HL7 Terminology (THO)
5.1.0 - Publication International flag

This page is part of the HL7 Terminology (v5.1.0: Release) based on FHIR R4. The current version which supercedes this version is 5.2.0. For a full list of available versions, see the Directory of published versions

CodeSystem: ObservationValue

Official URL: http://terminology.hl7.org/CodeSystem/v3-ObservationValue Version: 2.1.0
Draft as of 2020-12-10 Responsible: Health Level 7 Computable Name: ObservationValue
Other Identifiers: id: urn:oid:2.16.840.1.113883.5.1063

This code system covers all concepts of HL7-defined values for the Observation value element, when it has a coded datatype.

This Code system is referenced in the content logical definition of the following value sets:

Properties

This code system defines the following properties for its concepts

CodeURITypeDescription
SpecializesCodingThe child code is a more narrow version of the concept represented by the parent code. I.e. Every child concept is also a valid parent concept. Used to allow determination of subsumption. Must be transitive, irreflexive, antisymmetric.
GeneralizesCodingInverse of Specializes. Only included as a derived relationship.
internalIdhttp://terminology.hl7.org/CodeSystem/utg-concept-properties#v3-internal-idcodeThe internal identifier for the concept in the HL7 Access database repository.
statushttp://hl7.org/fhir/concept-properties#statuscodeA property that indicates the status of the concept. One of active, experimental, deprecated, or retired.
deprecationDatehttp://hl7.org/fhir/concept-properties#deprecationDatedateTimeThe date at which a concept was deprecated. Concepts that are deprecated but not inactive can still be used, but their use is discouraged.
notSelectablehttp://hl7.org/fhir/concept-properties#notSelectablebooleanIndicates that the code is abstract - only intended to be used as a selector for other concepts

Concepts

This code system http://terminology.hl7.org/CodeSystem/v3-ObservationValue defines the following codes:

LvlCodeDisplayDefinitionDeprecatedinternalIdstatusdeprecationDateNot Selectable
1_ActCoverageAssessmentObservationValue ActCoverageAssessmentObservationValueCodes specify the category of observation, evidence, or document used to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program. The type of evidence is coded as observation values.22268activetrue
2  _ActFinancialStatusObservationValue ActFinancialStatusObservationValueCode specifying financial indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay stub; tax or income document; asset document; living expenses.22306activetrue
3    ASSET assetCodes specifying asset indicators used to assess or establish eligibility for coverage under a policy or program.22316active
4      ANNUITY annuityIndicator of annuity ownership or status as beneficiary.22320active
4      PROP real propertyIndicator of real property ownership, e.g., deed or real estate contract.22317active
4      RETACCT retirement investment accountIndicator of retirement investment account ownership.22318active
4      TRUST trustIndicator of status as trust beneficiary.22319active
3    INCOME incomeCode specifying income indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay or pension check, child support payments received or provided, and taxes paid.22307active
4      CHILD child supportIndicator of child support payments received or provided.22311active
4      DISABL disability payIndicator of disability income replacement payment.22314active
4      INVEST investment incomeIndicator of investment income, e.g., dividend check, annuity payment; real estate rent, investment divestiture proceeds; trust or endowment check.22310active
4      PAY paid employmentIndicator of paid employment, e.g., letter of hire, contract, employer letter; copy of pay check or pay stub.22308active
4      RETIRE retirement payIndicator of retirement payment, e.g., pension check.22309active
4      SPOUSAL spousal or partner supportIndicator of spousal or partner support payments received or provided; e.g., alimony payment; support stipulations in a divorce settlement.22312active
4      SUPPLE income supplementIndicator of income supplement, e.g., gifting, parental income support; stipend, or grant.22313active
4      TAX tax obligationIndicator of tax obligation or payment, e.g., statement of taxable income.22315active
3    LIVEXP living expenseCodes specifying living expense indicators used to assess or establish eligibility for coverage under a policy or program.22321active
4      CLOTH clothing expenseIndicator of clothing expenses.22327active
4      FOOD food expenseIndicator of transportation expenses.22329active
4      HEALTH health expenseIndicator of health expenses; including medication costs, health service costs, financial participations, and health coverage premiums.22326active
4      HOUSE household expenseIndicator of housing expense, e.g., household appliances, fixtures, furnishings, and maintenance and repairs.22324active
4      LEGAL legal expenseIndicator of legal expenses.22328active
4      MORTG mortgageIndicator of mortgage amount, interest, and payments.22323active
4      RENT rentIndicator of rental or lease payments.22322active
4      SUNDRY sundry expenseIndicator of transportation expenses.22330active
4      TRANS transportation expenseIndicator of transportation expenses, e.g., vehicle payments, vehicle insurance, vehicle fuel, and vehicle maintenance and repairs.22325active
4      UTIL utility expenseIndicator of transportation expenses.22331active
2  ELSTAT eligibility indicatorCode specifying eligibility indicators used to assess or establish eligibility for coverage under a policy or program eligibility status, e.g., certificates of creditable coverage; student enrollment; adoption, marriage or birth certificate.22295active
3    ADOPT adoption documentIndicator of adoption.22304active
3    BTHCERT birth certificateIndicator of birth.22303active
3    CCOC creditable coverage documentIndicator of creditable coverage.22299active
3    DRLIC driver licenseIndicator of driving status.22301active
3    FOSTER foster child documentIndicator of foster child status.22305active
3    MEMBER program or policy memberIndicator of status as covered member under a policy or program, e.g., member id card or coverage document.22296active
3    MIL military identificationIndicator of military status.22302active
3    MRGCERT marriage certificateIndicator of marriage status.22300active
3    PASSPORT passportIndicator of citizenship.22297active
3    STUDENRL student enrollmentIndicator of student status.22298active
2  HLSTAT health statusCode specifying non-clinical indicators related to health status used to assess or establish eligibility for coverage under a policy or program, e.g., pregnancy, disability, drug use, mental health issues.22290active
3    DISABLE disabledIndication of disability.22293active
3    DRUG drug useIndication of drug use.22294active
3    IVDRG IV drug useIndication of IV drug use .22292active
3    PGNT pregnantNon-clinical report of pregnancy.22291active
2  LIVDEP living dependencyCode specifying observations related to living dependency, such as dependent upon spouse for activities of daily living.22286active
3    RELDEP relative dependentContinued living in private residence requires functional and health care assistance from one or more relatives.22288active
3    SPSDEP spouse dependentContinued living in private residence requires functional and health care assistance from spouse or life partner.22287active
3    URELDEP unrelated person dependentContinued living in private residence requires functional and health care assistance from one or more unrelated persons.22289active
2  LIVSIT living situationCode specifying observations related to living situation for a person in a private residence.22277active
3    ALONE aloneLiving alone. Maps to PD1-2 Living arrangement (IS) 00742 \[A\]22281active
3    DEPCHD dependent childrenLiving with one or more dependent children requiring moderate supervision.22278active
