic denominator exception reasons used in proportion eMeasures fall into three general categories:

  • Medical reasons
  • Patient reasons
  • System reasons
deprecated
  DENOMhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedenominatorinactive

It can be the same as the initial patient population or a subset of the initial patient population to further constrain the population for the purpose of the eMeasure. Different measures within an eMeasure set may have different Denominators. Continuous Variable eMeasures do not have a Denominator, but instead define a Measure Population.

deprecated
  IPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueinitial populationinactive

The initial population refers to all entities to be evaluated by a specific quality measure who share a common set of specified characteristics within a specific measurement set to which a given measure belongs.

deprecated
  IPPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueinitial patient populationinactive

The initial patient population refers to all patients to be evaluated by a specific quality measure who share a common set of specified characteristics within a specific measurement set to which a given measure belongs. Details often include information based upon specific age groups, diagnoses, diagnostic and procedure codes, and enrollment periods.

deprecated
  MSRPOPLhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuemeasure populationinactive

Measure population is used only in continuous variable eMeasures. It is a narrative description of the eMeasure population. (e.g., all patients seen in the Emergency Department during the measurement period).

deprecated
  NUMERhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenumeratorinactive

Numerators are used in proportion and ratio eMeasures. In proportion measures the numerator criteria are the processes or outcomes expected for each patient, procedure, or other unit of measurement defined in the denominator. In ratio measures the numerator is related, but not directly derived from the denominator (e.g., a numerator listing the number of central line blood stream infections and a denominator indicating the days per thousand of central line usage in a specific time period).

deprecated
  NUMEXhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenumerator exclusionsinactive

Numerator Exclusions are used only in ratio eMeasures to define instances that should not be included in the numerator data. (e.g., if the number of central line blood stream infections per 1000 catheter days were to exclude infections with a specific bacterium, that bacterium would be listed as a numerator exclusion.)

deprecated
  _PartialCompletionScalehttp://terminology.hl7.org/CodeSystem/v3-ObservationValuePartialCompletionScale
  Ghttp://terminology.hl7.org/CodeSystem/v3-ObservationValueGreat extent

Value for Act.partialCompletionCode attribute that implies 81-99% completion

  LEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueLarge extent

Value for Act.partialCompletionCode attribute that implies 61-80% completion

  MEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueMedium extent

Value for Act.partialCompletionCode attribute that implies 41-60% completion

  MIhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueMinimal extent

Value for Act.partialCompletionCode attribute that implies 1-20% completion

  Nhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueNone

Value for Act.partialCompletionCode attribute that implies 0% completion

  Shttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSome extent

Value for Act.partialCompletionCode attribute that implies 21-40% completion

  _SecurityObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSecurityObservationValue

Observation values used to indicate security observation metadata.

  _SECCATOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity category

Abstract security observation values used to indicate security category metadata.

Examples: Codes conveying:

  • privacy law
  • information sensitivity
  • consent directive types
  _SECCLASSOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity classification

Abstract security observation values used to indicate security classification metadata.

Examples: Confidentiality Codes

  _SECCONOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity control

Abstract security observation values used to indicate security control metadata.

Examples: Codes conveying dissemination controls, information handling caveats, purpose of use, refrain policies, and obligations to which custodians and information receivers must comply.

  _SECINTOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity integrity

Abstract security observation values used to indicate security integrity metadata.

Examples: Codes conveying integrity status, integrity confidence, and provenance.

  _SECALTINTOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuealteration integrity

Abstract security metadata observation values used to indicate mechanism used for authorized alteration of an IT resource (data, information object, service, or system capability)

  ABSTREDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueabstracted

Security metadata observation values used to indicate the use of a more abstract version of the content, e.g., replacing exact value of an age or date field with a range, or remove the left digits of a credit card number or SSN.

  AGGREDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueaggregated

Security metadata observation values used to indicate the use of an algorithmic combination of actual values with the result of an aggregate function, e.g., average, sum, or count in order to limit disclosure of an IT resource (data, information object, service, or system capability) to the minimum necessary.

  ANONYEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueanonymized

Security metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by used to indicate the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. No key to relink the data is retained.

  MAPPEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuemapped

Security metadata observation value used to indicate that the IT resource semantic content has been transformed from one encoding to another.

Usage Note: "MAP" code does not indicate the semantic fidelity of the transformed content.

To indicate semantic fidelity for maps of HL7 to other code systems, this security alteration integrity observation may be further specified using an Act valued with Value Set: MapRelationship (2.16.840.1.113883.1.11.11052).

Semantic fidelity of the mapped IT Resource may also be indicated using a SecurityIntegrityConfidenceObservation.

  MASKEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuemasked

Security metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by indicating the mechanism by which software systems can make data unintelligible (that is, as unreadable and unusable by algorithmically transforming plaintext into ciphertext) such that it can only be accessed or used by authorized users. An authorized user may be provided a key to decrypt per license or "shared secret".

Usage Note: "MASKED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has been further encrypted, and may be accessed only by an authorized user or receiver to which a decryption key is provided.

  PSEUDEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepseudonymized

Security metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability), by indicating the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject.

Rationale: Personal data which has been processed to make it impossible to know whose data it is. Used particularly for secondary use of health data. In some cases, it may be possible for authorized individuals to restore the identity of the individual, e.g.,for public health case management. Based on ISO/TS 25237:2008 Health informatics-Pseudonymization

  REDACTEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueredacted

Security metadata observation value used to indicate the mechanism by which software systems can filter an IT resource (data, information object, service, or system capability) to remove any portion of the resource that is not authorized to be access, used, or disclosed.

Usage Note: "REDACTED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has filtered and not included in the content accessed or received.

  SUBSETTEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesubsetted

Metadata observation used to indicate that some information has been removed from the source object when the view this object contains was constructed because of configuration options when the view was created. The content may not be suitable for use as the basis of a record update

Usage Note: This is not suitable to be used when information is removed for security reasons - see the code REDACTED for this use.

  SYNTAChttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesyntactic transform

Security metadata observation value used to indicate that the IT resource syntax has been transformed from one syntactical representation to another.

Usage Note: "SYNTAC" code does not indicate the syntactical correctness of the syntactically transformed IT resource.

  TRSLThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetranslated

Security metadata observation value used to indicate that the IT resource has been translated from one human language to another.

Usage Note: "TRSLT" does not indicate the fidelity of the translation or the languages translated.

The fidelity of the IT Resource translation may be indicated using a SecurityIntegrityConfidenceObservation.

To indicate languages, use the Value Set:HumanLanguage (2.16.840.1.113883.1.11.11526)

  VERSIONEDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueversioned

Security metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) which indicates that the resource only retains versions of an IT resource for access and use per applicable policy

Usage Note: When this code is used, expectation is that the system has removed historical versions of the data that falls outside the time period deemed to be the effective time of the applicable version.

  _SECDATINTOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedata integrity

Abstract security observation values used to indicate data integrity metadata.

Examples: Codes conveying the mechanism used to preserve the accuracy and consistency of an IT resource such as a digital signature and a cryptographic hash function.

  CRYTOHASHhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuecryptographic hash function

Security metadata observation value used to indicate the mechanism by which software systems can establish that data was not modified in transit.

Rationale: This definition is intended to align with the ISO 22600-2 3.3.19 definition of cryptographic checkvalue: Information which is derived by performing a cryptographic transformation (see cryptography) on the data unit. The derivation of the checkvalue may be performed in one or more steps and is a result of a mathematical function of the key and a data unit. It is usually used to check the integrity of a data unit.

Examples:

  • SHA-1
  • SHA-2 (Secure Hash Algorithm)
  DIGSIGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedigital signature

Security metadata observation value used to indicate the mechanism by which software systems use digital signature to establish that data has not been modified.

Rationale: This definition is intended to align with the ISO 22600-2 3.3.26 definition of digital signature: Data appended to, or a cryptographic transformation (see cryptography) of, a data unit that allows a recipient of the data unit to prove the source and integrity of the data unit and protect against forgery e.g., by the recipient.

  _SECINTCONOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueintegrity confidence

Abstract security observation value used to indicate integrity confidence metadata.

