STU 3 Candidate

This page is part of the FHIR Specification (v1.4.0: STU 3 Ballot 3). The current version which supercedes this version is 5.0.0. For a full list of available versions, see the Directory of published versions . Page versions: R5 R4B R4 R3 R2

1.30.2.1.31 Value Set http://hl7.org/fhir/ValueSet/security-labels

This is a value set defined by the FHIR project.

Summary

Defining URL:http://hl7.org/fhir/ValueSet/security-labels
Name:All Security Labels
Definition:A single value set for all security labels defined by FHIR.
Committee:??
OID:2.16.840.1.113883.4.642.2.31 (for OID based terminology systems)
Source ResourceXML / JSON

This value set is used in the following places:

1.30.2.1.31.1 Content Logical Definition


This value set includes codes from the following code systems:

 

1.30.2.1.31.2 Expansion

This expansion generated 31 Mar 2016


This value set contains 184 concepts

CodeSystemDisplayDefinition
_Confidentialityhttp://hl7.org/fhir/v3/ConfidentialityConfidentialityA specializable code and its leaf codes used in Confidentiality value sets to value the Act.Confidentiality and Role.Confidentiality attribute in accordance with the definition for concept domain "Confidentiality".
Lhttp://hl7.org/fhir/v3/ConfidentialitylowDefinition: Privacy metadata indicating that the information has been de-identified, and there are mitigating circumstances that prevent re-identification, which minimize risk of harm from unauthorized disclosure. The information requires protection to maintain low sensitivity. Examples: Includes anonymized, pseudonymized, or non-personally identifiable information such as HIPAA limited data sets. Map: No clear map to ISO 13606-4 Sensitivity Level (1) Care Management: RECORD_COMPONENTs that might need to be accessed by a wide range of administrative staff to manage the subject of care's access to health services. Usage Note: This metadata indicates the receiver may have an obligation to comply with a data use agreement.
Mhttp://hl7.org/fhir/v3/ConfidentialitymoderateDefinition: Privacy metadata indicating moderately sensitive information, which presents moderate risk of harm if disclosed without authorization. Examples: Includes allergies of non-sensitive nature used inform food service; health information a patient authorizes to be used for marketing, released to a bank for a health credit card or savings account; or information in personal health record systems that are not governed under health privacy laws. Map: Partial Map to ISO 13606-4 Sensitivity Level (2) Clinical Management: Less sensitive RECORD_COMPONENTs that might need to be accessed by a wider range of personnel not all of whom are actively caring for the patient (e.g. radiology staff). Usage Note: This metadata indicates that the receiver may be obligated to comply with the receiver's terms of use or privacy policies.
Nhttp://hl7.org/fhir/v3/ConfidentialitynormalDefinition: Privacy metadata indicating that the information is typical, non-stigmatizing health information, which presents typical risk of harm if disclosed without authorization. Examples: In the US, this includes what HIPAA identifies as the minimum necessary protected health information (PHI) given a covered purpose of use (treatment, payment, or operations). Includes typical, non-stigmatizing health information disclosed in an application for health, workers compensation, disability, or life insurance. Map: Partial Map to ISO 13606-4 Sensitivity Level (3) Clinical Care: Default for normal clinical care access (i.e. most clinical staff directly caring for the patient should be able to access nearly all of the EHR). Maps to normal confidentiality for treatment information but not to ancillary care, payment and operations. Usage Note: This metadata indicates that the receiver may be obligated to comply with applicable jurisdictional privacy law or disclosure authorization.
Rhttp://hl7.org/fhir/v3/ConfidentialityrestrictedPrivacy metadata indicating highly sensitive, potentially stigmatizing information, which presents a high risk to the information subject if disclosed without authorization. May be pre-empted by jurisdictional law, e.g., for public health reporting or emergency treatment. Examples: Includes information that is additionally protected such as sensitive conditions mental health, HIV, substance abuse, domestic violence, child abuse, genetic disease, and reproductive health; or sensitive demographic information such as a patient's standing as an employee or a celebrity. May be used to indicate proprietary or classified information that is not related to an individual, e.g., secret ingredients in a therapeutic substance; or the name of a manufacturer. Map: Partial Map to ISO 13606-4 Sensitivity Level (3) Clinical Care: Default for normal clinical care access (i.e. most clinical staff directly caring for the patient should be able to access nearly all of the EHR). Maps to normal confidentiality for treatment information but not to ancillary care, payment and operations.. Usage Note: This metadata indicates that the receiver may be obligated to comply with applicable, prevailing (default) jurisdictional privacy law or disclosure authorization..
Uhttp://hl7.org/fhir/v3/ConfidentialityunrestrictedDefinition: Privacy metadata indicating that the information is not classified as sensitive. Examples: Includes publicly available information, e.g., business name, phone, email or physical address. Usage Note: This metadata indicates that the receiver has no obligation to consider additional policies when making access control decisions. Note that in some jurisdictions, personally identifiable information must be protected as confidential, so it would not be appropriate to assign a confidentiality code of "unrestricted" to that information even if it is publicly available.
Vhttp://hl7.org/fhir/v3/Confidentialityvery restricted. Privacy metadata indicating that the information is extremely sensitive and likely stigmatizing health information that presents a very high risk if disclosed without authorization. This information must be kept in the highest confidence. Examples: Includes information about a victim of abuse, patient requested information sensitivity, and taboo subjects relating to health status that must be discussed with the patient by an attending provider before sharing with the patient. May also include information held under “legal lock� or attorney-client privilege Map: This metadata indicates that the receiver may not disclose this information except as directed by the information custodian, who may be the information subject. Usage Note: This metadata indicates that the receiver may not disclose this information except as directed by the information custodian, who may be the information subject.
Bhttp://hl7.org/fhir/v3/ConfidentialitybusinessDescription: Since the service class can represent knowledge structures that may be considered a trade or business secret, there is sometimes (though rarely) the need to flag those items as of business level confidentiality. However, no patient related information may ever be of this confidentiality level. Deprecation Comment: Replced by ActCode.B
Dhttp://hl7.org/fhir/v3/ConfidentialityclinicianDescription: Only clinicians may see this item, billing and administration persons can not access this item without special permission. Deprecation Comment:Deprecated due to updated confidentiality codes under ActCode
Ihttp://hl7.org/fhir/v3/ConfidentialityindividualDescription: Access only to individual persons who are mentioned explicitly as actors of this service and whose actor type warrants that access (cf. to actor type code). Deprecation Comment:Deprecated due to updated confidentiality codes under ActCode
ETHhttp://hl7.org/fhir/v3/Confidentialitysubstance abuse relatedDescription: Alcohol/drug-abuse related item Deprecation Comment:Replced by ActCode.ETH
