Release 4B Snapshot #1

This page is part of the FHIR Specification v4.3.0-snapshot1: R4B Snapshot to support the Jan 2022 Connectathon. About the R4B version of FHIR. The current officially released version is 4.3.0. For a full list of available versions, see the Directory of published versions . Page versions: R5 R4B R4 R3 R2

4.4.1.603 Value Set http://hl7.org/fhir/ValueSet/security-labels

Vocabulary Work Group Maturity Level: NNormative (from v4.0.0) Use Context: Any

This is a value set defined by the FHIR project.

Summary

Defining URL:http://hl7.org/fhir/ValueSet/security-labels
Version:4.3.0-snapshot1
Name:All Security Labels
Title:SecurityLabels
Definition:

A single value set for all security labels defined by FHIR.

Committee:Vocabulary Work Group
OID:2.16.840.1.113883.4.642.3.47 (for OID based terminology systems)
Source ResourceXML / JSON

This value set is used in the following places:


This value set includes codes based on the following rules:

 

This expansion generated 20 Dec 2021


This value set contains 308 concepts

Expansion based on:

CodeSystemDisplayDefinition
U http://terminology.hl7.org/CodeSystem/v3-ConfidentialityunrestrictedPrivacy metadata indicating that no level of protection is required to safeguard personal and healthcare information that has been disclosed by an authorized individual without restrictions on its use. **Examples:** Includes publicly available information e.g., business name, phone, email and physical address. *Usage Note:* The authorization to collect, access, use, and disclose this information may be stipulated in a contract of adhesion by a data user (e.g., via terms of service or data user privacy policies) in exchange for the data subject's use of a service. This metadata indicates that the receiver has no obligation to consider privacy policies other than its own when making access control decisions. This metadata indicates that the receiver has no obligation to consider privacy policies other than its own when making access control decisions. Confidentiality code total order hierarchy: Unrestricted (U) is less protective than *V, R, N, M,* and *L*, and is the lowest protection levels.
L http://terminology.hl7.org/CodeSystem/v3-ConfidentialitylowPrivacy metadata indicating that a low level of protection is required to safeguard personal and healthcare information, which has been altered in such a way as to minimize the need for confidentiality protections with some residual risks associated with re-linking. The risk of harm to an individual's reputation and sense of privacy if disclosed without authorization is considered negligible, and mitigations are in place to address reidentification risk. *Usage Note:* The level of protection afforded anonymized and pseudonymized, and non-personally identifiable information (e.g., a limited data set) is dictated by privacy policies and data use agreements intended to engender trust that health information can be used and disclosed with little or no risk of re-identification. **Example:** Personal and healthcare information, which excludes 16 designated categories of direct identifiers in a HIPAA Limited Data Set. This information may be disclosed by HIPAA Covered Entities without patient authorization for a research, public health, and operations purposes if conditions are met, which includes obtaining a signed data use agreement from the recipient. See 45 CFR Section 164.514. This metadata indicates that the receiver may have an obligation to comply with a data use agreement with the discloser. The discloser may have obligations to comply with policies dictating the methods for de-identification. Confidentiality code total order hierarchy: Low (L) is less protective than *V, R, N,* and *M*, and subsumes *U*.
M http://terminology.hl7.org/CodeSystem/v3-ConfidentialitymoderatePrivacy metadata indicating the level of protection required to safeguard personal and healthcare information, which if disclosed without authorization, would present a moderate risk of harm to an individual's reputation and sense of privacy. *Usage Note:* The level of protection afforded moderately confidential information is dictated by privacy policies intended to engender trust in a service provider. May include publicly available information in jurisdictions that restrict uses of that information without the consent of the data subject. Privacy policies mandating moderate levels of protection, which preempt less protective privacy policies. "Moderate" confidentiality policies differ from and would be preempted by the prevailing privacy policies mandating the normative level of protection for information used in the delivery and management of healthcare. Confidentiality code total order hierarchy: Moderate (M) is less protective than *V, R, and N*, and subsumes all other protection levels (i.e., *L* and *U*). **Examples:** Includes personal and health information that an individual authorizes to be collected, accessed, used or disclosed to a bank for a health credit card or savings account; to health oversight authorities; to a hospital patient directory; to worker compensation, disability, property and casualty or life insurers; and to personal health record systems, consumer-controlled devices, social media accounts and online Apps; or for marketing purposes
N http://terminology.hl7.org/CodeSystem/v3-ConfidentialitynormalPrivacy metadata indicating the level of protection required to safeguard personal and healthcare information, which if disclosed without authorization, would present a considerable risk of harm to an individual's reputation and sense of privacy. *Usage Note:* The level of protection afforded normatively confidential information is dictated by the prevailing normative privacy policies, which are intended to engender patient trust in their healthcare providers. Privacy policies mandating normative levels of protection, which preempt less protective privacy policies when the information is used in the delivery and management of healthcare. May be pre-empted by jurisdictional law (e.g., for public health reporting or emergency treatment). Confidentiality code total order hierarchy: Normal (N) is less protective than *V* and *R*, and subsumes all other protection levels (i.e., *M, L, and U*). **Map:**Partial Map to ISO 13606-4 Sensitivity Level (3) Clinical Care when purpose of use is treatment: Default for normal clinical care access (i.e., most clinical staff directly caring for the patient should be able to access nearly all of the EHR). Maps to normal confidentiality for treatment information but not to ancillary care, payment and operations. **Examples:** n the US, this includes what HIPAA identifies as protected health information (PHI) under 45 CFR Section 160.103.
R http://terminology.hl7.org/CodeSystem/v3-ConfidentialityrestrictedPrivacy metadata indicating the level of protection required to safeguard potentially stigmatizing information, which if disclosed without authorization, would present a high risk of harm to an individual's reputation and sense of privacy. *Usage Note:* The level of protection afforded restricted confidential information is dictated by specially protective organizational or jurisdictional privacy policies, including at an authorized individual’s request, intended to engender patient trust in providers of sensitive services. Privacy policies mandating additional levels of protection by restricting information access preempt less protective privacy policies when the information is used in the delivery and management of healthcare. May be pre-empted by jurisdictional law (e.g., for public health reporting or emergency treatment). Confidentiality code total order hierarchy: Restricted (R) is less protective than *V*, and subsumes all other protection levels (i.e., *N, M, L, and U*). **Examples:** Includes information that is additionally protected such as sensitive conditions mental health, HIV, substance abuse, domestic violence, child abuse, genetic disease, and reproductive health; or sensitive demographic information such as a patient’s standing as an employee or a celebrity. May be used to indicate proprietary or classified information that is not related to an individual (e.g., secret ingredients in a therapeutic substance; or the name of a manufacturer).
V http://terminology.hl7.org/CodeSystem/v3-Confidentialityvery restrictedPrivacy metadata indicating the level of protection required under atypical cicumstances to safeguard potentially damaging or harmful information, which if disclosed without authorization, would (1) present an extremely high risk of harm to an individual's reputation, sense of privacy, and possibly safety; or (2) impact an individual's or organization's legal matters. *Usage Note:* The level of protection afforded very restricted confidential information is dictated by specially protective privacy or legal policies intended to ensure that under atypical circumstances additional protections limit access to only those with a high 'need to know' and the information is kept in highest confidence.. Privacy and legal policies mandating the highest level of protection by stringently restricting information access, preempt less protective privacy policies when the information is used in the delivery and management of healthcare including legal proceedings related to healthcare. May be pre-empted by jurisdictional law (e.g., for public health reporting or emergency treatment but only under limited circumstances). Confidentiality code total order hierarchy: Very Restricted (V) is the highest protection level and subsumes all other protection levels s (i.e., *R, N, M, L, and UI*). **Examples:** Includes information about a victim of abuse, patient requested information sensitivity, and taboo subjects relating to health status that must be discussed with the patient by an attending provider before sharing with the patient. May also include information held under a legal hold or attorney-client privilege.
_InformationSensitivityPolicy http://terminology.hl7.org/CodeSystem/v3-ActCodeInformationSensitivityPolicyA mandate, obligation, requirement, rule, or expectation characterizing the value or importance of a resource and may include its vulnerability. (Based on ISO7498-2:1989. Note: The vulnerability of personally identifiable sensitive information may be based on concerns that the unauthorized disclosure may result in social stigmatization or discrimination.) Description: Types of Sensitivity policy that apply to Acts or Roles. A sensitivity policy is adopted by an enterprise or group of enterprises (a 'policy domain') through a formal data use agreement that stipulates the value, importance, and vulnerability of information. A sensitivity code representing a sensitivity policy may be associated with criteria such as categories of information or sets of information identifiers (e.g., a value set of clinical codes or branch in a code system hierarchy). These criteria may in turn be used for the Policy Decision Point in a Security Engine. A sensitivity code may be used to set the confidentiality code used on information about Acts and Roles to trigger the security mechanisms required to control how security principals (i.e., a person, a machine, a software application) may act on the information (e.g., collection, access, use, or disclosure). Sensitivity codes are never assigned to the transport or business envelope containing patient specific information being exchanged outside of a policy domain as this would disclose the information intended to be protected by the policy. When sensitive information is exchanged with others outside of a policy domain, the confidentiality code on the transport or business envelope conveys the receiver's responsibilities and indicates the how the information is to be safeguarded without unauthorized disclosure of the sensitive information. This ensures that sensitive information is treated by receivers as the sender intends, accomplishing interoperability without point to point negotiations. *Usage Note:* Sensitivity codes are not useful for interoperability outside of a policy domain because sensitivity policies are typically localized and vary drastically across policy domains even for the same information category because of differing organizational business rules, security policies, and jurisdictional requirements. For example, an employee's sensitivity code would make little sense for use outside of a policy domain. 'Taboo' would rarely be useful outside of a policy domain unless there are jurisdictional requirements requiring that a provider disclose sensitive information to a patient directly. Sensitivity codes may be more appropriate in a legacy system's Master Files in order to notify those who access a patient's orders and observations about the sensitivity policies that apply. Newer systems may have a security engine that uses a sensitivity policy's criteria directly. The specializable InformationSensitivityPolicy Act.code may be useful in some scenarios if used in combination with a sensitivity identifier and/or Act.title.