Examples: Codes conveying the level of reliability and trustworthiness of an IT resource.

  HRELIABLEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehighly reliable

Security metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be very high.

  RELIABLEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuereliable

Security metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be adequate.

  UNCERTRELhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueuncertain reliability

Security metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be uncertain.

  UNRELIABLEhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueunreliable

Security metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be inadequate.

  _SECINTPRVOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprovenance

Abstract security metadata observation value used to indicate the provenance of an IT resource (data, information object, service, or system capability).

Examples: Codes conveying the provenance metadata about the entity reporting an IT resource.

  _SECINTPRVABOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprovenance asserted by

Abstract security provenance metadata observation value used to indicate the entity that asserted an IT resource (data, information object, service, or system capability).

Examples: Codes conveying the provenance metadata about the entity asserting the resource.

  CLINASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueclinician asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a clinician.

  DEVASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedevice asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a device.

  HCPASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehealthcare professional asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a healthcare professional.

  PACQASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient acquaintance asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient acquaintance.

  PATASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient.

  PAYASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepayer asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a payer.

  PROASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprofessional asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a professional.

  SDMASThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesubstitute decision maker asserted

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a substitute decision maker.

  _SECINTPRVRBOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprovenance reported by

Abstract security provenance metadata observation value used to indicate the entity that reported the resource (data, information object, service, or system capability).

Examples: Codes conveying the provenance metadata about the entity reporting an IT resource.

  CLINRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueclinician reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a clinician.

  DEVRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedevice reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a device.

  HCPRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuehealthcare professional reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a healthcare professional.

  PACQRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient acquaintance reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient acquaintance.

  PATRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient.

  PAYRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuepayer reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a payer.

  PRORPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprofessional reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a professional.

  SDMRPThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesubstitute decision maker reported

Security provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a substitute decision maker.

  _SECINTSTOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueintegrity status

Abstract security observation values used to indicate integrity status metadata.

Examples: Codes, such as those in the HL7 DocumentClassification code system conveying the workflow status of resource as authenticated, legally authenticated, and in progress.

  SECTRSTOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity trust observation

Observation value used to indicate aspects of trust applicable to an IT resource (data, information object, service, or system capability).

  TRSTACCRDOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust accreditation observation

Values for security trust accreditation metadata observation made about the formal declaration by an authority or neutral third party that validates the technical, security, trust, and business practice conformance of Trust Agents to facilitate security, interoperability, and trust among participants within a security domain or trust framework.

  TRSTAGREOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust agreement observation

Values for security trust agreement metadata observation made about privacy and security requirements with which a security domain must comply. [ISO IEC 10181-1] [ISO IEC 10181-1]

  TRSTCERTOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust certificate observation

Values for security trust certificate metadata observation made about a set of security-relevant data issued by a security authority or trusted third party, together with security information which is used to provide the integrity and data origin authentication services for an IT resource (data, information object, service, or system capability). [Based on ISO IEC 10181-1]

For example, a Certificate Policy (CP), which is a named set of rules that indicates the applicability of a certificate to a particular community and/or class of application with common security requirements. A particular Certificate Policy might indicate the applicability of a type of certificate to the authentication of electronic data interchange transactions for the trading of goods within a given price range. Another example is Cross Certification with Federal Bridge.

  TRSTFWKOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenone supplied 5

Values for security trust framework metadata observation made about a complete set of contracts, regulations or commitments that enable participating actors to rely on certain assertions by other actors to fulfill their information security requirements. [Kantara Initiative]

  TRSTLOAOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust assurance observation

Values for security trust assurance metadata observation made about the digital quality or reliability of a trust assertion, activity, capability, information exchange, mechanism, process, or protocol.

  LOAANhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueauthentication level of assurance value

The value assigned as the indicator of the digital quality or reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2]

For example, the degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies]

  LOAAN1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow authentication level of assurance

Indicator of low digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2]

The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies]

Low authentication level of assurance indicates that the relying party may have little or no confidence in the asserted identity's validity. Level 1 requires little or no confidence in the asserted identity. No identity proofing is required at this level, but the authentication mechanism should provide some assurance that the same claimant is accessing the protected transaction or data. A wide range of available authentication technologies can be employed and any of the token methods of Levels 2, 3, or 4, including Personal Identification Numbers (PINs), may be used. To be authenticated, the claimant must prove control of the token through a secure authentication protocol. At Level 1, long-term shared authentication secrets may be revealed to verifiers. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAN2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic authentication level of assurance

Indicator of basic digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2]

The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies]

Basic authentication level of assurance indicates that the relying party may have some confidence in the asserted identity's validity. Level 2 requires confidence that the asserted identity is accurate. Level 2 provides for single-factor remote network authentication, including identity-proofing requirements for presentation of identifying materials or information. A wide range of available authentication technologies can be employed, including any of the token methods of Levels 3 or 4, as well as passwords. Successful authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, and online guessing attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are required. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAN3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium authentication level of assurance

Indicator of medium digital quality or reliability of the digital reliability of verification and validation of the process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2]

The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies]

Medium authentication level of assurance indicates that the relying party may have high confidence in the asserted identity's validity. Level 3 is appropriate for transactions that need high confidence in the accuracy of the asserted identity. Level 3 provides multifactor remote network authentication. At this level, identity-proofing procedures require verification of identifying materials and information. Authentication is based on proof of possession of a key or password through a cryptographic protocol. Cryptographic strength mechanisms should protect the primary authentication token (a cryptographic key) against compromise by the protocol threats, including eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks. A minimum of two authentication factors is required. Three kinds of tokens may be used:

  • "soft" cryptographic token, which has the key stored on a general-purpose computer,
  • "hard" cryptographic token, which has the key stored on a special hardware device, and
  • "one-time password" device token, which has symmetric key stored on a personal hardware device that is a cryptographic module validated at FIPS 140-2 Level 1 or higher. Validation testing of cryptographic modules and algorithms for conformance to Federal Information Processing Standard (FIPS) 140-2, Security Requirements for Cryptographic Modules, is managed by NIST.

Authentication requires that the claimant prove control of the token through a secure authentication protocol. The token must be unlocked with a password or biometric representation, or a password must be used in a secure authentication protocol, to establish two-factor authentication. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are used for all operations. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAN4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh authentication level of assurance

Indicator of high digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2]

The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies]

High authentication level of assurance indicates that the relying party may have very high confidence in the asserted identity's validity. Level 4 is for transactions that need very high confidence in the accuracy of the asserted identity. Level 4 provides the highest practical assurance of remote network authentication. Authentication is based on proof of possession of a key through a cryptographic protocol. This level is similar to Level 3 except that only “hard� cryptographic tokens are allowed, cryptographic module validation requirements are strengthened, and subsequent critical data transfers must be authenticated via a key that is bound to the authentication process. The token should be a hardware cryptographic module validated at FIPS 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. This level requires a physical token, which cannot readily be copied, and operator authentication at Level 2 and higher, and ensures good, two-factor remote authentication.

Level 4 requires strong cryptographic authentication of all parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Strong approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueauthentication process level of assurance value

The value assigned as the indicator of the digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2]

  LOAAP1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow authentication process level of assurance

Indicator of the low digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2]

Low authentication process level of assurance indicates that (1) long-term shared authentication secrets may be revealed to verifiers; and (2) assertions and assertion references require protection from manufacture/modification and reuse attacks. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAP2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic authentication process level of assurance

Indicator of the basic digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2]

Basic authentication process level of assurance indicates that long-term shared authentication secrets are never revealed to any other party except Credential Service Provider (CSP). Sessions (temporary) shared secrets may be provided to independent verifiers by CSP. Long-term shared authentication secrets, if used, are never revealed to any other party except Verifiers operated by the Credential Service Provider (CSP); however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 1 requirements, assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAP3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium authentication process level of assurance

Indicator of the medium digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2]

Medium authentication process level of assurance indicates that the token can be unlocked with password, biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication. Long-term shared authentication secrets are never revealed to any party except the Claimant and Credential Service Provider (CSP).