3    DEPSPS dependent spouseLiving with disabled spouse requiring functional and health care assistance22280active
3    DEPYGCHD dependent young childrenLiving with one or more dependent children requiring intensive supervision22279active
3    FAM live with familyLiving with family. Maps to PD1-2 Living arrangement (IS) 00742 \[F\]22284active
3    RELAT relativeLiving with one or more relatives. Maps to PD1-2 Living arrangement (IS) 00742 \[R\]22283active
3    SPS spouse onlyLiving only with spouse or life partner. Maps to PD1-2 Living arrangement (IS) 00742 \[S\]22282active
3    UNREL unrelated personLiving with one or more unrelated persons.22285active
2  SOECSTAT socio economic statusCode specifying observations or indicators related to socio-economic status used to assess to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program.22269active
3    ABUSE abuse victimIndication of abuse victim.22275active
3    HMLESS homelessIndication of status as homeless.22270active
3    ILGIM illegal immigrantIndication of status as illegal immigrant.22271active
3    INCAR incarceratedIndication of status as incarcerated.22272active
3    PROB probationIndication of probation status.22273active
3    REFUG refugeeIndication of refugee status.22276active
3    UNEMPL unemployedIndication of unemployed status.22274active
1_AllergyTestValue AllergyTestValueIndicates the result of a particular allergy test. E.g. Negative, Mild, Moderate, Severe21496activetrue
2  A0 no reaction**Description:**Patient exhibits no reaction to the challenge agent.22816active
2  A1 minimal reaction**Description:**Patient exhibits a minimal reaction to the challenge agent.22817active
2  A2 mild reaction**Description:**Patient exhibits a mild reaction to the challenge agent.22818active
2  A3 moderate reaction**Description:**Patient exhibits moderate reaction to the challenge agent.22819active
2  A4 severe reaction**Description:**Patient exhibits a severe reaction to the challenge agent.22820active
1_CompositeMeasureScoring CompositeMeasureScoringObservation values that communicate the method used in a quality measure to combine the component measure results included in an composite measure.23783activetrue
2  ALLORNONESCR All-or-nothing ScoringCode specifying that the measure uses all-or-nothing scoring. All-or-nothing scoring places an individual in the numerator of the composite measure if and only if they are in the numerator of all component measures in which they are in the denominator.23784active
2  LINEARSCR Linear ScoringCode specifying that the measure uses linear scoring. Linear scoring computes the fraction of component measures in which the individual appears in the numerator, giving equal weight to each component measure.23785active
2  OPPORSCR Opportunity ScoringCode specifying that the measure uses opportunity-based scoring. In opportunity-based scoring the measure score is determined by combining the denominator and numerator of each component measure to determine an overall composite score.23786active
2  WEIGHTSCR Weighted ScoringCode specifying that the measure uses weighted scoring. Weighted scoring assigns a factor to each component measure to weight that measure's contribution to the overall score.23787active
1_CoverageLimitObservationValue CoverageLimitObservationValue**Description:**Coded observation values for coverage limitations, for e.g., types of claims or types of parties covered under a policy or program.22627activetrue
2  _CoverageLevelObservationValue CoverageLevelObservationValue**Description:**Coded observation values for types of covered parties under a policy or program based on their personal relationships or employment status.22630activetrue
3    ADC adult child**Description:**Child over an age as specified by coverage policy or program, e.g., student, differently abled, and income dependent.22631active
3    CHD child**Description:**Dependent biological, adopted, foster child as specified by coverage policy or program.22632active
3    DEP dependent**Description:**Person requiring functional and/or financial assistance from another person as specified by coverage policy or program.22633active
3    DP domestic partner**Description:**Persons registered as a family unit in a domestic partner registry as specified by law and by coverage policy or program.22634active
3    ECH employee**Description:**An individual employed by an employer who receive remuneration in wages, salary, commission, tips, piece-rates, or pay-in-kind through the employeraTMs payment system (i.e., not a contractor) as specified by coverage policy or program.22635active
3    FLY family coverage**Description:**As specified by coverage policy or program.22636active
3    IND individual**Description:**Person as specified by coverage policy or program.22637active
3    SSP same sex partner**Description:**A pair of people of the same gender who live together as a family as specified by coverage policy or program, e.g., Naomi and Ruth from the Book of Ruth; Socrates and Alcibiades22638active
2  _CoverageItemLimitObservationValue CoverageItemLimitObservationValue**Description:**Coded observation values for types or instances of items for which coverage is provided under a policy or program, e.g., a type of vehicle or a named work of art.22629retiredtrue
2  _CoverageLocationLimitObservationValue CoverageLocationLimitObservationValue**Description:**Coded observation values for types or instances of locations for which coverage is provided under a policy or program, e.g., in the covered party home, in state or in the country.22628retiredtrue
1_CriticalityObservationValue CriticalityObservationValueA clinical judgment as to the worst case result of a future exposure (including substance administration). When the worst case result is assessed to have a life-threatening or organ system threatening potential, it is considered to be of high criticality.23726activetrue
2  CRITH high criticalityWorst case result of a future exposure is assessed to be life-threatening or having high potential for organ system failure.23727active
2  CRITL low criticalityWorst case result of a future exposure is not assessed to be life-threatening or having high potential for organ system failure.23728active
2  CRITU unable to assess criticalityUnable to assess the worst case result of a future exposure.23729active
1_EmploymentStatus _EmploymentStatusConcepts representing whether a person does or does not currently have a job or is not currently in the labor pool seeking employment.23919activetrue
2  Employed EmployedIndividuals who, during the last week: a) did any work for at least 1 hour as paid or unpaid employees of a business or government organization; worked in their own businesses, professions, or on their own farms; or b) were not working, but who have a job or business from which the individual was temporarily absent because of vacation, illness, bad weather, childcare problems, maternity or paternity leave, labor-management dispute, job training, or other family or personal reasons, regardless of whether or not they were paid for the time off or were seeking other jobs.23920active
2  NotInLaborForce Not In Labor ForcePersons not classified as employed or unemployed, meaning those who have no job and are not looking for one.23922active
2  Unemployed UnemployedPersons who currently have no employment, but are available for work and have made specific efforts to find employment.23921active
1_GeneticObservationValue GeneticObservationValue**Description:** The domain contains genetic analysis specific observation values, e.g. Homozygote, Heterozygote, etc.22648activetrue
2  Homozygote HOMO**Description:** An individual having different alleles at one or more loci regarding a specific character22649active
1_MeasurementImprovementNotation Measurement Improvement NotationObservation values that indicate what change in a measurement value or score is indicative of an improvement in the measured item or scored issue.24042activetrue
2  DecrIsImp Decreased score indicates improvementImprovement is indicated as a decrease in the score or measurement (e.g. Lower score indicates better quality)24044active