HIVhttp://hl7.org/fhir/v3/ConfidentialityHIV relatedDescription: HIV and AIDS related item Deprecation Comment:Replced by ActCode.HIV
PSYhttp://hl7.org/fhir/v3/Confidentialitypsychiatry relateDescription: Psychiatry related item Deprecation Comment:Replced by ActCode.PSY
SDVhttp://hl7.org/fhir/v3/Confidentialitysexual and domestic violence relatedDescription: Sexual assault / domestic violence related item Deprecation Comment:Replced by ActCode.SDV
Chttp://hl7.org/fhir/v3/ConfidentialitycelebrityDescription: Celebrities are people of public interest (VIP) including employees, whose information require special protection. Deprecation Comment:Replced by ActCode.CEL
Shttp://hl7.org/fhir/v3/ConfidentialitysensitiveDescription: Information for which the patient seeks heightened confidentiality. Sensitive information is not to be shared with family members. Information reported by the patient about family members is sensitive by default. Flag can be set or cleared on patient's request. Deprecation Comment:Deprecated due to updated confidentiality codes under ActCode
Thttp://hl7.org/fhir/v3/ConfidentialitytabooDescription: Information not to be disclosed or discussed with patient except through physician assigned to patient in this case. This is usually a temporary constraint only, example use is a new fatal diagnosis or finding, such as malignancy or HIV. Deprecation Note:Replced by ActCode.TBOO
_InformationSensitivityPolicyhttp://hl7.org/fhir/v3/ActCodeInformationSensitivityPolicyA mandate, obligation, requirement, rule, or expectation characterizing the value or importance of a resource and may include its vulnerability. (Based on ISO7498-2:1989. Note: The vulnerability of personally identifiable sensitive information may be based on concerns that the unauthorized disclosure may result in social stigmatization or discrimination.) Description: Types of Sensitivity policy that apply to Acts or Roles. A sensitivity policy is adopted by an enterprise or group of enterprises (a 'policy domain') through a formal data use agreement that stipulates the value, importance, and vulnerability of information. A sensitivity code representing a sensitivity policy may be associated with criteria such as categories of information or sets of information identifiers (e.g., a value set of clinical codes or branch in a code system hierarchy). These criteria may in turn be used for the Policy Decision Point in a Security Engine. A sensitivity code may be used to set the confidentiality code used on information about Acts and Roles to trigger the security mechanisms required to control how security principals (i.e., a person, a machine, a software application) may act on the information (e.g., collection, access, use, or disclosure). Sensitivity codes are never assigned to the transport or business envelope containing patient specific information being exchanged outside of a policy domain as this would disclose the information intended to be protected by the policy. When sensitive information is exchanged with others outside of a policy domain, the confidentiality code on the transport or business envelope conveys the receiver's responsibilities and indicates the how the information is to be safeguarded without unauthorized disclosure of the sensitive information. This ensures that sensitive information is treated by receivers as the sender intends, accomplishing interoperability without point to point negotiations. Usage Note: Sensitivity codes are not useful for interoperability outside of a policy domain because sensitivity policies are typically localized and vary drastically across policy domains even for the same information category because of differing organizational business rules, security policies, and jurisdictional requirements. For example, an employee's sensitivity code would make little sense for use outside of a policy domain. 'Taboo' would rarely be useful outside of a policy domain unless there are jurisdictional requirements requiring that a provider disclose sensitive information to a patient directly. Sensitivity codes may be more appropriate in a legacy system's Master Files in order to notify those who access a patient's orders and observations about the sensitivity policies that apply. Newer systems may have a security engine that uses a sensitivity policy's criteria directly. The specializable InformationSensitivityPolicy Act.code may be useful in some scenarios if used in combination with a sensitivity identifier and/or Act.title.
_ActInformationSensitivityPolicyhttp://hl7.org/fhir/v3/ActCodeActInformationSensitivityPolicyTypes of sensitivity policies that apply to Acts. Act.confidentialityCode is defined in the RIM as "constraints around appropriate disclosure of information about this Act, regardless of mood." Usage Note: ActSensitivity codes are used to bind information to an Act.confidentialityCode according to local sensitivity policy so that those confidentiality codes can then govern its handling across enterprises. Internally to a policy domain, however, local policies guide the access control system on how end users in that policy domain are able to use information tagged with these sensitivity values.
ETHhttp://hl7.org/fhir/v3/ActCodesubstance abuse information sensitivityPolicy for handling alcohol or drug-abuse information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to alcohol or drug-abuse information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
GDIShttp://hl7.org/fhir/v3/ActCodegenetic disease information sensitivityPolicy for handling genetic disease information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to genetic disease information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
HIVhttp://hl7.org/fhir/v3/ActCodeHIV/AIDS information sensitivityPolicy for handling HIV or AIDS information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to HIV or AIDS information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
PSYhttp://hl7.org/fhir/v3/ActCodepsychiatry information sensitivityPolicy for handling psychiatry information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to psychiatry information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
SCAhttp://hl7.org/fhir/v3/ActCodesickle cell anemiaPolicy for handling sickle cell disease information, which is afforded heightened confidentiality. Information handling protocols are based on organizational policies related to sickle cell disease information, which is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then the Act valued with this ActCode should be associated with an Act valued with any applicable laws from the ActPrivacyLaw code system.
SDVhttp://hl7.org/fhir/v3/ActCodesexual assault, abuse, or domestic violence information sensitivityPolicy for handling sexual assault, abuse, or domestic violence information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to sexual assault, abuse, or domestic violence information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
SEXhttp://hl7.org/fhir/v3/ActCodesexuality and reproductive health information sensitivityPolicy for handling sexuality and reproductive health information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to sexuality and reproductive health information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
STDhttp://hl7.org/fhir/v3/ActCodesexually transmitted disease information sensitivityPolicy for handling sexually transmitted disease information, which will be afforded heightened confidentiality. Information handling protocols based on organizational policies related to sexually transmitted disease information that is deemed sensitive. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