Authentication requires that the Claimant prove, through a secure authentication protocol, that he or she controls the token. The Claimant unlocks the token with a password or biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication (through proof of possession of a physical or software token in combination with some memorized secret knowledge). Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 2 requirements, assertions are protected against repudiation by the Verifier.

  LOAAP4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh authentication process level of assurance

Indicator of the high digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2]

High authentication process level of assurance indicates all sensitive data transfer are cryptographically authenticated using keys bound to the authentication process. Level 4 requires strong cryptographic authentication of all communicating parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the Claimant prove through a secure authentication protocol that he or she controls the token. All protocol threats at Level 3 are required to be prevented at Level 4. Protocols shall also be strongly resistant to man-in-the-middle attacks. Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. Approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAShttp://terminology.hl7.org/CodeSystem/v3-ObservationValueassertion level of assurance value

The value assigned as the indicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.

  LOAAS1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow assertion level of assurance

Indicator of the low quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.

Assertions and assertion references require protection from modification and reuse attacks. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAS2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic assertion level of assurance

Indicator of the basic quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.

Assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required for all assertion protocols. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAS3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium assertion level of assurance

Indicator of the medium quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.

Assertions are protected against repudiation by the verifier. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOAAS4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh assertion level of assurance

Indicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.

Strongly resistant to man-in-the-middle attacks. "Bearer" assertions are not used. "Holder-of-key" assertions may be used. RP maintains records of the assertions. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]

  LOACMhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetoken and credential management level of assurance value)

Indicator of the digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOACM1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow token and credential management level of assurance

Indicator of the low digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Little or no confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include weak identity binding to tokens and plaintext passwords or secrets not transmitted across a network. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOACM2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic token and credential management level of assurance

Indicator of the basic digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Some confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verification must prove claimant controls the token; token resists online guessing, replay, session hijacking, and eavesdropping attacks; and token is at least weakly resistant to man-in-the middle attacks. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOACM3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium token and credential management level of assurance

Indicator of the medium digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it's binding to an identity. High confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Ownership of token verifiable through security authentication protocol and credential management protects against verifier impersonation attacks. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOACM4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh token and credential management level of assurance

Indicator of the high digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it's binding to an identity. Very high confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verifier can prove control of token through a secure protocol; credential management supports strong cryptographic authentication of all communication parties. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOAIDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueidentity proofing level of assurance

Indicator of the quality or reliability in the process of ascertaining that an individual is who he or she claims to be.

  LOAID1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow identity proofing level of assurance

Indicator of low digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires that a continuity of identity be maintained but does not require identity proofing. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOAID2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic identity proofing level of assurance

Indicator of some digital quality or reliability in the process of ascertaining that that an individual is who he or she claims to be. Requires identity proofing via presentation of identifying material or information. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOAID3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium identity proofing level of assurance

Indicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOAID4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh identity proofing level of assurance

Indicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOANRhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenon-repudiation level of assurance value

Indicator of the digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]

  LOANR1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow non-repudiation level of assurance

Indicator of low digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]

  LOANR2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic non-repudiation level of assurance

Indicator of basic digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]

  LOANR3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium non-repudiation level of assurance

Indicator of medium digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]

  LOANR4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh non-repudiation level of assurance

Indicator of high digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]

  LOARAhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueremote access level of assurance value

Indicator of the digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. [Based on NIST SP 800-63-2]

  LOARA1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow remote access level of assurance

Indicator of low digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. [Based on NIST SP 800-63-2]

  LOARA2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic remote access level of assurance

Indicator of basic digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. [Based on NIST SP 800-63-2]

  LOARA3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium remote access level of assurance

Indicator of medium digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. [Based on NIST SP 800-63-2]

  LOARA4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh remote access level of assurance

Indicator of high digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. [Based on NIST SP 800-63-2]

  LOATKhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetoken level of assurance value

Indicator of the digital quality or reliability of single and multi-token authentication. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOATK1http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow token level of assurance