2  IncrIsImp Increased score indicates improvementImprovement is indicated as an increase in the score or measurement (e.g. Higher score indicates better quality)24043active
1_ObservationMeasureScoring ObservationMeasureScoringObservation values used to indicate the type of scoring (e.g. proportion, ratio) used by a health quality measure.23037activetrue
2  COHORT cohort measure scoringA measure in which either short-term cross-section or long-term longitudinal analysis is performed over a group of subjects defined by a set of common properties or defining characteristics (e.g., Male smokers between the ages of 40 and 50 years, exposure to treatment, exposure duration).23553active
2  CONTVAR continuous variable measure scoringA measure score in which each individual value for the measure can fall anywhere along a continuous scale (e.g., mean time to thrombolytics which aggregates the time in minutes from a case presenting with chest pain to the time of administration of thrombolytics).23038active
2  PROPOR proportion measure scoringA score derived by dividing the number of cases that meet a criterion for quality (the numerator) by the number of eligible cases within a given time frame (the denominator) where the numerator cases are a subset of the denominator cases (e.g., percentage of eligible women with a mammogram performed in the last year).23039active
2  RATIO ratio measure scoringA score that may have a value of zero or greater that is derived by dividing a count of one type of data by a count of another type of data (e.g., the number of patients with central lines who develop infection divided by the number of central line days).23040active
1_ObservationMeasureType ObservationMeasureTypeObservation values used to indicate what kind of health quality measure is used.23041activetrue
2  COMPOSITE composite measure typeA measure that is composed from one or more other measures and indicates an overall summary of those measures.23650active
2  EFFICIENCY efficiency measure typeA measure related to the efficiency of medical treatment.23652active
2  EXPERIENCE experience measure typeA measure related to the level of patient engagement or patient experience of care.23653active
2  OUTCOME outcome measure typeA measure that indicates the result of the performance (or non-performance) of a function or process.23042active
3    INTERM-OM intermediate clinical outcome measureA measure that evaluates the change over time of a physiologic state observable that is associated with a specific long-term health outcome.23862active
3    PRO-PM patient reported outcome performance measureA measure that is a comparison of patient reported outcomes for a single or multiple patients collected via an instrument specifically designed to obtain input directly from patients.23861active
2  PROCESS process measure typeA measure which focuses on a process which leads to a certain outcome, meaning that a scientific basis exists for believing that the process, when executed well, will increase the probability of achieving a desired outcome.23043active
3    APPROPRIATE appropriate use process measureA measure that assesses the use of one or more processes where the expected health benefit exceeds the expected negative consequences.23863active
2  RESOURCE resource use measure typeA measure related to the extent of use of clinical resources or cost of care.23651active
2  STRUCTURE structure measure typeA measure related to the structure of patient care.23654active
1_ObservationPopulationInclusion ObservationPopulationInclusionObservation values used to assert various populations that a subject falls into.Deprecated23044deprecated2013-07-26
2  DENEX denominator exclusionsPatients who should be removed from the eMeasure population and denominator before determining if numerator criteria are met. Denominator exclusions are used in proportion and ratio measures to help narrow the denominator.Deprecated23442deprecated2013-07-26
2  DENEXCEP denominator exceptionsDenominator exceptions are those conditions that should remove a patient, procedure or unit of measurement from the denominator only if the numerator criteria are not met. Denominator exceptions allow for adjustment of the calculated score for those providers with higher risk populations. Denominator exceptions are used only in proportion eMeasures. They are not appropriate for ratio or continuous variable eMeasures. Denominator exceptions allow for the exercise of clinical judgment and should be specifically defined where capturing the information in a structured manner fits the clinical workflow. Generic denominator exception reasons used in proportion eMeasures fall into three general categories: * Medical reasons * Patient reasons * System reasonsDeprecated23046deprecated2013-07-26
2  DENOM denominatorIt can be the same as the initial patient population or a subset of the initial patient population to further constrain the population for the purpose of the eMeasure. Different measures within an eMeasure set may have different Denominators. Continuous Variable eMeasures do not have a Denominator, but instead define a Measure Population.Deprecated23045deprecated2013-07-26
2  IP initial populationThe initial population refers to all entities to be evaluated by a specific quality measure who share a common set of specified characteristics within a specific measurement set to which a given measure belongs.Deprecated23528deprecated2013-07-26
3    IPP initial patient populationThe initial patient population refers to all patients to be evaluated by a specific quality measure who share a common set of specified characteristics within a specific measurement set to which a given measure belongs. Details often include information based upon specific age groups, diagnoses, diagnostic and procedure codes, and enrollment periods.Deprecated23047deprecated2013-07-26
2  MSRPOPL measure populationMeasure population is used only in continuous variable eMeasures. It is a narrative description of the eMeasure population. (e.g., all patients seen in the Emergency Department during the measurement period).Deprecated23048deprecated2013-07-26
2  NUMER numeratorNumerators are used in proportion and ratio eMeasures. In proportion measures the numerator criteria are the processes or outcomes expected for each patient, procedure, or other unit of measurement defined in the denominator. In ratio measures the numerator is related, but not directly derived from the denominator (e.g., a numerator listing the number of central line blood stream infections and a denominator indicating the days per thousand of central line usage in a specific time period).Deprecated23049deprecated2013-07-26
2  NUMEX numerator exclusionsNumerator Exclusions are used only in ratio eMeasures to define instances that should not be included in the numerator data. (e.g., if the number of central line blood stream infections per 1000 catheter days were to exclude infections with a specific bacterium, that bacterium would be listed as a numerator exclusion.)Deprecated23443deprecated2013-07-26
1_PartialCompletionScale PartialCompletionScale21099activetrue
2  G Great extentValue for Act.partialCompletionCode attribute that implies 81-99% completion18126active
2  LE Large extentValue for Act.partialCompletionCode attribute that implies 61-80% completion18125active
2  ME Medium extentValue for Act.partialCompletionCode attribute that implies 41-60% completion18124active
2  MI Minimal extentValue for Act.partialCompletionCode attribute that implies 1-20% completion18122active
2  N NoneValue for Act.partialCompletionCode attribute that implies 0% completion18121active
2  S Some extentValue for Act.partialCompletionCode attribute that implies 21-40% completion18123active
1_SecurityObservationValue SecurityObservationValueObservation values used to indicate security observation metadata.23483activetrue
2  _SECCATOBV security categoryAbstract security observation values used to indicate security category metadata. **Examples:** Codes conveying: * privacy law * information sensitivity * consent directive types23485activetrue