COMPT http://terminology.hl7.org/CodeSystem/v3-ActCodecompartmentThis is the healthcare analog to the US Intelligence Community's concept of a Special Access Program. Compartment codes may be used in as a field value in an initiator's clearance to indicate permission to access and use an IT Resource with a security label having the same compartment value in security category label field. Map: Aligns with ISO 2382-8 definition of Compartment - "A division of data into isolated blocks with separate security controls for the purpose of reducing risk."
_SECALTINTOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuealteration integrityAbstract security metadata observation values used to indicate mechanism used for authorized alteration of an IT resource (data, information object, service, or system capability)
ABSTRED http://terminology.hl7.org/CodeSystem/v3-ObservationValueabstractedSecurity metadata observation values used to indicate the use of a more abstract version of the content, e.g., replacing exact value of an age or date field with a range, or remove the left digits of a credit card number or SSN.
AGGRED http://terminology.hl7.org/CodeSystem/v3-ObservationValueaggregatedSecurity metadata observation values used to indicate the use of an algorithmic combination of actual values with the result of an aggregate function, e.g., average, sum, or count in order to limit disclosure of an IT resource (data, information object, service, or system capability) to the minimum necessary.
ANONYED http://terminology.hl7.org/CodeSystem/v3-ObservationValueanonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by used to indicate the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. No key to relink the data is retained.
MAPPED http://terminology.hl7.org/CodeSystem/v3-ObservationValuemappedSecurity metadata observation value used to indicate that the IT resource semantic content has been transformed from one encoding to another. *Usage Note:* "MAP" code does not indicate the semantic fidelity of the transformed content. To indicate semantic fidelity for maps of HL7 to other code systems, this security alteration integrity observation may be further specified using an Act valued with Value Set: MapRelationship (2.16.840.1.113883.1.11.11052). Semantic fidelity of the mapped IT Resource may also be indicated using a SecurityIntegrityConfidenceObservation.
MASKED http://terminology.hl7.org/CodeSystem/v3-ObservationValuemaskedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by indicating the mechanism by which software systems can make data unintelligible (that is, as unreadable and unusable by algorithmically transforming plaintext into ciphertext) such that it can only be accessed or used by authorized users. An authorized user may be provided a key to decrypt per license or "shared secret". *Usage Note:* "MASKED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has been further encrypted, and may be accessed only by an authorized user or receiver to which a decryption key is provided.
PSEUDED http://terminology.hl7.org/CodeSystem/v3-ObservationValuepseudonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability), by indicating the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject. *Rationale:* Personal data which has been processed to make it impossible to know whose data it is. Used particularly for secondary use of health data. In some cases, it may be possible for authorized individuals to restore the identity of the individual, e.g.,for public health case management. Based on ISO/TS 25237:2008 Health informatics—Pseudonymization
REDACTED http://terminology.hl7.org/CodeSystem/v3-ObservationValueredactedSecurity metadata observation value used to indicate the mechanism by which software systems can filter an IT resource (data, information object, service, or system capability) to remove any portion of the resource that is not authorized to be access, used, or disclosed. *Usage Note:* "REDACTED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has filtered and not included in the content accessed or received.
SUBSETTED http://terminology.hl7.org/CodeSystem/v3-ObservationValuesubsettedMetadata observation used to indicate that some information has been removed from the source object when the view this object contains was constructed because of configuration options when the view was created. The content may not be suitable for use as the basis of a record update *Usage Note:* This is not suitable to be used when information is removed for security reasons - see the code REDACTED for this use.
SYNTAC http://terminology.hl7.org/CodeSystem/v3-ObservationValuesyntactic transformSecurity metadata observation value used to indicate that the IT resource syntax has been transformed from one syntactical representation to another. *Usage Note:* "SYNTAC" code does not indicate the syntactical correctness of the syntactically transformed IT resource.
TRSLT http://terminology.hl7.org/CodeSystem/v3-ObservationValuetranslatedSecurity metadata observation value used to indicate that the IT resource has been translated from one human language to another. *Usage Note:* "TRSLT" does not indicate the fidelity of the translation or the languages translated. The fidelity of the IT Resource translation may be indicated using a SecurityIntegrityConfidenceObservation. To indicate languages, use the Value Set:HumanLanguage (2.16.840.1.113883.1.11.11526)
VERSIONED http://terminology.hl7.org/CodeSystem/v3-ObservationValueversionedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) which indicates that the resource only retains versions of an IT resource for access and use per applicable policy *Usage Note:* When this code is used, expectation is that the system has removed historical versions of the data that falls outside the time period deemed to be the effective time of the applicable version.
_SECDATINTOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuedata integrityAbstract security observation values used to indicate data integrity metadata. **Examples:** Codes conveying the mechanism used to preserve the accuracy and consistency of an IT resource such as a digital signature and a cryptographic hash function.
CRYTOHASH http://terminology.hl7.org/CodeSystem/v3-ObservationValuecryptographic hash functionSecurity metadata observation value used to indicate the mechanism by which software systems can establish that data was not modified in transit. *Rationale:* This definition is intended to align with the ISO 22600-2 3.3.19 definition of cryptographic checkvalue: Information which is derived by performing a cryptographic transformation (see cryptography) on the data unit. The derivation of the checkvalue may be performed in one or more steps and is a result of a mathematical function of the key and a data unit. It is usually used to check the integrity of a data unit. **Examples:** * SHA-1 * SHA-2 (Secure Hash Algorithm)
DIGSIG http://terminology.hl7.org/CodeSystem/v3-ObservationValuedigital signatureSecurity metadata observation value used to indicate the mechanism by which software systems use digital signature to establish that data has not been modified. *Rationale:* This definition is intended to align with the ISO 22600-2 3.3.26 definition of digital signature: Data appended to, or a cryptographic transformation (see cryptography) of, a data unit that allows a recipient of the data unit to prove the source and integrity of the data unit and protect against forgery e.g., by the recipient.
_SECINTCONOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValueintegrity confidenceAbstract security observation value used to indicate integrity confidence metadata. **Examples:** Codes conveying the level of reliability and trustworthiness of an IT resource.
HRELIABLE http://terminology.hl7.org/CodeSystem/v3-ObservationValuehighly reliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be very high.
RELIABLE http://terminology.hl7.org/CodeSystem/v3-ObservationValuereliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be adequate.
UNCERTREL http://terminology.hl7.org/CodeSystem/v3-ObservationValueuncertain reliabilitySecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be uncertain.
UNRELIABLE http://terminology.hl7.org/CodeSystem/v3-ObservationValueunreliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be inadequate.
_SECINTPRVOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValueprovenanceAbstract security metadata observation value used to indicate the provenance of an IT resource (data, information object, service, or system capability). **Examples:** Codes conveying the provenance metadata about the entity reporting an IT resource.
_SECINTPRVABOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValueprovenance asserted byAbstract security provenance metadata observation value used to indicate the entity that asserted an IT resource (data, information object, service, or system capability). **Examples:** Codes conveying the provenance metadata about the entity asserting the resource.
CLINAST http://terminology.hl7.org/CodeSystem/v3-ObservationValueclinician assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a clinician.
DEVAST http://terminology.hl7.org/CodeSystem/v3-ObservationValuedevice assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a device.
HCPAST http://terminology.hl7.org/CodeSystem/v3-ObservationValuehealthcare professional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a healthcare professional.
PACQAST http://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient acquaintance assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient acquaintance.
PATAST http://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient.
PAYAST http://terminology.hl7.org/CodeSystem/v3-ObservationValuepayer assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a payer.
PROAST http://terminology.hl7.org/CodeSystem/v3-ObservationValueprofessional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a professional.
SDMAST http://terminology.hl7.org/CodeSystem/v3-ObservationValuesubstitute decision maker assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a substitute decision maker.
_SECINTPRVRBOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValueprovenance reported byAbstract security provenance metadata observation value used to indicate the entity that reported the resource (data, information object, service, or system capability). **Examples:** Codes conveying the provenance metadata about the entity reporting an IT resource.
CLINRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValueclinician reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a clinician.
DEVRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValuedevice reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a device.
HCPRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValuehealthcare professional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a healthcare professional.
PACQRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient acquaintance reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient acquaintance.
PATRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient.
PAYRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValuepayer reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a payer.
PRORPT http://terminology.hl7.org/CodeSystem/v3-ObservationValueprofessional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a professional.