TBOOhttp://hl7.org/fhir/v3/ActCodetabooPolicy for handling information not to be initially disclosed or discussed with patient except by a physician assigned to patient in this case. Information handling protocols based on organizational policies related to sensitive patient information that must be initially discussed with the patient by an attending physician before being disclosed to the patient. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code. Open Issue: This definition conflates a rule and a characteristic, and there may be a similar issue with ts sibling codes.
SICKLEhttp://hl7.org/fhir/v3/ActCodesickle cellTypes of sensitivity policies that apply to Acts. Act.confidentialityCode is defined in the RIM as "constraints around appropriate disclosure of information about this Act, regardless of mood." Usage Note: ActSensitivity codes are used to bind information to an Act.confidentialityCode according to local sensitivity policy so that those confidentiality codes can then govern its handling across enterprises. Internally to a policy domain, however, local policies guide the access control system on how end users in that policy domain are able to use information tagged with these sensitivity values.
_EntitySensitivityPolicyTypehttp://hl7.org/fhir/v3/ActCodeEntityInformationSensitivityPolicyTypes of sensitivity policies that may apply to a sensitive attribute on an Entity. Usage Note: EntitySensitivity codes are used to convey a policy that is applicable to sensitive information conveyed by an entity attribute. May be used to bind a Role.confidentialityCode associated with an Entity per organizational policy. Role.confidentialityCode is defined in the RIM as "an indication of the appropriate disclosure of information about this Role with respect to the playing Entity."
DEMOhttp://hl7.org/fhir/v3/ActCodeall demographic information sensitivityPolicy for handling all demographic information about an information subject, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to all demographic about an information subject, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
DOBhttp://hl7.org/fhir/v3/ActCodedate of birth information sensitivityPolicy for handling information related to an information subject's date of birth, which will be afforded heightened confidentiality.Policies may govern sensitivity of information related to an information subject's date of birth, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
GENDERhttp://hl7.org/fhir/v3/ActCodegender and sexual orientation information sensitivityPolicy for handling information related to an information subject's gender and sexual orientation, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's gender and sexual orientation, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
LIVARGhttp://hl7.org/fhir/v3/ActCodeliving arrangement information sensitivityPolicy for handling information related to an information subject's living arrangement, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's living arrangement, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
MARSThttp://hl7.org/fhir/v3/ActCodemarital status information sensitivityPolicy for handling information related to an information subject's marital status, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's marital status, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
RACEhttp://hl7.org/fhir/v3/ActCoderace information sensitivityPolicy for handling information related to an information subject's race, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's race, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Note: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
RELhttp://hl7.org/fhir/v3/ActCodereligion information sensitivityPolicy for handling information related to an information subject's religious affiliation, which will be afforded heightened confidentiality. Policies may govern sensitivity of information related to an information subject's religion, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
_RoleInformationSensitivityPolicyhttp://hl7.org/fhir/v3/ActCodeRoleInformationSensitivityPolicyTypes of sensitivity policies that apply to Roles. Usage Notes: RoleSensitivity codes are used to bind information to a Role.confidentialityCode per organizational policy. Role.confidentialityCode is defined in the RIM as "an indication of the appropriate disclosure of information about this Role with respect to the playing Entity."
Bhttp://hl7.org/fhir/v3/ActCodebusiness information sensitivityPolicy for handling trade secrets such as financial information or intellectual property, which will be afforded heightened confidentiality. Description: Since the service class can represent knowledge structures that may be considered a trade or business secret, there is sometimes (though rarely) the need to flag those items as of business level confidentiality. Usage Notes: No patient related information may ever be of this confidentiality level. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
EMPLhttp://hl7.org/fhir/v3/ActCodeemployer information sensitivityPolicy for handling information related to an employer which is deemed classified to protect an employee who is the information subject, and which will be afforded heightened confidentiality. Description: Policies may govern sensitivity of information related to an employer, such as law enforcement or national security, the identity of which could impact the privacy, well-being, or safety of an information subject who is an employee. Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
LOCIShttp://hl7.org/fhir/v3/ActCodelocation information sensitivityPolicy for handling information related to the location of the information subject, which will be afforded heightened confidentiality. Description: Policies may govern sensitivity of information related to the location of the information subject, the disclosure of which could impact the privacy, well-being, or safety of that subject. Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
SSPhttp://hl7.org/fhir/v3/ActCodesensitive service provider information sensitivityPolicy for handling information related to a provider of sensitive services, which will be afforded heightened confidentiality. Description: Policies may govern sensitivity of information related to providers who deliver sensitive healthcare services in order to protect the privacy, well-being, and safety of the provider and of patients receiving sensitive services. Usage Notes: If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
ADOLhttp://hl7.org/fhir/v3/ActCodeadolescent information sensitivityPolicy for handling information related to an adolescent, which will be afforded heightened confidentiality per applicable organizational or jurisdictional policy. An enterprise may have a policy that requires that adolescent patient information be provided heightened confidentiality. Information deemed sensitive typically includes health information and patient role information including patient status, demographics, next of kin, and location. Usage Note: For use within an enterprise in which an adolescent is the information subject. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
CELhttp://hl7.org/fhir/v3/ActCodecelebrity information sensitivityPolicy for handling information related to a celebrity (people of public interest (VIP), which will be afforded heightened confidentiality. Celebrities are people of public interest (VIP) about whose information an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive may include health information and patient role information including patient status, demographics, next of kin, and location. Usage Note: For use within an enterprise in which the information subject is deemed a celebrity or very important person. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