2  _SECCLASSOBV security classificationAbstract security observation values used to indicate security classification metadata. **Examples:** Confidentiality Codes23484activetrue
2  _SECCONOBV security controlAbstract security observation values used to indicate security control metadata. **Examples:** Codes conveying dissemination controls, information handling caveats, purpose of use, refrain policies, and obligations to which custodians and information receivers must comply.23486activetrue
2  _SECINTOBV security integrityAbstract security observation values used to indicate security integrity metadata. **Examples:** Codes conveying integrity status, integrity confidence, and provenance.23487activetrue
3    _SECALTINTOBV alteration integrityAbstract security metadata observation values used to indicate mechanism used for authorized alteration of an IT resource (data, information object, service, or system capability)23497activetrue
4      ABSTRED abstractedSecurity metadata observation values used to indicate the use of a more abstract version of the content, e.g., replacing exact value of an age or date field with a range, or remove the left digits of a credit card number or SSN.23498active
4      AGGRED aggregatedSecurity metadata observation values used to indicate the use of an algorithmic combination of actual values with the result of an aggregate function, e.g., average, sum, or count in order to limit disclosure of an IT resource (data, information object, service, or system capability) to the minimum necessary.23499active
4      ANONYED anonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by used to indicate the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. No key to relink the data is retained.23500active
4      MAPPED mappedSecurity metadata observation value used to indicate that the IT resource semantic content has been transformed from one encoding to another. *Usage Note:* "MAP" code does not indicate the semantic fidelity of the transformed content. To indicate semantic fidelity for maps of HL7 to other code systems, this security alteration integrity observation may be further specified using an Act valued with Value Set: MapRelationship (2.16.840.1.113883.1.11.11052). Semantic fidelity of the mapped IT Resource may also be indicated using a SecurityIntegrityConfidenceObservation.23501active
4      MASKED maskedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by indicating the mechanism by which software systems can make data unintelligible (that is, as unreadable and unusable by algorithmically transforming plaintext into ciphertext) such that it can only be accessed or used by authorized users. An authorized user may be provided a key to decrypt per license or "shared secret". *Usage Note:* "MASKED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has been further encrypted, and may be accessed only by an authorized user or receiver to which a decryption key is provided.23502active
4      PSEUDED pseudonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability), by indicating the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject. *Rationale:* Personal data which has been processed to make it impossible to know whose data it is. Used particularly for secondary use of health data. In some cases, it may be possible for authorized individuals to restore the identity of the individual, e.g.,for public health case management. Based on ISO/TS 25237:2008 Health informatics—Pseudonymization23503active
4      REDACTED redactedSecurity metadata observation value used to indicate the mechanism by which software systems can filter an IT resource (data, information object, service, or system capability) to remove any portion of the resource that is not authorized to be access, used, or disclosed. *Usage Note:* "REDACTED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has filtered and not included in the content accessed or received.23504active
4      SUBSETTED subsettedMetadata observation used to indicate that some information has been removed from the source object when the view this object contains was constructed because of configuration options when the view was created. The content may not be suitable for use as the basis of a record update *Usage Note:* This is not suitable to be used when information is removed for security reasons - see the code REDACTED for this use.23730active
4      SYNTAC syntactic transformSecurity metadata observation value used to indicate that the IT resource syntax has been transformed from one syntactical representation to another. *Usage Note:* "SYNTAC" code does not indicate the syntactical correctness of the syntactically transformed IT resource.23505active
4      TRSLT translatedSecurity metadata observation value used to indicate that the IT resource has been translated from one human language to another. *Usage Note:* "TRSLT" does not indicate the fidelity of the translation or the languages translated. The fidelity of the IT Resource translation may be indicated using a SecurityIntegrityConfidenceObservation. To indicate languages, use the Value Set:HumanLanguage (2.16.840.1.113883.1.11.11526)23506active
4      VERSIONED versionedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) which indicates that the resource only retains versions of an IT resource for access and use per applicable policy *Usage Note:* When this code is used, expectation is that the system has removed historical versions of the data that falls outside the time period deemed to be the effective time of the applicable version.23507active
3    _SECDATINTOBV data integrityAbstract security observation values used to indicate data integrity metadata. **Examples:** Codes conveying the mechanism used to preserve the accuracy and consistency of an IT resource such as a digital signature and a cryptographic hash function.23494activetrue
4      CRYTOHASH cryptographic hash functionSecurity metadata observation value used to indicate the mechanism by which software systems can establish that data was not modified in transit. *Rationale:* This definition is intended to align with the ISO 22600-2 3.3.19 definition of cryptographic checkvalue: Information which is derived by performing a cryptographic transformation (see cryptography) on the data unit. The derivation of the checkvalue may be performed in one or more steps and is a result of a mathematical function of the key and a data unit. It is usually used to check the integrity of a data unit. **Examples:** * SHA-1 * SHA-2 (Secure Hash Algorithm)23495active
4      DIGSIG digital signatureSecurity metadata observation value used to indicate the mechanism by which software systems use digital signature to establish that data has not been modified. *Rationale:* This definition is intended to align with the ISO 22600-2 3.3.26 definition of digital signature: Data appended to, or a cryptographic transformation (see cryptography) of, a data unit that allows a recipient of the data unit to prove the source and integrity of the data unit and protect against forgery e.g., by the recipient.23496active
3    _SECINTCONOBV integrity confidenceAbstract security observation value used to indicate integrity confidence metadata. **Examples:** Codes conveying the level of reliability and trustworthiness of an IT resource.23489activetrue
4      HRELIABLE highly reliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be very high.23490active
4      RELIABLE reliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be adequate.23491active
4      UNCERTREL uncertain reliabilitySecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be uncertain.23492active
4      UNRELIABLE unreliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be inadequate.23493active
3    _SECINTPRVOBV provenanceAbstract security metadata observation value used to indicate the provenance of an IT resource (data, information object, service, or system capability). **Examples:** Codes conveying the provenance metadata about the entity reporting an IT resource.23508activetrue