SDMRPT http://terminology.hl7.org/CodeSystem/v3-ObservationValuesubstitute decision maker reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a substitute decision maker.
_SECINTSTOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValueintegrity statusAbstract security observation values used to indicate integrity status metadata. **Examples:** Codes, such as those in the HL7 DocumentClassification code system conveying the workflow status of resource as authenticated, legally authenticated, and in progress.
SecurityPolicy http://terminology.hl7.org/CodeSystem/v3-ActCodesecurity policyTypes of security policies that further specify the ActClassPolicy value set. **Examples:** * obligation to encrypt * refrain from redisclosure without consent
ObligationPolicy http://terminology.hl7.org/CodeSystem/v3-ActCodeobligation policyConveys the mandated workflow action that an information custodian, receiver, or user must perform. *Usage Notes:* Per ISO 22600-2, ObligationPolicy instances 'are event-triggered and define actions to be performed by manager agent'. Per HL7 Composite Security and Privacy Domain Analysis Model: This value set refers to the action required to receive the permission specified in the privacy rule. Per OASIS XACML, an obligation is an operation specified in a policy or policy that is performed in conjunction with the enforcement of an access control decision.
RefrainPolicy http://terminology.hl7.org/CodeSystem/v3-ActCoderefrain policyConveys prohibited actions which an information custodian, receiver, or user is not permitted to perform unless otherwise authorized or permitted under specified circumstances. *Usage Notes:* ISO 22600-2 species that a Refrain Policy "defines actions the subjects must refrain from performing". Per HL7 Composite Security and Privacy Domain Analysis Model: May be used to indicate that a specific action is prohibited based on specific access control attributes e.g., purpose of use, information type, user role, etc.
COVERAGE http://terminology.hl7.org/CodeSystem/v3-ActReasoncoverage under policy or programTo perform one or more operations on information for conducting activities related to coverage under a program or policy.
ETREAT http://terminology.hl7.org/CodeSystem/v3-ActReasonEmergency TreatmentTo perform one or more operations on information for provision of immediately needed health care for an emergent condition.
HMARKT http://terminology.hl7.org/CodeSystem/v3-ActReasonhealthcare marketingTo perform one or more operations on information for marketing services and products related to health care.
HOPERAT http://terminology.hl7.org/CodeSystem/v3-ActReasonhealthcare operationsTo perform one or more operations on information used for conducting administrative and contractual activities related to the provision of health care.
HPAYMT http://terminology.hl7.org/CodeSystem/v3-ActReasonhealthcare paymentTo perform one or more operations on information for conducting financial or contractual activities related to payment for provision of health care.
HRESCH http://terminology.hl7.org/CodeSystem/v3-ActReasonhealthcare researchTo perform one or more operations on information for conducting scientific investigations to obtain health care knowledge. Use of the data iincludes basic and applied research such as biomedical, population origin or ancestry, translational research, and disease, discipline, specialty specific healthcare research and clinical trial research.
PATRQT http://terminology.hl7.org/CodeSystem/v3-ActReasonpatient requestedTo perform one or more operations on information in response to a patient's request.
PUBHLTH http://terminology.hl7.org/CodeSystem/v3-ActReasonpublic healthTo perform one or more operations on information for conducting public health activities, such as the reporting of notifiable conditions.
TREAT http://terminology.hl7.org/CodeSystem/v3-ActReasontreatmentTo perform one or more operations on information for provision of health care.
_ActCoverageAssessmentObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueActCoverageAssessmentObservationValueCodes specify the category of observation, evidence, or document used to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program. The type of evidence is coded as observation values.
_ActFinancialStatusObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueActFinancialStatusObservationValueCode specifying financial indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay stub; tax or income document; asset document; living expenses.
ASSET http://terminology.hl7.org/CodeSystem/v3-ObservationValueassetCodes specifying asset indicators used to assess or establish eligibility for coverage under a policy or program.
ANNUITY http://terminology.hl7.org/CodeSystem/v3-ObservationValueannuityIndicator of annuity ownership or status as beneficiary.
PROP http://terminology.hl7.org/CodeSystem/v3-ObservationValuereal propertyIndicator of real property ownership, e.g., deed or real estate contract.
RETACCT http://terminology.hl7.org/CodeSystem/v3-ObservationValueretirement investment accountIndicator of retirement investment account ownership.
TRUST http://terminology.hl7.org/CodeSystem/v3-ObservationValuetrustIndicator of status as trust beneficiary.
INCOME http://terminology.hl7.org/CodeSystem/v3-ObservationValueincomeCode specifying income indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay or pension check, child support payments received or provided, and taxes paid.
CHILD http://terminology.hl7.org/CodeSystem/v3-ObservationValuechild supportIndicator of child support payments received or provided.
DISABL http://terminology.hl7.org/CodeSystem/v3-ObservationValuedisability payIndicator of disability income replacement payment.
INVEST http://terminology.hl7.org/CodeSystem/v3-ObservationValueinvestment incomeIndicator of investment income, e.g., dividend check, annuity payment; real estate rent, investment divestiture proceeds; trust or endowment check.
PAY http://terminology.hl7.org/CodeSystem/v3-ObservationValuepaid employmentIndicator of paid employment, e.g., letter of hire, contract, employer letter; copy of pay check or pay stub.
RETIRE http://terminology.hl7.org/CodeSystem/v3-ObservationValueretirement payIndicator of retirement payment, e.g., pension check.
SPOUSAL http://terminology.hl7.org/CodeSystem/v3-ObservationValuespousal or partner supportIndicator of spousal or partner support payments received or provided; e.g., alimony payment; support stipulations in a divorce settlement.
SUPPLE http://terminology.hl7.org/CodeSystem/v3-ObservationValueincome supplementIndicator of income supplement, e.g., gifting, parental income support; stipend, or grant.
TAX http://terminology.hl7.org/CodeSystem/v3-ObservationValuetax obligationIndicator of tax obligation or payment, e.g., statement of taxable income.
LIVEXP http://terminology.hl7.org/CodeSystem/v3-ObservationValueliving expenseCodes specifying living expense indicators used to assess or establish eligibility for coverage under a policy or program.
CLOTH http://terminology.hl7.org/CodeSystem/v3-ObservationValueclothing expenseIndicator of clothing expenses.
FOOD http://terminology.hl7.org/CodeSystem/v3-ObservationValuefood expenseIndicator of transportation expenses.
HEALTH http://terminology.hl7.org/CodeSystem/v3-ObservationValuehealth expenseIndicator of health expenses; including medication costs, health service costs, financial participations, and health coverage premiums.
HOUSE http://terminology.hl7.org/CodeSystem/v3-ObservationValuehousehold expenseIndicator of housing expense, e.g., household appliances, fixtures, furnishings, and maintenance and repairs.
LEGAL http://terminology.hl7.org/CodeSystem/v3-ObservationValuelegal expenseIndicator of legal expenses.
MORTG http://terminology.hl7.org/CodeSystem/v3-ObservationValuemortgageIndicator of mortgage amount, interest, and payments.
RENT http://terminology.hl7.org/CodeSystem/v3-ObservationValuerentIndicator of rental or lease payments.
SUNDRY http://terminology.hl7.org/CodeSystem/v3-ObservationValuesundry expenseIndicator of transportation expenses.
TRANS http://terminology.hl7.org/CodeSystem/v3-ObservationValuetransportation expenseIndicator of transportation expenses, e.g., vehicle payments, vehicle insurance, vehicle fuel, and vehicle maintenance and repairs.
UTIL http://terminology.hl7.org/CodeSystem/v3-ObservationValueutility expenseIndicator of transportation expenses.
ELSTAT http://terminology.hl7.org/CodeSystem/v3-ObservationValueeligibility indicatorCode specifying eligibility indicators used to assess or establish eligibility for coverage under a policy or program eligibility status, e.g., certificates of creditable coverage; student enrollment; adoption, marriage or birth certificate.
ADOPT http://terminology.hl7.org/CodeSystem/v3-ObservationValueadoption documentIndicator of adoption.
BTHCERT http://terminology.hl7.org/CodeSystem/v3-ObservationValuebirth certificateIndicator of birth.
CCOC http://terminology.hl7.org/CodeSystem/v3-ObservationValuecreditable coverage documentIndicator of creditable coverage.
DRLIC http://terminology.hl7.org/CodeSystem/v3-ObservationValuedriver licenseIndicator of driving status.
FOSTER http://terminology.hl7.org/CodeSystem/v3-ObservationValuefoster child documentIndicator of foster child status.
MEMBER http://terminology.hl7.org/CodeSystem/v3-ObservationValueprogram or policy memberIndicator of status as covered member under a policy or program, e.g., member id card or coverage document.
MIL http://terminology.hl7.org/CodeSystem/v3-ObservationValuemilitary identificationIndicator of military status.
MRGCERT http://terminology.hl7.org/CodeSystem/v3-ObservationValuemarriage certificateIndicator of marriage status.
PASSPORT http://terminology.hl7.org/CodeSystem/v3-ObservationValuepassportIndicator of citizenship.
STUDENRL http://terminology.hl7.org/CodeSystem/v3-ObservationValuestudent enrollmentIndicator of student status.
HLSTAT http://terminology.hl7.org/CodeSystem/v3-ObservationValuehealth statusCode specifying non-clinical indicators related to health status used to assess or establish eligibility for coverage under a policy or program, e.g., pregnancy, disability, drug use, mental health issues.
DISABLE http://terminology.hl7.org/CodeSystem/v3-ObservationValuedisabledIndication of disability.
DRUG http://terminology.hl7.org/CodeSystem/v3-ObservationValuedrug useIndication of drug use.
IVDRG http://terminology.hl7.org/CodeSystem/v3-ObservationValueIV drug useIndication of IV drug use .
PGNT http://terminology.hl7.org/CodeSystem/v3-ObservationValuepregnantNon-clinical report of pregnancy.
LIVDEP http://terminology.hl7.org/CodeSystem/v3-ObservationValueliving dependencyCode specifying observations related to living dependency, such as dependent upon spouse for activities of daily living.
RELDEP http://terminology.hl7.org/CodeSystem/v3-ObservationValuerelative dependentContinued living in private residence requires functional and health care assistance from one or more relatives.
SPSDEP http://terminology.hl7.org/CodeSystem/v3-ObservationValuespouse dependentContinued living in private residence requires functional and health care assistance from spouse or life partner.
URELDEP http://terminology.hl7.org/CodeSystem/v3-ObservationValueunrelated person dependentContinued living in private residence requires functional and health care assistance from one or more unrelated persons.
LIVSIT http://terminology.hl7.org/CodeSystem/v3-ObservationValueliving situationCode specifying observations related to living situation for a person in a private residence.
ALONE http://terminology.hl7.org/CodeSystem/v3-ObservationValuealoneLiving alone. Maps to PD1-2 Living arrangement (IS) 00742 \[A\]
DEPCHD http://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent childrenLiving with one or more dependent children requiring moderate supervision.
DEPSPS http://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent spouseLiving with disabled spouse requiring functional and health care assistance
DEPYGCHD http://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent young childrenLiving with one or more dependent children requiring intensive supervision
FAM http://terminology.hl7.org/CodeSystem/v3-ObservationValuelive with familyLiving with family. Maps to PD1-2 Living arrangement (IS) 00742 \[F\]