DIAhttp://hl7.org/fhir/v3/ActCodediagnosis information sensitivityPolicy for handling information related to a diagnosis, health condition or health problem, which will be afforded heightened confidentiality. Diagnostic, health condition or health problem related information may be deemed sensitive by organizational policy, and require heightened confidentiality. Usage Note: For use within an enterprise that provides heightened confidentiality to diagnostic, health condition or health problem related information deemed sensitive. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
DRGIShttp://hl7.org/fhir/v3/ActCodedrug information sensitivityPolicy for handling information related to a drug, which will be afforded heightened confidentiality. Drug information may be deemed sensitive by organizational policy, and require heightened confidentiality. Usage Note: For use within an enterprise that provides heightened confidentiality to drug information deemed sensitive. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
EMPhttp://hl7.org/fhir/v3/ActCodeemployee information sensitivityPolicy for handling information related to an employee, which will be afforded heightened confidentiality. When a patient is an employee, an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive typically includes health information and patient role information including patient status, demographics, next of kin, and location. Usage Note: Policy for handling information related to an employee, which will be afforded heightened confidentiality. Description: When a patient is an employee, an enterprise may have a policy that requires heightened confidentiality. Information deemed sensitive typically includes health information and patient role information including patient status, demographics, next of kin, and location.
PDShttp://hl7.org/fhir/v3/ActCodepatient default sensitivityPolicy for handling information reported by the patient about another person, e.g., a family member, which will be afforded heightened confidentiality. Sensitive information reported by the patient about another person, e.g., family members may be deemed sensitive by default. The flag may be set or cleared on patient's request. Usage Note: For sensitive information relayed by or about a patient, which is deemed sensitive within the enterprise (i.e., by default regardless of whether the patient requested that the information be deemed sensitive.) If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
PRShttp://hl7.org/fhir/v3/ActCodepatient requested sensitivityFor sensitive information relayed by or about a patient, which is deemed sensitive within the enterprise (i.e., by default regardless of whether the patient requested that the information be deemed sensitive.) If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code. Usage Note: For use within an enterprise that provides heightened confidentiality to certain types of information designated by a patient as sensitive. If there is a jurisdictional mandate, then use the applicable ActPrivacyLaw code system, and specify the law rather than or in addition to this more generic code.
COMPThttp://hl7.org/fhir/v3/ActCodecompartmentThis is the healthcare analog to the US Intelligence Community's concept of a Special Access Program. Compartment codes may be used in as a field value in an initiator's clearance to indicate permission to access and use an IT Resource with a security label having the same compartment value in security category label field. Map: Aligns with ISO 2382-8 definition of Compartment - "A division of data into isolated blocks with separate security controls for the purpose of reducing risk."
HRCOMPThttp://hl7.org/fhir/v3/ActCodehuman resource compartmentA security category label field value, which indicates that access and use of an IT resource is restricted to members of human resources department or workflow.
RESCOMPThttp://hl7.org/fhir/v3/ActCoderesearch project compartmentA security category label field value, which indicates that access and use of an IT resource is restricted to members of a research project.
RMGTCOMPThttp://hl7.org/fhir/v3/ActCoderecords management compartmentA security category label field value, which indicates that access and use of an IT resource is restricted to members of records management department or workflow.
_SECALTINTOBVhttp://hl7.org/fhir/v3/ObservationValuealteration integrityAbstract security metadata observation values used to indicate mechanism used for authorized alteration of an IT resource (data, information object, service, or system capability)
ABSTREDhttp://hl7.org/fhir/v3/ObservationValueabstractedSecurity metadata observation values used to indicate the use of a more abstract version of the content, e.g., replacing exact value of an age or date field with a range, or remove the left digits of a credit card number or SSN.
AGGREDhttp://hl7.org/fhir/v3/ObservationValueaggregatedSecurity metadata observation values used to indicate the use of an algorithmic combination of actual values with the result of an aggregate function, e.g., average, sum, or count in order to limit disclosure of an IT resource (data, information object, service, or system capability) to the minimum necessary.
ANONYEDhttp://hl7.org/fhir/v3/ObservationValueanonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by used to indicate the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. No key to relink the data is retained.
MAPPEDhttp://hl7.org/fhir/v3/ObservationValuemappedSecurity metadata observation value used to indicate that the IT resource semantic content has been transformed from one encoding to another. Usage Note: "MAP" code does not indicate the semantic fidelity of the transformed content. To indicate semantic fidelity for maps of HL7 to other code systems, this security alteration integrity observation may be further specified using an Act valued with Value Set: MapRelationship (2.16.840.1.113883.1.11.11052). Semantic fidelity of the mapped IT Resource may also be indicated using a SecurityIntegrityConfidenceObservation.
MASKEDhttp://hl7.org/fhir/v3/ObservationValuemaskedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by indicating the mechanism by which software systems can make data unintelligible (that is, as unreadable and unusable by algorithmically transforming plaintext into ciphertext) such that it can only be accessed or used by authorized users. An authorized user may be provided a key to decrypt per license or "shared secret". Usage Note: "MASKED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has been further encrypted, and may be accessed only by an authorized user or receiver to which a decryption key is provided.
PSEUDEDhttp://hl7.org/fhir/v3/ObservationValuepseudonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability), by indicating the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject. Rationale: Personal data which has been processed to make it impossible to know whose data it is. Used particularly for secondary use of health data. In some cases, it may be possible for authorized individuals to restore the identity of the individual, e.g.,for public health case management. Based on ISO/TS 25237:2008 Health informatics—Pseudonymization
REDACTEDhttp://hl7.org/fhir/v3/ObservationValueredactedSecurity metadata observation value used to indicate the mechanism by which software systems can filter an IT resource (data, information object, service, or system capability) to remove any portion of the resource that is not authorized to be access, used, or disclosed. Usage Note: "REDACTED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has filtered and not included in the content accessed or received.
SUBSETTEDhttp://hl7.org/fhir/v3/ObservationValuesubsettedMetadata observation used to indicate that some information has been removed from the source object when the view this object contains was constructed because of configuration options when the view was created. The content may not be suitable for use as the basis of a record update Usage Note: This is not suitable to be used when information is removed for security reasons - see the code REDACTED for this use.