4      _SECINTPRVABOBV provenance asserted byAbstract security provenance metadata observation value used to indicate the entity that asserted an IT resource (data, information object, service, or system capability). **Examples:** Codes conveying the provenance metadata about the entity asserting the resource.23518activetrue
5        CLINAST clinician assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a clinician.23519active
5        DEVAST device assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a device.23523active
5        HCPAST healthcare professional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a healthcare professional.23520active
5        PACQAST patient acquaintance assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient acquaintance.23526active
5        PATAST patient assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient.23524active
5        PAYAST payer assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a payer.23522active
5        PROAST professional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a professional.23521active
5        SDMAST substitute decision maker assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a substitute decision maker.23525active
4      _SECINTPRVRBOBV provenance reported byAbstract security provenance metadata observation value used to indicate the entity that reported the resource (data, information object, service, or system capability). **Examples:** Codes conveying the provenance metadata about the entity reporting an IT resource.23509activetrue
5        CLINRPT clinician reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a clinician.23510active
5        DEVRPT device reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a device.23514active
5        HCPRPT healthcare professional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a healthcare professional.23511active
5        PACQRPT patient acquaintance reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient acquaintance.23517active
5        PATRPT patient reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient.23515active
5        PAYRPT payer reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a payer.23513active
5        PRORPT professional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a professional.23512active
5        SDMRPT substitute decision maker reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a substitute decision maker.23516active
3    _SECINTSTOBV integrity statusAbstract security observation values used to indicate integrity status metadata. **Examples:** Codes, such as those in the HL7 DocumentClassification code system conveying the workflow status of resource as authenticated, legally authenticated, and in progress.23488activetrue
2  SECTRSTOBV security trust observationObservation value used to indicate aspects of trust applicable to an IT resource (data, information object, service, or system capability).23672activetrue
3    TRSTACCRDOBV trust accreditation observationValues for security trust accreditation metadata observation made about the formal declaration by an authority or neutral third party that validates the technical, security, trust, and business practice conformance of Trust Agents to facilitate security, interoperability, and trust among participants within a security domain or trust framework.23673active
3    TRSTAGREOBV trust agreement observationValues for security trust agreement metadata observation made about privacy and security requirements with which a security domain must comply. \[ISO IEC 10181-1\] \[ISO IEC 10181-1\]23674active
3    TRSTCERTOBV trust certificate observationValues for security trust certificate metadata observation made about a set of security-relevant data issued by a security authority or trusted third party, together with security information which is used to provide the integrity and data origin authentication services for an IT resource (data, information object, service, or system capability). \[Based on ISO IEC 10181-1\] For example, a Certificate Policy (CP), which is a named set of rules that indicates the applicability of a certificate to a particular community and/or class of application with common security requirements. A particular Certificate Policy might indicate the applicability of a type of certificate to the authentication of electronic data interchange transactions for the trading of goods within a given price range. Another example is Cross Certification with Federal Bridge.23675active
3    TRSTFWKOBV none supplied 5Values for security trust framework metadata observation made about a complete set of contracts, regulations or commitments that enable participating actors to rely on certain assertions by other actors to fulfill their information security requirements. \[Kantara Initiative\]23717activetrue
3    TRSTLOAOBV trust assurance observationValues for security trust assurance metadata observation made about the digital quality or reliability of a trust assertion, activity, capability, information exchange, mechanism, process, or protocol.23676activetrue
4      LOAAN authentication level of assurance valueThe value assigned as the indicator of the digital quality or reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] For example, the degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\]23677activetrue
5        LOAAN1 low authentication level of assuranceIndicator of low digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] Low authentication level of assurance indicates that the relying party may have little or no confidence in the asserted identity's validity. Level 1 requires little or no confidence in the asserted identity. No identity proofing is required at this level, but the authentication mechanism should provide some assurance that the same claimant is accessing the protected transaction or data. A wide range of available authentication technologies can be employed and any of the token methods of Levels 2, 3, or 4, including Personal Identification Numbers (PINs), may be used. To be authenticated, the claimant must prove control of the token through a secure authentication protocol. At Level 1, long-term shared authentication secrets may be revealed to verifiers. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23678active
5        LOAAN2 basic authentication level of assuranceIndicator of basic digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] Basic authentication level of assurance indicates that the relying party may have some confidence in the asserted identity's validity. Level 2 requires confidence that the asserted identity is accurate. Level 2 provides for single-factor remote network authentication, including identity-proofing requirements for presentation of identifying materials or information. A wide range of available authentication technologies can be employed, including any of the token methods of Levels 3 or 4, as well as passwords. Successful authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, and online guessing attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are required. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23679active