RELAT http://terminology.hl7.org/CodeSystem/v3-ObservationValuerelativeLiving with one or more relatives. Maps to PD1-2 Living arrangement (IS) 00742 \[R\]
SPS http://terminology.hl7.org/CodeSystem/v3-ObservationValuespouse onlyLiving only with spouse or life partner. Maps to PD1-2 Living arrangement (IS) 00742 \[S\]
UNREL http://terminology.hl7.org/CodeSystem/v3-ObservationValueunrelated personLiving with one or more unrelated persons.
SOECSTAT http://terminology.hl7.org/CodeSystem/v3-ObservationValuesocio economic statusCode specifying observations or indicators related to socio-economic status used to assess to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program.
ABUSE http://terminology.hl7.org/CodeSystem/v3-ObservationValueabuse victimIndication of abuse victim.
HMLESS http://terminology.hl7.org/CodeSystem/v3-ObservationValuehomelessIndication of status as homeless.
ILGIM http://terminology.hl7.org/CodeSystem/v3-ObservationValueillegal immigrantIndication of status as illegal immigrant.
INCAR http://terminology.hl7.org/CodeSystem/v3-ObservationValueincarceratedIndication of status as incarcerated.
PROB http://terminology.hl7.org/CodeSystem/v3-ObservationValueprobationIndication of probation status.
REFUG http://terminology.hl7.org/CodeSystem/v3-ObservationValuerefugeeIndication of refugee status.
UNEMPL http://terminology.hl7.org/CodeSystem/v3-ObservationValueunemployedIndication of unemployed status.
_AllergyTestValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueAllergyTestValueIndicates the result of a particular allergy test. E.g. Negative, Mild, Moderate, Severe
A0 http://terminology.hl7.org/CodeSystem/v3-ObservationValueno reaction**Description:**Patient exhibits no reaction to the challenge agent.
A1 http://terminology.hl7.org/CodeSystem/v3-ObservationValueminimal reaction**Description:**Patient exhibits a minimal reaction to the challenge agent.
A2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemild reaction**Description:**Patient exhibits a mild reaction to the challenge agent.
A3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemoderate reaction**Description:**Patient exhibits moderate reaction to the challenge agent.
A4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuesevere reaction**Description:**Patient exhibits a severe reaction to the challenge agent.
_CompositeMeasureScoring http://terminology.hl7.org/CodeSystem/v3-ObservationValueCompositeMeasureScoringObservation values that communicate the method used in a quality measure to combine the component measure results included in an composite measure.
ALLORNONESCR http://terminology.hl7.org/CodeSystem/v3-ObservationValueAll-or-nothing ScoringCode specifying that the measure uses all-or-nothing scoring. All-or-nothing scoring places an individual in the numerator of the composite measure if and only if they are in the numerator of all component measures in which they are in the denominator.
LINEARSCR http://terminology.hl7.org/CodeSystem/v3-ObservationValueLinear ScoringCode specifying that the measure uses linear scoring. Linear scoring computes the fraction of component measures in which the individual appears in the numerator, giving equal weight to each component measure.
OPPORSCR http://terminology.hl7.org/CodeSystem/v3-ObservationValueOpportunity ScoringCode specifying that the measure uses opportunity-based scoring. In opportunity-based scoring the measure score is determined by combining the denominator and numerator of each component measure to determine an overall composite score.
WEIGHTSCR http://terminology.hl7.org/CodeSystem/v3-ObservationValueWeighted ScoringCode specifying that the measure uses weighted scoring. Weighted scoring assigns a factor to each component measure to weight that measure's contribution to the overall score.
_CoverageLimitObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageLimitObservationValue**Description:**Coded observation values for coverage limitations, for e.g., types of claims or types of parties covered under a policy or program.
_CoverageLevelObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageLevelObservationValue**Description:**Coded observation values for types of covered parties under a policy or program based on their personal relationships or employment status.
ADC http://terminology.hl7.org/CodeSystem/v3-ObservationValueadult child**Description:**Child over an age as specified by coverage policy or program, e.g., student, differently abled, and income dependent.
CHD http://terminology.hl7.org/CodeSystem/v3-ObservationValuechild**Description:**Dependent biological, adopted, foster child as specified by coverage policy or program.
DEP http://terminology.hl7.org/CodeSystem/v3-ObservationValuedependent**Description:**Person requiring functional and/or financial assistance from another person as specified by coverage policy or program.
DP http://terminology.hl7.org/CodeSystem/v3-ObservationValuedomestic partner**Description:**Persons registered as a family unit in a domestic partner registry as specified by law and by coverage policy or program.
ECH http://terminology.hl7.org/CodeSystem/v3-ObservationValueemployee**Description:**An individual employed by an employer who receive remuneration in wages, salary, commission, tips, piece-rates, or pay-in-kind through the employeraTMs payment system (i.e., not a contractor) as specified by coverage policy or program.
FLY http://terminology.hl7.org/CodeSystem/v3-ObservationValuefamily coverage**Description:**As specified by coverage policy or program.
IND http://terminology.hl7.org/CodeSystem/v3-ObservationValueindividual**Description:**Person as specified by coverage policy or program.
SSP http://terminology.hl7.org/CodeSystem/v3-ObservationValuesame sex partner**Description:**A pair of people of the same gender who live together as a family as specified by coverage policy or program, e.g., Naomi and Ruth from the Book of Ruth; Socrates and Alcibiades
_CoverageItemLimitObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageItemLimitObservationValue**Description:**Coded observation values for types or instances of items for which coverage is provided under a policy or program, e.g., a type of vehicle or a named work of art.
_CoverageLocationLimitObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageLocationLimitObservationValue**Description:**Coded observation values for types or instances of locations for which coverage is provided under a policy or program, e.g., in the covered party home, in state or in the country.
_CriticalityObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCriticalityObservationValueA clinical judgment as to the worst case result of a future exposure (including substance administration). When the worst case result is assessed to have a life-threatening or organ system threatening potential, it is considered to be of high criticality.
CRITH http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh criticalityWorst case result of a future exposure is assessed to be life-threatening or having high potential for organ system failure.
CRITL http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow criticalityWorst case result of a future exposure is not assessed to be life-threatening or having high potential for organ system failure.
CRITU http://terminology.hl7.org/CodeSystem/v3-ObservationValueunable to assess criticalityUnable to assess the worst case result of a future exposure.
_EmploymentStatus http://terminology.hl7.org/CodeSystem/v3-ObservationValue_EmploymentStatusConcepts representing whether a person does or does not currently have a job or is not currently in the labor pool seeking employment.
Employed http://terminology.hl7.org/CodeSystem/v3-ObservationValueEmployedIndividuals who, during the last week: a) did any work for at least 1 hour as paid or unpaid employees of a business or government organization; worked in their own businesses, professions, or on their own farms; or b) were not working, but who have a job or business from which the individual was temporarily absent because of vacation, illness, bad weather, childcare problems, maternity or paternity leave, labor-management dispute, job training, or other family or personal reasons, regardless of whether or not they were paid for the time off or were seeking other jobs.
NotInLaborForce http://terminology.hl7.org/CodeSystem/v3-ObservationValueNot In Labor ForcePersons not classified as employed or unemployed, meaning those who have no job and are not looking for one.
Unemployed http://terminology.hl7.org/CodeSystem/v3-ObservationValueUnemployedPersons who currently have no employment, but are available for work and have made specific efforts to find employment.
_GeneticObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueGeneticObservationValue**Description:** The domain contains genetic analysis specific observation values, e.g. Homozygote, Heterozygote, etc.
Homozygote http://terminology.hl7.org/CodeSystem/v3-ObservationValueHOMO**Description:** An individual having different alleles at one or more loci regarding a specific character
_MeasurementImprovementNotation http://terminology.hl7.org/CodeSystem/v3-ObservationValueMeasurement Improvement NotationObservation values that indicate what change in a measurement value or score is indicative of an improvement in the measured item or scored issue.
DecrIsImp http://terminology.hl7.org/CodeSystem/v3-ObservationValueDecreased score indicates improvementImprovement is indicated as a decrease in the score or measurement (e.g. Lower score indicates better quality)
IncrIsImp http://terminology.hl7.org/CodeSystem/v3-ObservationValueIncreased score indicates improvementImprovement is indicated as an increase in the score or measurement (e.g. Higher score indicates better quality)
_ObservationMeasureScoring http://terminology.hl7.org/CodeSystem/v3-ObservationValueObservationMeasureScoringObservation values used to indicate the type of scoring (e.g. proportion, ratio) used by a health quality measure.
COHORT http://terminology.hl7.org/CodeSystem/v3-ObservationValuecohort measure scoringA measure in which either short-term cross-section or long-term longitudinal analysis is performed over a group of subjects defined by a set of common properties or defining characteristics (e.g., Male smokers between the ages of 40 and 50 years, exposure to treatment, exposure duration).
CONTVAR http://terminology.hl7.org/CodeSystem/v3-ObservationValuecontinuous variable measure scoringA measure score in which each individual value for the measure can fall anywhere along a continuous scale (e.g., mean time to thrombolytics which aggregates the time in minutes from a case presenting with chest pain to the time of administration of thrombolytics).
PROPOR http://terminology.hl7.org/CodeSystem/v3-ObservationValueproportion measure scoringA score derived by dividing the number of cases that meet a criterion for quality (the numerator) by the number of eligible cases within a given time frame (the denominator) where the numerator cases are a subset of the denominator cases (e.g., percentage of eligible women with a mammogram performed in the last year).
RATIO http://terminology.hl7.org/CodeSystem/v3-ObservationValueratio measure scoringA score that may have a value of zero or greater that is derived by dividing a count of one type of data by a count of another type of data (e.g., the number of patients with central lines who develop infection divided by the number of central line days).
_ObservationMeasureType http://terminology.hl7.org/CodeSystem/v3-ObservationValueObservationMeasureTypeObservation values used to indicate what kind of health quality measure is used.
COMPOSITE http://terminology.hl7.org/CodeSystem/v3-ObservationValuecomposite measure typeA measure that is composed from one or more other measures and indicates an overall summary of those measures.
EFFICIENCY http://terminology.hl7.org/CodeSystem/v3-ObservationValueefficiency measure typeA measure related to the efficiency of medical treatment.
EXPERIENCE http://terminology.hl7.org/CodeSystem/v3-ObservationValueexperience measure typeA measure related to the level of patient engagement or patient experience of care.
OUTCOME http://terminology.hl7.org/CodeSystem/v3-ObservationValueoutcome measure typeA measure that indicates the result of the performance (or non-performance) of a function or process.