SYNTAChttp://hl7.org/fhir/v3/ObservationValuesyntactic transformSecurity metadata observation value used to indicate that the IT resource syntax has been transformed from one syntactical representation to another. Usage Note: "SYNTAC" code does not indicate the syntactical correctness of the syntactically transformed IT resource.
TRSLThttp://hl7.org/fhir/v3/ObservationValuetranslatedSecurity metadata observation value used to indicate that the IT resource has been translated from one human language to another. Usage Note: "TRSLT" does not indicate the fidelity of the translation or the languages translated. The fidelity of the IT Resource translation may be indicated using a SecurityIntegrityConfidenceObservation. To indicate languages, use the Value Set:HumanLanguage (2.16.840.1.113883.1.11.11526)
VERSIONEDhttp://hl7.org/fhir/v3/ObservationValueversionedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) which indicates that the resource only retains versions of an IT resource for access and use per applicable policy Usage Note: When this code is used, expectation is that the system has removed historical versions of the data that falls outside the time period deemed to be the effective time of the applicable version.
_SECDATINTOBVhttp://hl7.org/fhir/v3/ObservationValuedata integrityAbstract security observation values used to indicate data integrity metadata. Examples: Codes conveying the mechanism used to preserve the accuracy and consistency of an IT resource such as a digital signature and a cryptographic hash function.
CRYTOHASHhttp://hl7.org/fhir/v3/ObservationValuecryptographic hash functionSecurity metadata observation value used to indicate the mechanism by which software systems can establish that data was not modified in transit. Rationale: This definition is intended to align with the ISO 22600-2 3.3.19 definition of cryptographic checkvalue: Information which is derived by performing a cryptographic transformation (see cryptography) on the data unit. The derivation of the checkvalue may be performed in one or more steps and is a result of a mathematical function of the key and a data unit. It is usually used to check the integrity of a data unit. Examples: SHA-1 SHA-2 (Secure Hash Algorithm)
DIGSIGhttp://hl7.org/fhir/v3/ObservationValuedigital signatureSecurity metadata observation value used to indicate the mechanism by which software systems use digital signature to establish that data has not been modified. Rationale: This definition is intended to align with the ISO 22600-2 3.3.26 definition of digital signature: Data appended to, or a cryptographic transformation (see cryptography) of, a data unit that allows a recipient of the data unit to prove the source and integrity of the data unit and protect against forgery e.g., by the recipient.
_SECINTCONOBVhttp://hl7.org/fhir/v3/ObservationValueintegrity confidenceAbstract security observation value used to indicate integrity confidence metadata. Examples: Codes conveying the level of reliability and trustworthiness of an IT resource.
HRELIABLEhttp://hl7.org/fhir/v3/ObservationValuehighly reliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be very high.
RELIABLEhttp://hl7.org/fhir/v3/ObservationValuereliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be adequate.
UNCERTRELhttp://hl7.org/fhir/v3/ObservationValueuncertain reliabilitySecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be uncertain.
UNRELIABLEhttp://hl7.org/fhir/v3/ObservationValueunreliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be inadequate.
_SECINTPRVOBVhttp://hl7.org/fhir/v3/ObservationValueprovenanceAbstract security metadata observation value used to indicate the provenance of an IT resource (data, information object, service, or system capability). Examples: Codes conveying the provenance metadata about the entity reporting an IT resource.
_SECINTPRVABOBVhttp://hl7.org/fhir/v3/ObservationValueprovenance asserted byAbstract security provenance metadata observation value used to indicate the entity that asserted an IT resource (data, information object, service, or system capability). Examples: Codes conveying the provenance metadata about the entity asserting the resource.
CLINASThttp://hl7.org/fhir/v3/ObservationValueclinician assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a clinician.
DEVASThttp://hl7.org/fhir/v3/ObservationValuedevice assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a device.
HCPASThttp://hl7.org/fhir/v3/ObservationValuehealthcare professional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a healthcare professional.
PACQASThttp://hl7.org/fhir/v3/ObservationValuepatient acquaintance assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient acquaintance.
PATASThttp://hl7.org/fhir/v3/ObservationValuepatient assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient.
PAYASThttp://hl7.org/fhir/v3/ObservationValuepayer assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a payer.
PROASThttp://hl7.org/fhir/v3/ObservationValueprofessional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a professional.
SDMASThttp://hl7.org/fhir/v3/ObservationValuesubstitute decision maker assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a substitute decision maker.
_SECINTPRVRBOBVhttp://hl7.org/fhir/v3/ObservationValueprovenance reported byAbstract security provenance metadata observation value used to indicate the entity that reported the resource (data, information object, service, or system capability). Examples: Codes conveying the provenance metadata about the entity reporting an IT resource.
CLINRPThttp://hl7.org/fhir/v3/ObservationValueclinician reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a clinician.
DEVRPThttp://hl7.org/fhir/v3/ObservationValuedevice reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a device.
HCPRPThttp://hl7.org/fhir/v3/ObservationValuehealthcare professional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a healthcare professional.
PACQRPThttp://hl7.org/fhir/v3/ObservationValuepatient acquaintance reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient acquaintance.
PATRPThttp://hl7.org/fhir/v3/ObservationValuepatient reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient.
PAYRPThttp://hl7.org/fhir/v3/ObservationValuepayer reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a payer.
PRORPThttp://hl7.org/fhir/v3/ObservationValueprofessional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a professional.
SDMRPThttp://hl7.org/fhir/v3/ObservationValuesubstitute decision maker reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a substitute decision maker.
SecurityPolicyhttp://hl7.org/fhir/v3/ActCodesecurity policyTypes of security policies that further specify the ActClassPolicy value set. Examples: obligation to encrypt refrain from redisclosure without consent
ObligationPolicyhttp://hl7.org/fhir/v3/ActCodeobligation policyConveys the mandated workflow action that an information custodian, receiver, or user must perform. Usage Notes: Per ISO 22600-2, ObligationPolicy instances 'are event-triggered and define actions to be performed by manager agent'. Per HL7 Composite Security and Privacy Domain Analysis Model: This value set refers to the action required to receive the permission specified in the privacy rule. Per OASIS XACML, an obligation is an operation specified in a policy or policy that is performed in conjunction with the enforcement of an access control decision.
ANONYhttp://hl7.org/fhir/v3/ActCodeanonymizeCustodian system must remove any information that could result in identifying the information subject.