5        LOAAN3 medium authentication level of assuranceIndicator of medium digital quality or reliability of the digital reliability of verification and validation of the process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] Medium authentication level of assurance indicates that the relying party may have high confidence in the asserted identity's validity. Level 3 is appropriate for transactions that need high confidence in the accuracy of the asserted identity. Level 3 provides multifactor remote network authentication. At this level, identity-proofing procedures require verification of identifying materials and information. Authentication is based on proof of possession of a key or password through a cryptographic protocol. Cryptographic strength mechanisms should protect the primary authentication token (a cryptographic key) against compromise by the protocol threats, including eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks. A minimum of two authentication factors is required. Three kinds of tokens may be used: * "soft" cryptographic token, which has the key stored on a general-purpose computer, * "hard" cryptographic token, which has the key stored on a special hardware device, and * "one-time password" device token, which has symmetric key stored on a personal hardware device that is a cryptographic module validated at FIPS 140-2 Level 1 or higher. Validation testing of cryptographic modules and algorithms for conformance to Federal Information Processing Standard (FIPS) 140-2, Security Requirements for Cryptographic Modules, is managed by NIST. Authentication requires that the claimant prove control of the token through a secure authentication protocol. The token must be unlocked with a password or biometric representation, or a password must be used in a secure authentication protocol, to establish two-factor authentication. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are used for all operations. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23680active
5        LOAAN4 high authentication level of assuranceIndicator of high digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. \[Based on ISO 7498-2\] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. \[OMB M-04-04 E-Authentication Guidance for Federal Agencies\] High authentication level of assurance indicates that the relying party may have very high confidence in the asserted identity's validity. Level 4 is for transactions that need very high confidence in the accuracy of the asserted identity. Level 4 provides the highest practical assurance of remote network authentication. Authentication is based on proof of possession of a key through a cryptographic protocol. This level is similar to Level 3 except that only “hardâ€? cryptographic tokens are allowed, cryptographic module validation requirements are strengthened, and subsequent critical data transfers must be authenticated via a key that is bound to the authentication process. The token should be a hardware cryptographic module validated at FIPS 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. This level requires a physical token, which cannot readily be copied, and operator authentication at Level 2 and higher, and ensures good, two-factor remote authentication. Level 4 requires strong cryptographic authentication of all parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Strong approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23681active
4      LOAAP authentication process level of assurance valueThe value assigned as the indicator of the digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\]23682activetrue
5        LOAAP1 low authentication process level of assuranceIndicator of the low digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] Low authentication process level of assurance indicates that (1) long-term shared authentication secrets may be revealed to verifiers; and (2) assertions and assertion references require protection from manufacture/modification and reuse attacks. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23683active
5        LOAAP2 basic authentication process level of assuranceIndicator of the basic digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] Basic authentication process level of assurance indicates that long-term shared authentication secrets are never revealed to any other party except Credential Service Provider (CSP). Sessions (temporary) shared secrets may be provided to independent verifiers by CSP. Long-term shared authentication secrets, if used, are never revealed to any other party except Verifiers operated by the Credential Service Provider (CSP); however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 1 requirements, assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23684active
5        LOAAP3 medium authentication process level of assuranceIndicator of the medium digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] Medium authentication process level of assurance indicates that the token can be unlocked with password, biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication. Long-term shared authentication secrets are never revealed to any party except the Claimant and Credential Service Provider (CSP). Authentication requires that the Claimant prove, through a secure authentication protocol, that he or she controls the token. The Claimant unlocks the token with a password or biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication (through proof of possession of a physical or software token in combination with some memorized secret knowledge). Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 2 requirements, assertions are protected against repudiation by the Verifier.23685active
5        LOAAP4 high authentication process level of assuranceIndicator of the high digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. \[Based on NIST SP 800-63-2\] High authentication process level of assurance indicates all sensitive data transfer are cryptographically authenticated using keys bound to the authentication process. Level 4 requires strong cryptographic authentication of all communicating parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the Claimant prove through a secure authentication protocol that he or she controls the token. All protocol threats at Level 3 are required to be prevented at Level 4. Protocols shall also be strongly resistant to man-in-the-middle attacks. Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. Approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23686active
4      LOAAS assertion level of assurance valueThe value assigned as the indicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.23687activetrue
5        LOAAS1 low assertion level of assuranceIndicator of the low quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions and assertion references require protection from modification and reuse attacks. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23688active
5        LOAAS2 basic assertion level of assuranceIndicator of the basic quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required for all assertion protocols. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23689active
5        LOAAS3 medium assertion level of assuranceIndicator of the medium quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions are protected against repudiation by the verifier. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23690active
5        LOAAS4 high assertion level of assuranceIndicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Strongly resistant to man-in-the-middle attacks. "Bearer" assertions are not used. "Holder-of-key" assertions may be used. RP maintains records of the assertions. \[Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.\]23691active
4      LOACM token and credential management level of assurance value)Indicator of the digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23712activetrue
5        LOACM1 low token and credential management level of assuranceIndicator of the low digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Little or no confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include weak identity binding to tokens and plaintext passwords or secrets not transmitted across a network. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23713active
5        LOACM2 basic token and credential management level of assuranceIndicator of the basic digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Some confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verification must prove claimant controls the token; token resists online guessing, replay, session hijacking, and eavesdropping attacks; and token is at least weakly resistant to man-in-the middle attacks. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23714active
5        LOACM3 medium token and credential management level of assuranceIndicator of the medium digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it’s binding to an identity. High confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Ownership of token verifiable through security authentication protocol and credential management protects against verifier impersonation attacks. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23715active