INTERM-OM http://terminology.hl7.org/CodeSystem/v3-ObservationValueintermediate clinical outcome measureA measure that evaluates the change over time of a physiologic state observable that is associated with a specific long-term health outcome.
PRO-PM http://terminology.hl7.org/CodeSystem/v3-ObservationValuepatient reported outcome performance measureA measure that is a comparison of patient reported outcomes for a single or multiple patients collected via an instrument specifically designed to obtain input directly from patients.
PROCESS http://terminology.hl7.org/CodeSystem/v3-ObservationValueprocess measure typeA measure which focuses on a process which leads to a certain outcome, meaning that a scientific basis exists for believing that the process, when executed well, will increase the probability of achieving a desired outcome.
APPROPRIATE http://terminology.hl7.org/CodeSystem/v3-ObservationValueappropriate use process measureA measure that assesses the use of one or more processes where the expected health benefit exceeds the expected negative consequences.
RESOURCE http://terminology.hl7.org/CodeSystem/v3-ObservationValueresource use measure typeA measure related to the extent of use of clinical resources or cost of care.
STRUCTURE http://terminology.hl7.org/CodeSystem/v3-ObservationValuestructure measure typeA measure related to the structure of patient care.
_ObservationPopulationInclusion http://terminology.hl7.org/CodeSystem/v3-ObservationValueObservationPopulationInclusionObservation values used to assert various populations that a subject falls into.
DENEX http://terminology.hl7.org/CodeSystem/v3-ObservationValuedenominator exclusionsPatients who should be removed from the eMeasure population and denominator before determining if numerator criteria are met. Denominator exclusions are used in proportion and ratio measures to help narrow the denominator.
DENEXCEP http://terminology.hl7.org/CodeSystem/v3-ObservationValuedenominator exceptionsDenominator exceptions are those conditions that should remove a patient, procedure or unit of measurement from the denominator only if the numerator criteria are not met. Denominator exceptions allow for adjustment of the calculated score for those providers with higher risk populations. Denominator exceptions are used only in proportion eMeasures. They are not appropriate for ratio or continuous variable eMeasures. Denominator exceptions allow for the exercise of clinical judgment and should be specifically defined where capturing the information in a structured manner fits the clinical workflow. Generic denominator exception reasons used in proportion eMeasures fall into three general categories: * Medical reasons * Patient reasons * System reasons
DENOM http://terminology.hl7.org/CodeSystem/v3-ObservationValuedenominatorIt can be the same as the initial patient population or a subset of the initial patient population to further constrain the population for the purpose of the eMeasure. Different measures within an eMeasure set may have different Denominators. Continuous Variable eMeasures do not have a Denominator, but instead define a Measure Population.
IP http://terminology.hl7.org/CodeSystem/v3-ObservationValueinitial populationThe initial population refers to all entities to be evaluated by a specific quality measure who share a common set of specified characteristics within a specific measurement set to which a given measure belongs.
IPP http://terminology.hl7.org/CodeSystem/v3-ObservationValueinitial patient populationThe initial patient population refers to all patients to be evaluated by a specific quality measure who share a common set of specified characteristics within a specific measurement set to which a given measure belongs. Details often include information based upon specific age groups, diagnoses, diagnostic and procedure codes, and enrollment periods.
MSRPOPL http://terminology.hl7.org/CodeSystem/v3-ObservationValuemeasure populationMeasure population is used only in continuous variable eMeasures. It is a narrative description of the eMeasure population. (e.g., all patients seen in the Emergency Department during the measurement period).
NUMER http://terminology.hl7.org/CodeSystem/v3-ObservationValuenumeratorNumerators are used in proportion and ratio eMeasures. In proportion measures the numerator criteria are the processes or outcomes expected for each patient, procedure, or other unit of measurement defined in the denominator. In ratio measures the numerator is related, but not directly derived from the denominator (e.g., a numerator listing the number of central line blood stream infections and a denominator indicating the days per thousand of central line usage in a specific time period).
NUMEX http://terminology.hl7.org/CodeSystem/v3-ObservationValuenumerator exclusionsNumerator Exclusions are used only in ratio eMeasures to define instances that should not be included in the numerator data. (e.g., if the number of central line blood stream infections per 1000 catheter days were to exclude infections with a specific bacterium, that bacterium would be listed as a numerator exclusion.)
_PartialCompletionScale http://terminology.hl7.org/CodeSystem/v3-ObservationValuePartialCompletionScale
G http://terminology.hl7.org/CodeSystem/v3-ObservationValueGreat extentValue for Act.partialCompletionCode attribute that implies 81-99% completion
LE http://terminology.hl7.org/CodeSystem/v3-ObservationValueLarge extentValue for Act.partialCompletionCode attribute that implies 61-80% completion
ME http://terminology.hl7.org/CodeSystem/v3-ObservationValueMedium extentValue for Act.partialCompletionCode attribute that implies 41-60% completion
MI http://terminology.hl7.org/CodeSystem/v3-ObservationValueMinimal extentValue for Act.partialCompletionCode attribute that implies 1-20% completion
N http://terminology.hl7.org/CodeSystem/v3-ObservationValueNoneValue for Act.partialCompletionCode attribute that implies 0% completion
S http://terminology.hl7.org/CodeSystem/v3-ObservationValueSome extentValue for Act.partialCompletionCode attribute that implies 21-40% completion
_SecurityObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueSecurityObservationValueObservation values used to indicate security observation metadata.
_SECCATOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity categoryAbstract security observation values used to indicate security category metadata. **Examples:** Codes conveying: * privacy law * information sensitivity * consent directive types
_SECCLASSOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity classificationAbstract security observation values used to indicate security classification metadata. **Examples:** Confidentiality Codes
_SECCONOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity controlAbstract security observation values used to indicate security control metadata. **Examples:** Codes conveying dissemination controls, information handling caveats, purpose of use, refrain policies, and obligations to which custodians and information receivers must comply.
_SECINTOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity integrityAbstract security observation values used to indicate security integrity metadata. **Examples:** Codes conveying integrity status, integrity confidence, and provenance.
SECTRSTOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuesecurity trust observationObservation value used to indicate aspects of trust applicable to an IT resource (data, information object, service, or system capability).
TRSTACCRDOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust accreditation observationValues for security trust accreditation metadata observation made about the formal declaration by an authority or neutral third party that validates the technical, security, trust, and business practice conformance of Trust Agents to facilitate security, interoperability, and trust among participants within a security domain or trust framework.
TRSTAGREOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust agreement observationValues for security trust agreement metadata observation made about privacy and security requirements with which a security domain must comply. \[ISO IEC 10181-1\] \[ISO IEC 10181-1\]
TRSTCERTOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust certificate observationValues for security trust certificate metadata observation made about a set of security-relevant data issued by a security authority or trusted third party, together with security information which is used to provide the integrity and data origin authentication services for an IT resource (data, information object, service, or system capability). \[Based on ISO IEC 10181-1\] For example, a Certificate Policy (CP), which is a named set of rules that indicates the applicability of a certificate to a particular community and/or class of application with common security requirements. A particular Certificate Policy might indicate the applicability of a type of certificate to the authentication of electronic data interchange transactions for the trading of goods within a given price range. Another example is Cross Certification with Federal Bridge.
TRSTFWKOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuenone supplied 5Values for security trust framework metadata observation made about a complete set of contracts, regulations or commitments that enable participating actors to rely on certain assertions by other actors to fulfill their information security requirements. \[Kantara Initiative\]
TRSTLOAOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuetrust assurance observationValues for security trust assurance metadata observation made about the digital quality or reliability of a trust assertion, activity, capability, information exchange, mechanism, process, or protocol.
LOAAN http://terminology.hl7.org/CodeSystem/v3-ObservationValueauthentication level of assurance valueThe value assigned as the indicator of the digital quality or reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] For example, the degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\]
LOAAN1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow authentication level of assuranceIndicator of low digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] Low authentication level of assurance indicates that the relying party may have little or no confidence in the asserted identity's validity. Level 1 requires little or no confidence in the asserted identity. No identity proofing is required at this level, but the authentication mechanism should provide some assurance that the same claimant is accessing the protected transaction or data. A wide range of available authentication technologies can be employed and any of the token methods of Levels 2, 3, or 4, including Personal Identification Numbers (PINs), may be used. To be authenticated, the claimant must prove control of the token through a secure authentication protocol. At Level 1, long-term shared authentication secrets may be revealed to verifiers. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAN2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic authentication level of assuranceIndicator of basic digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] Basic authentication level of assurance indicates that the relying party may have some confidence in the asserted identity's validity. Level 2 requires confidence that the asserted identity is accurate. Level 2 provides for single-factor remote network authentication, including identity-proofing requirements for presentation of identifying materials or information. A wide range of available authentication technologies can be employed, including any of the token methods of Levels 3 or 4, as well as passwords. Successful authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, and online guessing attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are required. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAN3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium authentication level of assuranceIndicator of medium digital quality or reliability of the digital reliability of verification and validation of the process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] Medium authentication level of assurance indicates that the relying party may have high confidence in the asserted identity's validity. Level 3 is appropriate for transactions that need high confidence in the accuracy of the asserted identity. Level 3 provides multifactor remote network authentication. At this level, identity-proofing procedures require verification of identifying materials and information. Authentication is based on proof of possession of a key or password through a cryptographic protocol. Cryptographic strength mechanisms should protect the primary authentication token (a cryptographic key) against compromise by the protocol threats, including eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks. A minimum of two authentication factors is required. Three kinds of tokens may be used: * "soft" cryptographic token, which has the key stored on a general-purpose computer, * "hard" cryptographic token, which has the key stored on a special hardware device, and * "one-time password" device token, which has symmetric key stored on a personal hardware device that is a cryptographic module validated at FIPS 140-2 Level 1 or higher. Validation testing of cryptographic modules and algorithms for conformance to Federal Information Processing Standard (FIPS) 140-2, Security Requirements for Cryptographic Modules, is managed by NIST. Authentication requires that the claimant prove control of the token through a secure authentication protocol. The token must be unlocked with a password or biometric representation, or a password must be used in a secure authentication protocol, to establish two-factor authentication. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are used for all operations. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAN4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh authentication level of assuranceIndicator of high digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] High authentication level of assurance indicates that the relying party may have very high confidence in the asserted identity's validity. Level 4 is for transactions that need very high confidence in the accuracy of the asserted identity. Level 4 provides the highest practical assurance of remote network authentication. Authentication is based on proof of possession of a key through a cryptographic protocol. This level is similar to Level 3 except that only “hard� cryptographic tokens are allowed, cryptographic module validation requirements are strengthened, and subsequent critical data transfers must be authenticated via a key that is bound to the authentication process. The token should be a hardware cryptographic module validated at FIPS 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. This level requires a physical token, which cannot readily be copied, and operator authentication at Level 2 and higher, and ensures good, two-factor remote authentication. Level 4 requires strong cryptographic authentication of all parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Strong approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAP http://terminology.hl7.org/CodeSystem/v3-ObservationValueauthentication process level of assurance valueThe value assigned as the indicator of the digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\]
LOAAP1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow authentication process level of assuranceIndicator of the low digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] Low authentication process level of assurance indicates that (1) long-term shared authentication secrets may be revealed to verifiers; and (2) assertions and assertion references require protection from manufacture/modification and reuse attacks. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAP2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic authentication process level of assuranceIndicator of the basic digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] Basic authentication process level of assurance indicates that long-term shared authentication secrets are never revealed to any other party except Credential Service Provider (CSP). Sessions (temporary) shared secrets may be provided to independent verifiers by CSP. Long-term shared authentication secrets, if used, are never revealed to any other party except Verifiers operated by the Credential Service Provider (CSP); however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 1 requirements, assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAP3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium authentication process level of assuranceIndicator of the medium digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] Medium authentication process level of assurance indicates that the token can be unlocked with password, biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication. Long-term shared authentication secrets are never revealed to any party except the Claimant and Credential Service Provider (CSP). Authentication requires that the Claimant prove, through a secure authentication protocol, that he or she controls the token. The Claimant unlocks the token with a password or biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication (through proof of possession of a physical or software token in combination with some memorized secret knowledge). Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 2 requirements, assertions are protected against repudiation by the Verifier.
LOAAP4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh authentication process level of assuranceIndicator of the high digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] High authentication process level of assurance indicates all sensitive data transfer are cryptographically authenticated using keys bound to the authentication process. Level 4 requires strong cryptographic authentication of all communicating parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the Claimant prove through a secure authentication protocol that he or she controls the token. All protocol threats at Level 3 are required to be prevented at Level 4. Protocols shall also be strongly resistant to man-in-the-middle attacks. Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. Approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAS http://terminology.hl7.org/CodeSystem/v3-ObservationValueassertion level of assurance valueThe value assigned as the indicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.
LOAAS1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow assertion level of assuranceIndicator of the low quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions and assertion references require protection from modification and reuse attacks. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAS2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic assertion level of assuranceIndicator of the basic quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required for all assertion protocols. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAS3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium assertion level of assuranceIndicator of the medium quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions are protected against repudiation by the verifier. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOAAS4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh assertion level of assuranceIndicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Strongly resistant to man-in-the-middle attacks. "Bearer" assertions are not used. "Holder-of-key" assertions may be used. RP maintains records of the assertions. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]
LOACM http://terminology.hl7.org/CodeSystem/v3-ObservationValuetoken and credential management level of assurance value)Indicator of the digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOACM1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow token and credential management level of assuranceIndicator of the low digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Little or no confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include weak identity binding to tokens and plaintext passwords or secrets not transmitted across a network. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOACM2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic token and credential management level of assuranceIndicator of the basic digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Some confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verification must prove claimant controls the token; token resists online guessing, replay, session hijacking, and eavesdropping attacks; and token is at least weakly resistant to man-in-the middle attacks. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOACM3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium token and credential management level of assuranceIndicator of the medium digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it’s binding to an identity. High confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Ownership of token verifiable through security authentication protocol and credential management protects against verifier impersonation attacks. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOACM4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh token and credential management level of assuranceIndicator of the high digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it’s binding to an identity. Very high confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verifier can prove control of token through a secure protocol; credential management supports strong cryptographic authentication of all communication parties. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOAID http://terminology.hl7.org/CodeSystem/v3-ObservationValueidentity proofing level of assuranceIndicator of the quality or reliability in the process of ascertaining that an individual is who he or she claims to be.
LOAID1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow identity proofing level of assuranceIndicator of low digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires that a continuity of identity be maintained but does not require identity proofing. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOAID2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic identity proofing level of assuranceIndicator of some digital quality or reliability in the process of ascertaining that that an individual is who he or she claims to be. Requires identity proofing via presentation of identifying material or information. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOAID3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium identity proofing level of assuranceIndicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOAID4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh identity proofing level of assuranceIndicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOANR http://terminology.hl7.org/CodeSystem/v3-ObservationValuenon-repudiation level of assurance valueIndicator of the digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]
LOANR1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow non-repudiation level of assuranceIndicator of low digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]
LOANR2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic non-repudiation level of assuranceIndicator of basic digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]
LOANR3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium non-repudiation level of assuranceIndicator of medium digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]
LOANR4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh non-repudiation level of assuranceIndicator of high digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]
LOARA http://terminology.hl7.org/CodeSystem/v3-ObservationValueremote access level of assurance valueIndicator of the digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]
LOARA1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow remote access level of assuranceIndicator of low digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]