AODhttp://hl7.org/fhir/v3/ActCodeaccounting of disclosureCustodian system must make available to an information subject upon request an accounting of certain disclosures of the individual’s protected health information over a period of time. Policy may dictate that the accounting include information about the information disclosed, the date of disclosure, the identification of the receiver, the purpose of the disclosure, the time in which the disclosing entity must provide a response and the time period for which accountings of disclosure can be requested.
AUDIThttp://hl7.org/fhir/v3/ActCodeauditCustodian system must monitor systems to ensure that all users are authorized to operate on information objects.
AUDTRhttp://hl7.org/fhir/v3/ActCodeaudit trailCustodian system must monitor and maintain retrievable log for each user and operation on information.
CPLYCChttp://hl7.org/fhir/v3/ActCodecomply with confidentiality codeCustodian security system must retrieve, evaluate, and comply with the information handling directions of the Confidentiality Code associated with an information target.
CPLYCDhttp://hl7.org/fhir/v3/ActCodecomply with consent directiveCustodian security system must retrieve, evaluate, and comply with applicable information subject consent directives.
CPLYJPPhttp://hl7.org/fhir/v3/ActCodecomply with jurisdictional privacy policyCustodian security system must retrieve, evaluate, and comply with applicable jurisdictional privacy policies associated with the target information.
CPLYOPPhttp://hl7.org/fhir/v3/ActCodecomply with organizational privacy policyCustodian security system must retrieve, evaluate, and comply with applicable organizational privacy policies associated with the target information.
CPLYOSPhttp://hl7.org/fhir/v3/ActCodecomply with organizational security policyCustodian security system must retrieve, evaluate, and comply with the organizational security policies associated with the target information.
CPLYPOLhttp://hl7.org/fhir/v3/ActCodecomply with policyCustodian security system must retrieve, evaluate, and comply with applicable policies associated with the target information.
DEIDhttp://hl7.org/fhir/v3/ActCodedeidentifyCustodian system must strip information of data that would allow the identification of the source of the information or the information subject.
DELAUhttp://hl7.org/fhir/v3/ActCodedelete after useCustodian system must remove target information from access after use.
ENCRYPThttp://hl7.org/fhir/v3/ActCodeencryptCustodian system must render information unreadable by algorithmically transforming plaintext into ciphertext. Usage Notes: A mathematical transposition of a file or data stream so that it cannot be deciphered at the receiving end without the proper key. Encryption is a security feature that assures that only the parties who are supposed to be participating in a videoconference or data transfer are able to do so. It can include a password, public and private keys, or a complex combination of all. (Per Infoway.)
ENCRYPTRhttp://hl7.org/fhir/v3/ActCodeencrypt at restCustodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext when "at rest" or in storage.
ENCRYPTThttp://hl7.org/fhir/v3/ActCodeencrypt in transitCustodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext while "in transit" or being transported by any means.
ENCRYPTUhttp://hl7.org/fhir/v3/ActCodeencrypt in useCustodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext while in use such that operations permitted on the target information are limited by the license granted to the end user.
HUAPRVhttp://hl7.org/fhir/v3/ActCodehuman approvalCustodian system must require human review and approval for permission requested.
MASKhttp://hl7.org/fhir/v3/ActCodemaskCustodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext. User may be provided a key to decrypt per license or "shared secret".
MINEChttp://hl7.org/fhir/v3/ActCodeminimum necessaryCustodian must limit access and disclosure to the minimum information required to support an authorized user's purpose of use. Usage Note: Limiting the information available for access and disclosure to that an authorized user or receiver "needs to know" in order to perform permitted workflow or purpose of use.
PRIVMARKhttp://hl7.org/fhir/v3/ActCodeprivacy markCustodian must create and/or maintain human readable security label tags as required by policy. Map: Aligns with ISO 22600-3 Section A.3.4.3 description of privacy mark: "If present, the privacy-mark is not used for access control. The content of the privacy-mark may be defined by the security policy in force (identified by the security-policy-identifier) which may define a list of values to be used. Alternately, the value may be determined by the originator of the security-label."
PSEUDhttp://hl7.org/fhir/v3/ActCodepseudonymizeCustodian system must strip information of data that would allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject.
REDACThttp://hl7.org/fhir/v3/ActCoderedactCustodian system must remove information, which is not authorized to be access, used, or disclosed from records made available to otherwise authorized users.
RefrainPolicyhttp://hl7.org/fhir/v3/ActCoderefrain policyConveys prohibited actions which an information custodian, receiver, or user is not permitted to perform unless otherwise authorized or permitted under specified circumstances. Usage Notes: ISO 22600-2 species that a Refrain Policy "defines actions the subjects must refrain from performing". Per HL7 Composite Security and Privacy Domain Analysis Model: May be used to indicate that a specific action is prohibited based on specific access control attributes e.g., purpose of use, information type, user role, etc.
NOAUTHhttp://hl7.org/fhir/v3/ActCodeno disclosure without subject authorizationProhibition on disclosure without information subject's authorization.
NOCOLLECThttp://hl7.org/fhir/v3/ActCodeno collectionProhibition on collection or storage of the information.
NODSCLCDhttp://hl7.org/fhir/v3/ActCodeno disclosure without consent directiveProhibition on disclosure without organizational approved patient restriction.
NODSCLCDShttp://hl7.org/fhir/v3/ActCodeno disclosure without information subject's consent directiveProhibition on disclosure without a consent directive from the information subject.
NOINTEGRATEhttp://hl7.org/fhir/v3/ActCodeno integrationProhibition on Integration into other records.
NOLISThttp://hl7.org/fhir/v3/ActCodeno unlisted entity disclosureProhibition on disclosure except to entities on specific access list.
NOMOUhttp://hl7.org/fhir/v3/ActCodeno disclosure without MOUProhibition on disclosure without an interagency service agreement or memorandum of understanding (MOU).
NOORGPOLhttp://hl7.org/fhir/v3/ActCodeno disclosure without organizational authorizationProhibition on disclosure without organizational authorization.
NOPAThttp://hl7.org/fhir/v3/ActCodeno disclosure to patient, family or caregivers without attending provider's authorizationProhibition on disclosing information to patient, family or caregivers without attending provider's authorization. Usage Note: The information may be labeled with the ActInformationSensitivity TBOO code, triggering application of this RefrainPolicy code as a handling caveat controlling access. Maps to FHIR NOPAT: Typically, this is used on an Alert resource, when the alert records information on patient abuse or non-compliance. FHIR print name is "keep information from patient". Maps to the French realm - code: INVISIBLE_PATIENT. displayName: Document non visible par le patient codingScheme: 1.2.250.1.213.1.1.4.13 French use case: A label for documents that the author chose to hide from the patient until the content can be disclose to the patient in a face to face meeting between a healthcare professional and the patient (in French law some results like cancer diagnosis or AIDS diagnosis must be announced to the patient by a healthcare professional and should not be find out by the patient alone).
NOPERSISTPhttp://hl7.org/fhir/v3/ActCodeno collection beyond purpose of useProhibition on collection of the information beyond time necessary to accomplish authorized purpose of use is prohibited.