5        LOACM4 high token and credential management level of assuranceIndicator of the high digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it’s binding to an identity. Very high confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verifier can prove control of token through a secure protocol; credential management supports strong cryptographic authentication of all communication parties. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23716active
4      LOAID identity proofing level of assuranceIndicator of the quality or reliability in the process of ascertaining that an individual is who he or she claims to be.23692activetrue
5        LOAID1 low identity proofing level of assuranceIndicator of low digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires that a continuity of identity be maintained but does not require identity proofing. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23693active
5        LOAID2 basic identity proofing level of assuranceIndicator of some digital quality or reliability in the process of ascertaining that that an individual is who he or she claims to be. Requires identity proofing via presentation of identifying material or information. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23694active
5        LOAID3 medium identity proofing level of assuranceIndicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23695active
5        LOAID4 high identity proofing level of assuranceIndicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. \[Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23696active
4      LOANR non-repudiation level of assurance valueIndicator of the digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]23697activetrue
5        LOANR1 low non-repudiation level of assuranceIndicator of low digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]23698active
5        LOANR2 basic non-repudiation level of assuranceIndicator of basic digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]23699active
5        LOANR3 medium non-repudiation level of assuranceIndicator of medium digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]23700active
5        LOANR4 high non-repudiation level of assuranceIndicator of high digital quality or reliability in the process of establishing proof of delivery and proof of origin. \[Based on ISO 7498-2\]23701active
4      LOARA remote access level of assurance valueIndicator of the digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]23702activetrue
5        LOARA1 low remote access level of assuranceIndicator of low digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]23703active
5        LOARA2 basic remote access level of assuranceIndicator of basic digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]23704active
5        LOARA3 medium remote access level of assuranceIndicator of medium digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. \[Based on NIST SP 800-63-2\]23705active
5        LOARA4 high remote access level of assuranceIndicator of high digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. \[Based on NIST SP 800-63-2\]23706active
4      LOATK token level of assurance valueIndicator of the digital quality or reliability of single and multi-token authentication. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23707activetrue
5        LOATK1 low token level of assuranceIndicator of the low digital quality or reliability of single and multi-token authentication. Permits the use of any of the token methods of Levels 2, 3, or 4. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23708active
5        LOATK2 basic token level of assuranceIndicator of the basic digital quality or reliability of single and multi-token authentication. Requires single factor authentication using memorized secret tokens, pre-registered knowledge tokens, look-up secret tokens, out of band tokens, or single factor one-time password devices. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23709active
5        LOATK3 medium token level of assuranceIndicator of the medium digital quality or reliability of single and multi-token authentication. Requires two authentication factors. Provides multi-factor remote network authentication. Permits multi-factor software cryptographic token. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23710active
5        LOATK4 high token level of assuranceIndicator of the high digital quality or reliability of single and multi-token authentication. Requires token that is a hardware cryptographic module validated at validated at Federal Information Processing Standard (FIPS) 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. Level 4 token requirements can be met by using the PIV authentication key of a FIPS 201 compliant Personal Identity Verification (PIV) Card. \[Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011\]23711active
3    TRSTMECOBV none supplied 6Values for security trust mechanism metadata observation made about a security architecture system component that supports enforcement of security policies.23718active
1_SeverityObservation SeverityObservationPotential values for observations of severity.21100activetrue
2  H HighIndicates the condition may be life-threatening or has the potential to cause permanent injury.16644active
2  L LowIndicates the condition may result in some adverse consequences but is unlikely to substantially affect the situation of the subject.16646active
2  M ModerateIndicates the condition may result in noticable adverse adverse consequences but is unlikely to be life-threatening or cause permanent injury.16645active
1_SubjectBodyPosition _SubjectBodyPositionContains codes for defining the observed, physical position of a subject, such as during an observation, assessment, collection of a specimen, etc. ECG waveforms and vital signs, such as blood pressure, are two examples where a general, observed position typically needs to be noted.22917activetrue
2  LLD left lateral decubitusLying on the left side.22918active
2  PRN proneLying with the front or ventral surface downward; lying face down.22919active
2  RLD right lateral decubitusLying on the right side.22920active
2  SFWL Semi-Fowler'sA semi-sitting position in bed with the head of the bed elevated approximately 45 degrees.22921active
2  SIT sittingResting the body on the buttocks, typically with upper torso erect or semi erect.22922active
2  STN standingTo be stationary, upright, vertical, on one's legs.22923active
2  SUP supine22924active
3    RTRD reverse trendelenburgLying on the back, on an inclined plane, typically about 30-45 degrees with head raised and feet lowered.22925active
3    TRD trendelenburgLying on the back, on an inclined plane, typically about 30-45 degrees, with head lowered and feet raised.22926active
1_VerificationOutcomeValue verification outcomeValues for observations of verification act results **Examples:** Verified, not verified, verified with warning.21906activetrue
2  ACT active coverage**Definition:** Coverage is in effect for healthcare service(s) and/or product(s).22213active
2  ACTPEND active - pending investigation**Definition:** Coverage is in effect for healthcare service(s) and/or product(s) - Pending Investigation22214active
2  ELG eligible**Definition:** Coverage is in effect for healthcare service(s) and/or product(s).22211active
2  INACT inactive**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s).22215active
2  INPNDINV inactive - pending investigation**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Investigation.22217active
2  INPNDUPD inactive - pending eligibility update**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Eligibility Update.22216active
2  NELG not eligible**Definition:** Coverage is not in effect for healthcare service(s) and/or product(s). May optionally include reasons for the ineligibility.22212active