LOARA2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic remote access level of assuranceIndicator of basic digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]
LOARA3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium remote access level of assuranceIndicator of medium digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]
LOARA4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh remote access level of assuranceIndicator of high digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. \[Based on NIST SP 800-63-2\]
LOATK http://terminology.hl7.org/CodeSystem/v3-ObservationValuetoken level of assurance valueIndicator of the digital quality or reliability of single and multi-token authentication. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOATK1 http://terminology.hl7.org/CodeSystem/v3-ObservationValuelow token level of assuranceIndicator of the low digital quality or reliability of single and multi-token authentication. Permits the use of any of the token methods of Levels 2, 3, or 4. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOATK2 http://terminology.hl7.org/CodeSystem/v3-ObservationValuebasic token level of assuranceIndicator of the basic digital quality or reliability of single and multi-token authentication. Requires single factor authentication using memorized secret tokens, pre-registered knowledge tokens, look-up secret tokens, out of band tokens, or single factor one-time password devices. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOATK3 http://terminology.hl7.org/CodeSystem/v3-ObservationValuemedium token level of assuranceIndicator of the medium digital quality or reliability of single and multi-token authentication. Requires two authentication factors. Provides multi-factor remote network authentication. Permits multi-factor software cryptographic token. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
LOATK4 http://terminology.hl7.org/CodeSystem/v3-ObservationValuehigh token level of assuranceIndicator of the high digital quality or reliability of single and multi-token authentication. Requires token that is a hardware cryptographic module validated at validated at Federal Information Processing Standard (FIPS) 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. Level 4 token requirements can be met by using the PIV authentication key of a FIPS 201 compliant Personal Identity Verification (PIV) Card. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]
TRSTMECOBV http://terminology.hl7.org/CodeSystem/v3-ObservationValuenone supplied 6Values for security trust mechanism metadata observation made about a security architecture system component that supports enforcement of security policies.
_SeverityObservation http://terminology.hl7.org/CodeSystem/v3-ObservationValueSeverityObservationPotential values for observations of severity.
H http://terminology.hl7.org/CodeSystem/v3-ObservationValueHighIndicates the condition may be life-threatening or has the potential to cause permanent injury.
L http://terminology.hl7.org/CodeSystem/v3-ObservationValueLowIndicates the condition may result in some adverse consequences but is unlikely to substantially affect the situation of the subject.
M http://terminology.hl7.org/CodeSystem/v3-ObservationValueModerateIndicates the condition may result in noticable adverse adverse consequences but is unlikely to be life-threatening or cause permanent injury.
_SubjectBodyPosition http://terminology.hl7.org/CodeSystem/v3-ObservationValue_SubjectBodyPositionContains codes for defining the observed, physical position of a subject, such as during an observation, assessment, collection of a specimen, etc. ECG waveforms and vital signs, such as blood pressure, are two examples where a general, observed position typically needs to be noted.
LLD http://terminology.hl7.org/CodeSystem/v3-ObservationValueleft lateral decubitusLying on the left side.
PRN http://terminology.hl7.org/CodeSystem/v3-ObservationValueproneLying with the front or ventral surface downward; lying face down.
RLD http://terminology.hl7.org/CodeSystem/v3-ObservationValueright lateral decubitusLying on the right side.
SFWL http://terminology.hl7.org/CodeSystem/v3-ObservationValueSemi-Fowler'sA semi-sitting position in bed with the head of the bed elevated approximately 45 degrees.
SIT http://terminology.hl7.org/CodeSystem/v3-ObservationValuesittingResting the body on the buttocks, typically with upper torso erect or semi erect.
STN http://terminology.hl7.org/CodeSystem/v3-ObservationValuestandingTo be stationary, upright, vertical, on one's legs.
SUP http://terminology.hl7.org/CodeSystem/v3-ObservationValuesupine
RTRD http://terminology.hl7.org/CodeSystem/v3-ObservationValuereverse trendelenburgLying on the back, on an inclined plane, typically about 30-45 degrees with head raised and feet lowered.
TRD http://terminology.hl7.org/CodeSystem/v3-ObservationValuetrendelenburgLying on the back, on an inclined plane, typically about 30-45 degrees, with head lowered and feet raised.
_VerificationOutcomeValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueverification outcomeValues for observations of verification act results **Examples:** Verified, not verified, verified with warning.
ACT http://terminology.hl7.org/CodeSystem/v3-ObservationValueactive coverage**Definition:** Coverage is in effect for healthcare service(s) and/or product(s).
ACTPEND http://terminology.hl7.org/CodeSystem/v3-ObservationValueactive - pending investigation**Definition:** Coverage is in effect for healthcare service(s) and/or product(s) - Pending Investigation
ELG http://terminology.hl7.org/CodeSystem/v3-ObservationValueeligible**Definition:** Coverage is in effect for healthcare service(s) and/or product(s).
INACT http://terminology.hl7.org/CodeSystem/v3-ObservationValueinactive**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s).
INPNDINV http://terminology.hl7.org/CodeSystem/v3-ObservationValueinactive - pending investigation**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Investigation.
INPNDUPD http://terminology.hl7.org/CodeSystem/v3-ObservationValueinactive - pending eligibility update**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Eligibility Update.
NELG http://terminology.hl7.org/CodeSystem/v3-ObservationValuenot eligible**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s). May optionally include reasons for the ineligibility.
_WorkSchedule http://terminology.hl7.org/CodeSystem/v3-ObservationValue_WorkScheduleConcepts that describe an individual's typical arrangement of working hours for an occupation.
DS http://terminology.hl7.org/CodeSystem/v3-ObservationValuedaytime shiftA person who is scheduled for work during daytime hours (for example between 6am and 6pm) on a regular basis.
EMS http://terminology.hl7.org/CodeSystem/v3-ObservationValueearly morning shiftConsistent Early morning schedule of 13 hours or less per shift (between 2 am and 2 pm)
ES http://terminology.hl7.org/CodeSystem/v3-ObservationValueevening shiftA person who is scheduled for work during evening hours (for example between 2pm and midnight) on a regular basis.
NS http://terminology.hl7.org/CodeSystem/v3-ObservationValuenight shiftScheduled for work during nighttime hours (for example between 9pm and 8am) on a regular basis.
RSWN http://terminology.hl7.org/CodeSystem/v3-ObservationValuerotating shift with nightsScheduled for work times that change periodically between days, and/or evenings, and includes some night shifts.
RSWON http://terminology.hl7.org/CodeSystem/v3-ObservationValuerotating shift without nightsScheduled for work days/times that change periodically between days, but does not include night or evening work.
SS http://terminology.hl7.org/CodeSystem/v3-ObservationValuesplit shiftShift consisting of two distinct work periods each day that are separated by a break of a few hours (for example 2 to 4 hours)
VLS http://terminology.hl7.org/CodeSystem/v3-ObservationValuevery long shiftShifts of 17 or more hours.
VS http://terminology.hl7.org/CodeSystem/v3-ObservationValuevariable shiftIrregular, unpredictable hours scheduled on a short notice (for example, less than 2 day notice): inconsistent schedule, on-call, as needed, as available.
_AnnotationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueAnnotationValue
_ECGAnnotationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueECGAnnotationValue
_CommonClinicalObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValuecommon clinical observation**Description:**Used in a patient care message to value simple clinical (non-lab) observations.
_CommonClinicalObservationAssertionValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCommonClinicalObservationAssertionValue**Definition:** The non-laboratory, non-DI (diagnostic imaging) coded observation if no value is also required to convey the full meaning of the observation. This may be a single concept code or a complex expression.
_CommonClinicalObservationResultValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCommonClinicalObservationResultValue**Definition:** The non-laboratory, non-diagnostic imaging coded result of the coded observable or "question" represented by the paired concept from the the NonLabDICodedObservationType domain. \] **Examples:**An APGAR result, a functional assessment, etc. The value must not require a specific unit of measure.
_CoverageChemicalDependencyValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueCoverageChemicalDependencyValue**Definition:** The category of addiction used for coverage purposes that may refer to a substance, the consumption of which may result in physical or emotional harm.
_IndividualCaseSafetyReportValueDomains http://terminology.hl7.org/CodeSystem/v3-ObservationValueIndividual Case Safety Report Value DomainsThis domain is established as a parent to a variety of value domains being defined to support the communication of Individual Case Safety Reports to regulatory bodies. Arguably, this aggregation is not taxonomically pure, but the grouping will facilitate the management of these domains.
_CaseSeriousnessCriteria http://terminology.hl7.org/CodeSystem/v3-ObservationValueCaseSeriousnessCriteriaA code that provides information on the overall effect or outcome of the adverse reaction/adverse event reported in the ICSR. Note the criterion applies to the case as a whole and not to an individual reaction. Example concepts are: death, disability, hospitalization, congenital anomaly/ birth defect, and other medically important condition.
_DeviceManufacturerEvaluationInterpretation http://terminology.hl7.org/CodeSystem/v3-ObservationValueDeviceManufacturerEvaluationInterpretationA code set that includes codes that are used to characterize the outcome of the device evaluation process. The code defines the manufacturer's conclusions following the evaluation. Examples include: inadequate alarms, device maintenance contributed to event, device failed just prior to use, user error caused event
_DeviceManufacturerEvaluationMethod http://terminology.hl7.org/CodeSystem/v3-ObservationValueDeviceManufacturerEvaluationMethodCode assigned to indicate a relevant fact within the context of the evaluation of a reported product. There are a number of concept types including the status of the evaluation, the type of evaluation findings, and the type of activity carried out as part of the evaluation process. Examples include: Actual device involved in incident was evaluated, electrical tests performed, visual examination.
_DeviceManufacturerEvaluationResult http://terminology.hl7.org/CodeSystem/v3-ObservationValueDeviceManufacturerEvaluationResultCode assigned to indicate an outcome of the manufacturer's investigation of a product for which a defect has been reported. Examples include:.component/subassembly failure: air cleaner, computer-, imaging system-, microprocessor-controlled device problem: cache memory, design -- not fail safe.
_PertinentReactionRelatedness http://terminology.hl7.org/CodeSystem/v3-ObservationValuePertinent Reaction RelatednessA code to capture the reporter's assessment of the extent to which the reaction is related to the suspect product reported in the ICSR. Example concepts include: related, not related, possibly related and unlikely related.