NORDSCLCDhttp://hl7.org/fhir/v3/ActCodeno redisclosure without consent directiveProhibition on redisclosure without patient consent directive.
NORDSCLCDShttp://hl7.org/fhir/v3/ActCodeno redisclosure without information subject's consent directiveProhibition on redisclosure without a consent directive from the information subject.
NORDSCLWhttp://hl7.org/fhir/v3/ActCodeno disclosure without jurisdictional authorizationProhibition on disclosure without authorization under jurisdictional law.
NORELINKhttp://hl7.org/fhir/v3/ActCodeno relinkingProhibition on associating de-identified or pseudonymized information with other information in a manner that could or does result in disclosing information intended to be masked.
NOREUSEhttp://hl7.org/fhir/v3/ActCodeno reuse beyond purpose of useProhibition on use of the information beyond the purpose of use initially authorized.
NOVIPhttp://hl7.org/fhir/v3/ActCodeno unauthorized VIP disclosureProhibition on disclosure except to principals with access permission to specific VIP information.
ORCONhttp://hl7.org/fhir/v3/ActCodeno disclosure without originator authorizationProhibition on disclosure except as permitted by the information originator.
PurposeOfUsehttp://hl7.org/fhir/v3/ActReasonpurpose of useReason for performing one or more operations on information, which may be permitted by source system's security policy in accordance with one or more privacy policies and consent directives. Usage Notes: The rationale or purpose for an act relating to the management of personal health information, such as collecting personal health information for research or public health purposes.
HMARKThttp://hl7.org/fhir/v3/ActReasonhealthcare marketingTo perform one or more operations on information for marketing services and products related to health care.
HOPERAThttp://hl7.org/fhir/v3/ActReasonhealthcare operationsTo perform one or more operations on information used for conducting administrative and contractual activities related to the provision of health care.
DONAThttp://hl7.org/fhir/v3/ActReasondonationTo perform one or more operations on information used for cadaveric organ, eye or tissue donation.
FRAUDhttp://hl7.org/fhir/v3/ActReasonfraudTo perform one or more operations on information used for fraud detection and prevention processes.
GOVhttp://hl7.org/fhir/v3/ActReasongovernmentTo perform one or more operations on information used within government processes.
HACCREDhttp://hl7.org/fhir/v3/ActReasonhealth accreditationTo perform one or more operations on information for conducting activities related to meeting accreditation criteria.
HCOMPLhttp://hl7.org/fhir/v3/ActReasonhealth complianceTo perform one or more operations on information used for conducting activities required to meet a mandate.
HDECDhttp://hl7.org/fhir/v3/ActReasondecedentTo perform one or more operations on information used for handling deceased patient matters.
HDIRECThttp://hl7.org/fhir/v3/ActReasondirectoryTo perform one or more operation operations on information used to manage a patient directory. Examples: facility enterprise payer health information exchange patient directory
HLEGALhttp://hl7.org/fhir/v3/ActReasonlegalTo perform one or more operations on information for conducting activities required by legal proceeding.
HOUTCOMShttp://hl7.org/fhir/v3/ActReasonhealth outcome measureTo perform one or more operations on information used for assessing results and comparative effectiveness achieved by health care practices and interventions.
HPRGRPhttp://hl7.org/fhir/v3/ActReasonhealth program reportingTo perform one or more operations on information used for conducting activities to meet program accounting requirements.
HQUALIMPhttp://hl7.org/fhir/v3/ActReasonhealth quality improvementTo perform one or more operations on information used for conducting administrative activities to improve health care quality.
HSYSADMINhttp://hl7.org/fhir/v3/ActReasonhealth system administrationTo perform one or more operations on information to administer the electronic systems used for the delivery of health care.
MEMADMINhttp://hl7.org/fhir/v3/ActReasonmember administrationTo perform one or more operations on information to administer health care coverage to an enrollee under a policy or program.
PATADMINhttp://hl7.org/fhir/v3/ActReasonpatient administrationTo perform one or more operations on information used for operational activities conducted to administer the delivery of health care to a patient.
PATSFTYhttp://hl7.org/fhir/v3/ActReasonpatient safetyTo perform one or more operations on information in processes related to ensuring the safety of health care.
PERFMSRhttp://hl7.org/fhir/v3/ActReasonperformance measureTo perform one or more operations on information used for monitoring performance of recommended health care practices and interventions.
RECORDMGThttp://hl7.org/fhir/v3/ActReasonrecords managementTo perform one or more operations on information used within the health records management process.
TRAINhttp://hl7.org/fhir/v3/ActReasontrainingTo perform one or more operations on information used in training and education.
HPAYMThttp://hl7.org/fhir/v3/ActReasonhealthcare paymentTo perform one or more operations on information for conducting financial or contractual activities related to payment for provision of health care.
CLMATTCHhttp://hl7.org/fhir/v3/ActReasonclaim attachmentTo perform one or more operations on information for provision of additional clinical evidence in support of a request for coverage or payment for health services.
COVAUTHhttp://hl7.org/fhir/v3/ActReasoncoverage authorizationTo perform one or more operations on information for conducting prior authorization or predetermination of coverage for services.
COVERAGEhttp://hl7.org/fhir/v3/ActReasoncoverage under policy or programTo perform one or more operations on information for conducting activities related to coverage under a program or policy.
ELIGDTRMhttp://hl7.org/fhir/v3/ActReasoneligibility determinationTo perform one or more operations on information used for conducting eligibility determination for coverage in a program or policy. May entail review of financial status or disability assessment.
ELIGVERhttp://hl7.org/fhir/v3/ActReasoneligibility verificationTo perform one or more operations on information used for conducting eligibility verification of coverage in a program or policy. May entail provider contacting coverage source (e.g., government health program such as workers compensation or health plan) for confirmation of enrollment, eligibility for specific services, and any applicable copays.
ENROLLMhttp://hl7.org/fhir/v3/ActReasonenrollmentTo perform one or more operations on information used for enrolling a covered party in a program or policy. May entail recording of covered party's and any dependent's demographic information and benefit choices.
REMITADVhttp://hl7.org/fhir/v3/ActReasonremittance adviceTo perform one or more operations on information about the amount remitted for a health care claim.
HRESCHhttp://hl7.org/fhir/v3/ActReasonhealthcare researchTo perform one or more operations on information for conducting scientific investigations to obtain health care knowledge.
CLINTRCHhttp://hl7.org/fhir/v3/ActReasonclinical trial researchTo perform one or more operations on information for conducting scientific investigations in accordance with clinical trial protocols to obtain health care knowledge.
PATRQThttp://hl7.org/fhir/v3/ActReasonpatient requestedTo perform one or more operations on information in response to a patient's request.
FAMRQThttp://hl7.org/fhir/v3/ActReasonfamily requestedTo perform one or more operations on information in response to a request by a family member authorized by the patient.
PWATRNYhttp://hl7.org/fhir/v3/ActReasonpower of attorneyTo perform one or more operations on information in response to a request by a person appointed as the patient's legal representative.