Indicator of the low digital quality or reliability of single and multi-token authentication. Permits the use of any of the token methods of Levels 2, 3, or 4. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOATK2http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic token level of assurance

Indicator of the basic digital quality or reliability of single and multi-token authentication. Requires single factor authentication using memorized secret tokens, pre-registered knowledge tokens, look-up secret tokens, out of band tokens, or single factor one-time password devices. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOATK3http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium token level of assurance

Indicator of the medium digital quality or reliability of single and multi-token authentication. Requires two authentication factors. Provides multi-factor remote network authentication. Permits multi-factor software cryptographic token. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  LOATK4http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh token level of assurance

Indicator of the high digital quality or reliability of single and multi-token authentication. Requires token that is a hardware cryptographic module validated at validated at Federal Information Processing Standard (FIPS) 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. Level 4 token requirements can be met by using the PIV authentication key of a FIPS 201 compliant Personal Identity Verification (PIV) Card. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]

  TRSTMECOBVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenone supplied 6

Values for security trust mechanism metadata observation made about a security architecture system component that supports enforcement of security policies.

  _SeverityObservationhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSeverityObservation

Potential values for observations of severity.

  Hhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueHigh

Indicates the condition may be life-threatening or has the potential to cause permanent injury.

  Lhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueLow

Indicates the condition may result in some adverse consequences but is unlikely to substantially affect the situation of the subject.

  Mhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueModerate

Indicates the condition may result in noticable adverse adverse consequences but is unlikely to be life-threatening or cause permanent injury.

  _SubjectBodyPositionhttp://terminology.hl7.org/CodeSystem/v3-ObservationValue_SubjectBodyPosition

Contains codes for defining the observed, physical position of a subject, such as during an observation, assessment, collection of a specimen, etc. ECG waveforms and vital signs, such as blood pressure, are two examples where a general, observed position typically needs to be noted.

  LLDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueleft lateral decubitus

Lying on the left side.

  PRNhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueprone

Lying with the front or ventral surface downward; lying face down.

  RLDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueright lateral decubitus

Lying on the right side.

  SFWLhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSemi-Fowler's

A semi-sitting position in bed with the head of the bed elevated approximately 45 degrees.

  SIThttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesitting

Resting the body on the buttocks, typically with upper torso erect or semi erect.

  STNhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuestanding

To be stationary, upright, vertical, on one's legs.

  SUPhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesupine
  RTRDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuereverse trendelenburg

Lying on the back, on an inclined plane, typically about 30-45 degrees with head raised and feet lowered.

  TRDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuetrendelenburg

Lying on the back, on an inclined plane, typically about 30-45 degrees, with head lowered and feet raised.

  _VerificationOutcomeValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueverification outcome

Values for observations of verification act results

Examples: Verified, not verified, verified with warning.

  ACThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueactive coverage

Definition: Coverage is in effect for healthcare service(s) and/or product(s).

  ACTPENDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueactive - pending investigation

Definition: Coverage is in effect for healthcare service(s) and/or product(s) - Pending Investigation

  ELGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueeligible

Definition: Coverage is in effect for healthcare service(s) and/or product(s).

  INACThttp://terminology.hl7.org/CodeSystem/v3-ObservationValueinactive

Definition: Coverage is not in effect for healthcare service(s) and/or product(s).

  INPNDINVhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueinactive - pending investigation

Definition: Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Investigation.

  INPNDUPDhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueinactive - pending eligibility update

Definition: Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Eligibility Update.

  NELGhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenot eligible

Definition: Coverage is not in effect for healthcare service(s) and/or product(s). May optionally include reasons for the ineligibility.

  _WorkSchedulehttp://terminology.hl7.org/CodeSystem/v3-ObservationValue_WorkSchedule

Concepts that describe an individual's typical arrangement of working hours for an occupation.

  DShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuedaytime shift

A person who is scheduled for work during daytime hours (for example between 6am and 6pm) on a regular basis.

  EMShttp://terminology.hl7.org/CodeSystem/v3-ObservationValueearly morning shift

Consistent Early morning schedule of 13 hours or less per shift (between 2 am and 2 pm)

  EShttp://terminology.hl7.org/CodeSystem/v3-ObservationValueevening shift

A person who is scheduled for work during evening hours (for example between 2pm and midnight) on a regular basis.

  NShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuenight shift

Scheduled for work during nighttime hours (for example between 9pm and 8am) on a regular basis.

  RSWNhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuerotating shift with nights

Scheduled for work times that change periodically between days, and/or evenings, and includes some night shifts.

  RSWONhttp://terminology.hl7.org/CodeSystem/v3-ObservationValuerotating shift without nights

Scheduled for work days/times that change periodically between days, but does not include night or evening work.

  SShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuesplit shift

Shift consisting of two distinct work periods each day that are separated by a break of a few hours (for example 2 to 4 hours)

  VLShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuevery long shift

Shifts of 17 or more hours.

  VShttp://terminology.hl7.org/CodeSystem/v3-ObservationValuevariable shift

Irregular, unpredictable hours scheduled on a short notice (for example, less than 2 day notice): inconsistent schedule, on-call, as needed, as available.

  _AnnotationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueAnnotationValueinactive
  _ECGAnnotationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueECGAnnotationValueinactive
  _CommonClinicalObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValuecommon clinical observationinactive

**Description:**Used in a patient care message to value simple clinical (non-lab) observations.

  _CommonClinicalObservationAssertionValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCommonClinicalObservationAssertionValueinactive

Definition: The non-laboratory, non-DI (diagnostic imaging) coded observation if no value is also required to convey the full meaning of the observation. This may be a single concept code or a complex expression.

  _CommonClinicalObservationResultValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCommonClinicalObservationResultValueinactive

Definition: The non-laboratory, non-diagnostic imaging coded result of the coded observable or "question" represented by the paired concept from the the NonLabDICodedObservationType domain.

]

**Examples:**An APGAR result, a functional assessment, etc. The value must not require a specific unit of measure.

  _CoverageChemicalDependencyValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageChemicalDependencyValueinactive

Definition: The category of addiction used for coverage purposes that may refer to a substance, the consumption of which may result in physical or emotional harm.

  _IndividualCaseSafetyReportValueDomainshttp://terminology.hl7.org/CodeSystem/v3-ObservationValueIndividual Case Safety Report Value Domainsinactive

This domain is established as a parent to a variety of value domains being defined to support the communication of Individual Case Safety Reports to regulatory bodies. Arguably, this aggregation is not taxonomically pure, but the grouping will facilitate the management of these domains.

  _CaseSeriousnessCriteriahttp://terminology.hl7.org/CodeSystem/v3-ObservationValueCaseSeriousnessCriteriainactive

A code that provides information on the overall effect or outcome of the adverse reaction/adverse event reported in the ICSR. Note the criterion applies to the case as a whole and not to an individual reaction.

Example concepts are: death, disability, hospitalization, congenital anomaly/ birth defect, and other medically important condition.

  _DeviceManufacturerEvaluationInterpretationhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueDeviceManufacturerEvaluationInterpretationinactive

A code set that includes codes that are used to characterize the outcome of the device evaluation process. The code defines the manufacturer's conclusions following the evaluation.

Examples include: inadequate alarms, device maintenance contributed to event, device failed just prior to use, user error caused event

  _DeviceManufacturerEvaluationMethodhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueDeviceManufacturerEvaluationMethodinactive

Code assigned to indicate a relevant fact within the context of the evaluation of a reported product. There are a number of concept types including the status of the evaluation, the type of evaluation findings, and the type of activity carried out as part of the evaluation process.

Examples include: Actual device involved in incident was evaluated, electrical tests performed, visual examination.

  _DeviceManufacturerEvaluationResulthttp://terminology.hl7.org/CodeSystem/v3-ObservationValueDeviceManufacturerEvaluationResultinactive

Code assigned to indicate an outcome of the manufacturer's investigation of a product for which a defect has been reported.

Examples include:.component/subassembly failure: air cleaner, computer-, imaging system-, microprocessor-controlled device problem: cache memory, design -- not fail safe.