_ProductCharacterization http://terminology.hl7.org/CodeSystem/v3-ObservationValueProduct CharacterizationA code that characterizes the role that the primary reporter felt that the suspect intervention -- either a substance administration or a device related procedure - played in the incident being reported. This code will capture the primary reporter's assessment of the role that the suspect product played in the incident reported in the ICSR. Examples include: Suspect, Concomitant, Interacting, Re-challenge.
_ReactionActionTaken http://terminology.hl7.org/CodeSystem/v3-ObservationValueReactionActionTakenCode used to indicate the action taken by practitioner in response to the problem (whether drug or device related) that is reported in the ICSR. Examples include: failing device replaced, medication stopped, medication dose adjusted.
_SubjectReaction http://terminology.hl7.org/CodeSystem/v3-ObservationValueSubject ReactionA code to capture the kind of reaction that was suffered by the investigated subject, and that is being reported in the ICSR. At this point, SNOMED or MedDRA have been suggested as code systems to be used for providing this information. Example concepts include hives, swelling, rash, anaphylactic shock.
_SubjectReactionEmphasis http://terminology.hl7.org/CodeSystem/v3-ObservationValueSubjectReactionEmphasisCode that captures the emphasis that the reporter placed on this reaction. Examples include: highlighted by the reporter, NOT serious, Not highlighted by the reporter, NOT serious, Highlighted by the reporter, SERIOUS, Not highlighted by the reporter, SERIOUS.
_SubjectReactionOutcome http://terminology.hl7.org/CodeSystem/v3-ObservationValueSubjectReactionOutcomeCode that captures the type of outcome from an individual outcome of a reaction to the suspect product reported in the ICSR. Examples include: Recovered/resolved. Recovering/resolving, Not recovered/not resolved, Recovered/resolved with sequelae, Fatal.
_InjuryObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueInjuryObservationValueValues for observations of injuries.
_IntoleranceValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueIntoleranceValueCodes identifying pariticular groupings of allergens and other agents which cause allergies and intolerances. E.g. the drug, allergen group, food or environmental agent which triggers the intolerance
_IssueTriggerObservationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueIssueTriggerObservationValueThe combined domain for different types of coded observation issue triggers, such as diagnoses, allergies, etc.
_OtherIndicationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueOtherIndicationValueIndicates an observed reason for a medical action other than an indication or symptom. E.g. Need for a contrast agent prior to a diagnostic image, need for anesthesia prior to surgery, etc.
_IndicationValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueIndicationValueIndicates the specific observation result which is the reason for the action (prescription, lab test, etc.). E.g. Headache, Ear infection, planned diagnostic image (requiring contrast agent), etc.
_DiagnosisValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueDiagnosisValueDiagnosis Value
_SymptomValue http://terminology.hl7.org/CodeSystem/v3-ObservationValueSymptomValueIndicates an observed abnormality in the patientaTMs condition, but does not assert causation. E.g. Runny nose, swelling, flaky skin, etc.
_ActUSPrivacyLaw http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawActUSPrivacyLaw*Definition:* A jurisdictional mandate in the U.S. relating to privacy. *Usage Note:* ActPrivacyLaw codes may be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies. May be used to further specify rationale for assignment of other ActPrivacyPolicy codes in the US realm, e.g., ETH and 42CFRPart2 can be differentiated from ETH and Title38Part1.
42CFRPart2 http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLaw42 CFR Part242 CFR Part 2 stipulates the right of an individual who has applied for or been given diagnosis or treatment for alcohol or drug abuse at a federally assisted program. *Definition:* Non-disclosure of health information relating to health care paid for by a federally assisted substance abuse program without patient consent. *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
CommonRule http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawCommon RuleU.S. Federal regulations governing the protection of human subjects in research (codified at Subpart A of 45 CFR part 46) that has been adopted by 15 U.S. Federal departments and agencies in an effort to promote uniformity, understanding, and compliance with human subject protections. Existing regulations governing the protection of human subjects in Food and Drug Administration (FDA)-regulated research (21 CFR parts 50, 56, 312, and 812) are separate from the Common Rule but include similar requirements. *Definition:* U.S. federal laws governing research-related privacy policies. *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies.
HIPAANOPP http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawHIPAA notice of privacy practicesThe U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Part 164 Subpart E) permits access, use and disclosure of certain personal health information (PHI as defined under the law) for purposes of Treatment, Payment, and Operations, and requires that the provider ask that patients acknowledge the Provider's Notice of Privacy Practices as permitted conduct under the law. *Definition:* Notification of HIPAA Privacy Practices. *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialtyCode complies.
HIPAAPsyNotes http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawHIPAA psychotherapy notesThe U.S. Public Law 104-191 Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule (45 CFR Part 164 Section 164.508) requires authorization for certain uses and disclosure of psychotherapy notes. *Definition:* Authorization that must be obtained for disclosure of psychotherapy notes. *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
HIPAASelfPay http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawHIPAA self-paySection 13405(a) of the Health Information Technology for Economic and Clinical Health Act (HITECH) stipulates the right of an individual to have disclosures regarding certain health care items or services for which the individual pays out of pocket in full restricted from a health plan. *Definition:* Non-disclosure of health information to a health plan relating to health care items or services for which an individual pays out of pocket in full. *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
Title38Section7332 http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawTitle 38 Section 7332Title 38 Part 1-protected information may only be disclosed to a third party with the special written consent of the patient except where expressly authorized by 38 USC 7332. VA may disclose this information for specific purposes to: VA employees on a need to know basis - more restrictive than Privacy Act need to know; contractors who need the information in order to perform or fulfill the duties of the contract; and researchers who provide assurances that the information will not be identified in any report. This information may also be disclosed without consent where patient lacks decision-making capacity; in a medical emergency for the purpose of treating a condition which poses an immediate threat to the health of any individual and which requires immediate medical intervention; for eye, tissue, or organ donation purposes; and disclosure of HIV information for public health purposes. *Definition:* Title 38 Part 1 - §1.462 Confidentiality restrictions. (a) General. The patient records to which §§1.460 through 1.499 of this part apply may be disclosed or used only as permitted by these regulations and may not otherwise be disclosed or used in any civil, criminal, administrative, or legislative proceedings conducted by any Federal, State, or local authority. Any disclosure made under these regulations must be limited to that information which is necessary to carry out the purpose of the disclosure. SUBCHAPTER III--PROTECTION OF PATIENT RIGHTS Sec. 7332. Confidentiality of certain medical records (a)(1) Records of the identity, diagnosis, prognosis, or treatment of any patient or subject which are maintained in connection with the performance of any program or activity (including education, training, treatment, rehabilitation, or research) relating to drug abuse, alcoholism or alcohol abuse, infection with the human immunodeficiency virus, or sickle cell anemia which is carried out by or for the Department under this title shall, except as provided in subsections (e) and (f), be confidential, and (section 5701 of this title to the contrary notwithstanding) such records may be disclosed only for the purposes and under the circumstances expressly authorized under subsection (b). *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.
Title38Part1 http://terminology.hl7.org/CodeSystem/v3-ActUSPrivacyLawTitle 38 Section 7332Title 38 Part 1-protected information may only be disclosed to a third party with the special written consent of the patient except where expressly authorized by 38 USC 7332. VA may disclose this information for specific purposes to: VA employees on a need to know basis - more restrictive than Privacy Act need to know; contractors who need the information in order to perform or fulfill the duties of the contract; and researchers who provide assurances that the information will not be identified in any report. This information may also be disclosed without consent where patient lacks decision-making capacity; in a medical emergency for the purpose of treating a condition which poses an immediate threat to the health of any individual and which requires immediate medical intervention; for eye, tissue, or organ donation purposes; and disclosure of HIV information for public health purposes. *Definition:* Title 38 Part 1 - §1.462 Confidentiality restrictions. (a) General. The patient records to which §§1.460 through 1.499 of this part apply may be disclosed or used only as permitted by these regulations and may not otherwise be disclosed or used in any civil, criminal, administrative, or legislative proceedings conducted by any Federal, State, or local authority. Any disclosure made under these regulations must be limited to that information which is necessary to carry out the purpose of the disclosure. SUBCHAPTER III--PROTECTION OF PATIENT RIGHTS Sec. 7332. Confidentiality of certain medical records (a)(1) Records of the identity, diagnosis, prognosis, or treatment of any patient or subject which are maintained in connection with the performance of any program or activity (including education, training, treatment, rehabilitation, or research) relating to drug abuse, alcoholism or alcohol abuse, infection with the human immunodeficiency virus, or sickle cell anemia which is carried out by or for the Department under this title shall, except as provided in subsections (e) and (f), be confidential, and (section 5701 of this title to the contrary notwithstanding) such records may be disclosed only for the purposes and under the circumstances expressly authorized under subsection (b). *Usage Note:* May be associated with an Act or a Role to indicate the legal provision to which the assignment of an Act.confidentialityCode or Role.confidentialityCode complies.

 

See the full registry of value sets defined as part of FHIR.


Explanation of the columns that may appear on this page:

LvlA few code lists that FHIR defines are hierarchical - each code is assigned a level. For value sets, levels are mostly used to organize codes for user convenience, but may follow code system hierarchy - see Code System for further information
SourceThe source of the definition of the code (when the value set draws in codes defined elsewhere)
CodeThe code (used as the code in the resource instance). If the code is in italics, this indicates that the code is not selectable ('Abstract')
DisplayThe display (used in the display element of a Coding). If there is no display, implementers should not simply display the code, but map the concept into their application
DefinitionAn explanation of the meaning of the concept
CommentsAdditional notes about how to use the code