SUPNWKhttp://hl7.org/fhir/v3/ActReasonsupport networkTo perform one or more operations on information in response to a request by a person authorized by the patient.
PUBHLTHhttp://hl7.org/fhir/v3/ActReasonpublic healthTo perform one or more operations on information for conducting public health activities, such as the reporting of notifiable conditions.
DISASTERhttp://hl7.org/fhir/v3/ActReasondisasterTo perform one or more operations on information used for provision of immediately needed health care to a population of living subjects located in a disaster zone.
THREAThttp://hl7.org/fhir/v3/ActReasonthreatTo perform one or more operations on information used to prevent injury or disease to living subjects who may be the target of violence.
TREAThttp://hl7.org/fhir/v3/ActReasontreatmentTo perform one or more operations on information for provision of health care.
CAREMGThttp://hl7.org/fhir/v3/ActReasonCare ManagementTo perform one or more operations on information for provision of health care coordination.
CLINTRLhttp://hl7.org/fhir/v3/ActReasonclinical trialTo perform health care as part of the clinical trial protocol.
ETREAThttp://hl7.org/fhir/v3/ActReasonEmergency TreatmentTo perform one or more operations on information for provision of immediately needed health care for an emergent condition.
POPHLTHhttp://hl7.org/fhir/v3/ActReasonpopulation healthTo perform one or more operations on information for provision of health care to a population of living subjects, e.g., needle exchange program.
_ActUSPrivacyLawhttp://hl7.org/fhir/v3/ActUSPrivacyLawActUSPrivacyLawDefinition: A jurisdictional mandate in the U.S. relating to privacy. Usage Note: ActPrivacyLaw codes may be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies. May be used to further specify rationale for assignment of other ActPrivacyPolicy codes in the US realm, e.g., ETH and 42CFRPart2 can be differentiated from ETH and Title38Part1.
42CFRPart2http://hl7.org/fhir/v3/ActUSPrivacyLaw42 CFR Part242 CFR Part 2 stipulates the right of an individual who has applied for or been given diagnosis or treatment for alcohol or drug abuse at a federally assisted program. Definition: Non-disclosure of health information relating to health care paid for by a federally assisted substance abuse program without patient consent. Usage Note: May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
CommonRulehttp://hl7.org/fhir/v3/ActUSPrivacyLawCommon RuleU.S. Federal regulations governing the protection of human subjects in research (codified at Subpart A of 45 CFR part 46) that has been adopted by 15 U.S. Federal departments and agencies in an effort to promote uniformity, understanding, and compliance with human subject protections. Existing regulations governing the protection of human subjects in Food and Drug Administration (FDA)-regulated research (21 CFR parts 50, 56, 312, and 812) are separate from the Common Rule but include similar requirements. Definition: U.S. federal laws governing research-related privacy policies. Usage Note: May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies.
HIPAANOPPhttp://hl7.org/fhir/v3/ActUSPrivacyLawHIPAA notice of privacy practicesThe U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Part 164 Subpart E) permits access, use and disclosure of certain personal health information (PHI as defined under the law) for purposes of Treatment, Payment, and Operations, and requires that the provider ask that patients acknowledge the Provider's Notice of Privacy Practices as permitted conduct under the law. Definition: Notification of HIPAA Privacy Practices. Usage Note: May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies.
HIPAAPsyNoteshttp://hl7.org/fhir/v3/ActUSPrivacyLawHIPAA psychotherapy notesThe U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Part 164 Section 164.508) requires authorization for certain uses and disclosure of psychotherapy notes. Definition: Authorization that must be obtained for disclosure of psychotherapy notes. Usage Note: May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
HIPAASelfPayhttp://hl7.org/fhir/v3/ActUSPrivacyLawHIPAA self-paySection 13405(a) of the Health Information Technology for Economic and Clinical Health Act (HITECH) stipulates the right of an individual to have disclosures regarding certain health care items or services for which the individual pays out of pocket in full restricted from a health plan. Definition: Non-disclosure of health information to a health plan relating to health care items or services for which an individual pays out of pocket in full. Usage Note: May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
Title38Section7332http://hl7.org/fhir/v3/ActUSPrivacyLawTitle 38 Section 7332Title 38 Part 1-protected information may only be disclosed to a third party with the special written consent of the patient except where expressly authorized by 38 USC 7332. VA may disclose this information for specific purposes to: VA employees on a need to know basis - more restrictive than Privacy Act need to know; contractors who need the information in order to perform or fulfill the duties of the contract; and researchers who provide assurances that the information will not be identified in any report. This information may also be disclosed without consent where patient lacks decision-making capacity; in a medical emergency for the purpose of treating a condition which poses an immediate threat to the health of any individual and which requires immediate medical intervention; for eye, tissue, or organ donation purposes; and disclosure of HIV information for public health purposes. Definition: Title 38 Part 1 - §1.462 Confidentiality restrictions. (a) General. The patient records to which §§1.460 through 1.499 of this part apply may be disclosed or used only as permitted by these regulations and may not otherwise be disclosed or used in any civil, criminal, administrative, or legislative proceedings conducted by any Federal, State, or local authority. Any disclosure made under these regulations must be limited to that information which is necessary to carry out the purpose of the disclosure. SUBCHAPTER III--PROTECTION OF PATIENT RIGHTS Sec. 7332. Confidentiality of certain medical records (a)(1) Records of the identity, diagnosis, prognosis, or treatment of any patient or subject which are maintained in connection with the performance of any program or activity (including education, training, treatment, rehabilitation, or research) relating to drug abuse, alcoholism or alcohol abuse, infection with the human immunodeficiency virus, or sickle cell anemia which is carried out by or for the Department under this title shall, except as provided in subsections (e) and (f), be confidential, and (section 5701 of this title to the contrary notwithstanding) such records may be disclosed only for the purposes and under the circumstances expressly authorized under subsection (b). Usage Note: May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.

This value set includes codes from the following code systems:

     

    See the full registry of value sets defined as part of FHIR.


    Explanation of the columns that may appear on this page:

    LevelA few code lists that FHIR defines are hierarchical - each code is assigned a level. In this scheme, some codes are under other codes, and imply that the code they are under also applies
    SourceThe source of the definition of the code (when the value set draws in codes defined elsewhere)
    CodeThe code (used as the code in the resource instance)
    DisplayThe display (used in the display element of a Coding). If there is no display, implementers should not simply display the code, but map the concept into their application
    DefinitionAn explanation of the meaning of the concept
    CommentsAdditional notes about how to use the code