  _PertinentReactionRelatednesshttp://terminology.hl7.org/CodeSystem/v3-ObservationValuePertinent Reaction Relatednessinactive

A code to capture the reporter's assessment of the extent to which the reaction is related to the suspect product reported in the ICSR.

Example concepts include: related, not related, possibly related and unlikely related.

  _ProductCharacterizationhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueProduct Characterizationinactive

A code that characterizes the role that the primary reporter felt that the suspect intervention -- either a substance administration or a device related procedure - played in the incident being reported. This code will capture the primary reporter's assessment of the role that the suspect product played in the incident reported in the ICSR.

Examples include: Suspect, Concomitant, Interacting, Re-challenge.

  _ReactionActionTakenhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueReactionActionTakeninactive

Code used to indicate the action taken by practitioner in response to the problem (whether drug or device related) that is reported in the ICSR.

Examples include: failing device replaced, medication stopped, medication dose adjusted.

  _SubjectReactionhttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSubject Reactioninactive

A code to capture the kind of reaction that was suffered by the investigated subject, and that is being reported in the ICSR. At this point, SNOMED or MedDRA have been suggested as code systems to be used for providing this information.

Example concepts include hives, swelling, rash, anaphylactic shock.

  _SubjectReactionEmphasishttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSubjectReactionEmphasisinactive

Code that captures the emphasis that the reporter placed on this reaction.

Examples include: highlighted by the reporter, NOT serious, Not highlighted by the reporter, NOT serious, Highlighted by the reporter, SERIOUS, Not highlighted by the reporter, SERIOUS.

  _SubjectReactionOutcomehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSubjectReactionOutcomeinactive

Code that captures the type of outcome from an individual outcome of a reaction to the suspect product reported in the ICSR.

Examples include: Recovered/resolved. Recovering/resolving, Not recovered/not resolved, Recovered/resolved with sequelae, Fatal.

  _InjuryObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueInjuryObservationValueinactive

Values for observations of injuries.

  _IntoleranceValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueIntoleranceValueinactive

Codes identifying pariticular groupings of allergens and other agents which cause allergies and intolerances. E.g. the drug, allergen group, food or environmental agent which triggers the intolerance

  _IssueTriggerObservationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueIssueTriggerObservationValueinactive

The combined domain for different types of coded observation issue triggers, such as diagnoses, allergies, etc.

  _OtherIndicationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueOtherIndicationValueinactive

Indicates an observed reason for a medical action other than an indication or symptom. E.g. Need for a contrast agent prior to a diagnostic image, need for anesthesia prior to surgery, etc.

  _IndicationValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueIndicationValueinactive

Indicates the specific observation result which is the reason for the action (prescription, lab test, etc.). E.g. Headache, Ear infection, planned diagnostic image (requiring contrast agent), etc.

  _DiagnosisValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueDiagnosisValueinactive

Diagnosis Value

  _SymptomValuehttp://terminology.hl7.org/CodeSystem/v3-ObservationValueSymptomValueinactive

Indicates an observed abnormality in the patientaTMs condition, but does not assert causation. E.g. Runny nose, swelling, flaky skin, etc.


Explanation of the columns that may appear on this page:

Level A few code lists that FHIR defines are hierarchical - each code is assigned a level. In this scheme, some codes are under other codes, and imply that the code they are under also applies
System The source of the definition of the code (when the value set draws in codes defined elsewhere)
Code The code (used as the code in the resource instance)
Display The display (used in the display element of a Coding). If there is no display, implementers should not simply display the code, but map the concept into their application
Definition An explanation of the meaning of the concept
Comments Additional notes about how to use the code

History

DateActionAuthorCustodianComment
2023-11-14reviseMarc DuteauTSMGAdd standard copyright and contact to internal content; up-476
2022-10-18reviseMarc DuteauTSMGFixing missing metadata; up-349
2020-05-06reviseTed KleinVocabulary WGMigrated to the UTG maintenance environment and publishing tooling.
2014-03-26reviseVocabulary (Woody Beeler) (no record of original request)2014T1_2014-03-26_001283 (RIM release ID)Lock all vaue sets untouched since 2014-03-26 to trackingId 2014T1_2014_03_26