1_WorkSchedule _WorkScheduleConcepts that describe an individual's typical arrangement of working hours for an occupation.23907activetrue
2  DS daytime shiftA person who is scheduled for work during daytime hours (for example between 6am and 6pm) on a regular basis.23908active
2  EMS early morning shiftConsistent Early morning schedule of 13 hours or less per shift (between 2 am and 2 pm)23911active
2  ES evening shiftA person who is scheduled for work during evening hours (for example between 2pm and midnight) on a regular basis.23909active
2  NS night shiftScheduled for work during nighttime hours (for example between 9pm and 8am) on a regular basis.23910active
2  RSWN rotating shift with nightsScheduled for work times that change periodically between days, and/or evenings, and includes some night shifts.23912active
2  RSWON rotating shift without nightsScheduled for work days/times that change periodically between days, but does not include night or evening work.23913active
2  SS split shiftShift consisting of two distinct work periods each day that are separated by a break of a few hours (for example 2 to 4 hours)23914active
2  VLS very long shiftShifts of 17 or more hours.23915active
2  VS variable shiftIrregular, unpredictable hours scheduled on a short notice (for example, less than 2 day notice): inconsistent schedule, on-call, as needed, as available.23916active
1_AnnotationValue AnnotationValue21095retiredtrue
2  _ECGAnnotationValue ECGAnnotationValue21097retiredtrue
1_CommonClinicalObservationValue common clinical observation**Description:**Used in a patient care message to value simple clinical (non-lab) observations.21945retiredtrue
2  _CommonClinicalObservationAssertionValue CommonClinicalObservationAssertionValue**Definition:** The non-laboratory, non-DI (diagnostic imaging) coded observation if no value is also required to convey the full meaning of the observation. This may be a single concept code or a complex expression.22262retiredtrue
2  _CommonClinicalObservationResultValue CommonClinicalObservationResultValue**Definition:** The non-laboratory, non-diagnostic imaging coded result of the coded observable or "question" represented by the paired concept from the the NonLabDICodedObservationType domain. \] **Examples:**An APGAR result, a functional assessment, etc. The value must not require a specific unit of measure.22263retiredtrue
1_CoverageChemicalDependencyValue CoverageChemicalDependencyValue**Definition:** The category of addiction used for coverage purposes that may refer to a substance, the consumption of which may result in physical or emotional harm.22242retiredtrue
1_IndividualCaseSafetyReportValueDomains Individual Case Safety Report Value DomainsThis domain is established as a parent to a variety of value domains being defined to support the communication of Individual Case Safety Reports to regulatory bodies. Arguably, this aggregation is not taxonomically pure, but the grouping will facilitate the management of these domains.21397retiredtrue
2  _CaseSeriousnessCriteria CaseSeriousnessCriteriaA code that provides information on the overall effect or outcome of the adverse reaction/adverse event reported in the ICSR. Note the criterion applies to the case as a whole and not to an individual reaction. Example concepts are: death, disability, hospitalization, congenital anomaly/ birth defect, and other medically important condition.21398retiredtrue
2  _DeviceManufacturerEvaluationInterpretation DeviceManufacturerEvaluationInterpretationA code set that includes codes that are used to characterize the outcome of the device evaluation process. The code defines the manufacturer's conclusions following the evaluation. Examples include: inadequate alarms, device maintenance contributed to event, device failed just prior to use, user error caused event21405retiredtrue
2  _DeviceManufacturerEvaluationMethod DeviceManufacturerEvaluationMethodCode assigned to indicate a relevant fact within the context of the evaluation of a reported product. There are a number of concept types including the status of the evaluation, the type of evaluation findings, and the type of activity carried out as part of the evaluation process. Examples include: Actual device involved in incident was evaluated, electrical tests performed, visual examination.21406retiredtrue
2  _DeviceManufacturerEvaluationResult DeviceManufacturerEvaluationResultCode assigned to indicate an outcome of the manufacturer's investigation of a product for which a defect has been reported. Examples include:.component/subassembly failure: air cleaner, computer-, imaging system-, microprocessor-controlled device problem: cache memory, design -- not fail safe.21404retiredtrue
2  _PertinentReactionRelatedness Pertinent Reaction RelatednessA code to capture the reporter's assessment of the extent to which the reaction is related to the suspect product reported in the ICSR. Example concepts include: related, not related, possibly related and unlikely related.21401retiredtrue
2  _ProductCharacterization Product CharacterizationA code that characterizes the role that the primary reporter felt that the suspect intervention -- either a substance administration or a device related procedure - played in the incident being reported. This code will capture the primary reporter's assessment of the role that the suspect product played in the incident reported in the ICSR. Examples include: Suspect, Concomitant, Interacting, Re-challenge.21400retiredtrue
2  _ReactionActionTaken ReactionActionTakenCode used to indicate the action taken by practitioner in response to the problem (whether drug or device related) that is reported in the ICSR. Examples include: failing device replaced, medication stopped, medication dose adjusted.21407retiredtrue
2  _SubjectReaction Subject ReactionA code to capture the kind of reaction that was suffered by the investigated subject, and that is being reported in the ICSR. At this point, SNOMED or MedDRA have been suggested as code systems to be used for providing this information. Example concepts include hives, swelling, rash, anaphylactic shock.21399retiredtrue
2  _SubjectReactionEmphasis SubjectReactionEmphasisCode that captures the emphasis that the reporter placed on this reaction. Examples include: highlighted by the reporter, NOT serious, Not highlighted by the reporter, NOT serious, Highlighted by the reporter, SERIOUS, Not highlighted by the reporter, SERIOUS.21403retiredtrue
2  _SubjectReactionOutcome SubjectReactionOutcomeCode that captures the type of outcome from an individual outcome of a reaction to the suspect product reported in the ICSR. Examples include: Recovered/resolved. Recovering/resolving, Not recovered/not resolved, Recovered/resolved with sequelae, Fatal.21402retiredtrue
1_InjuryObservationValue InjuryObservationValueValues for observations of injuries.21098retiredtrue
1_IntoleranceValue IntoleranceValueCodes identifying pariticular groupings of allergens and other agents which cause allergies and intolerances. E.g. the drug, allergen group, food or environmental agent which triggers the intolerance21495retiredtrue
1_IssueTriggerObservationValue IssueTriggerObservationValueThe combined domain for different types of coded observation issue triggers, such as diagnoses, allergies, etc.21528retiredtrue
1_OtherIndicationValue OtherIndicationValueIndicates an observed reason for a medical action other than an indication or symptom. E.g. Need for a contrast agent prior to a diagnostic image, need for anesthesia prior to surgery, etc.21544retiredtrue
1_IndicationValue IndicationValueIndicates the specific observation result which is the reason for the action (prescription, lab test, etc.). E.g. Headache, Ear infection, planned diagnostic image (requiring contrast agent), etc.21542retiredtrue
2  _DiagnosisValue DiagnosisValueDiagnosis Value21096retiredtrue
2  _SymptomValue SymptomValueIndicates an observed abnormality in the patientaTMs condition, but does not assert causation. E.g. Runny nose, swelling, flaky skin, etc.21543retiredtrue

History

DateActionAuthorCustodianComment
2022-10-18reviseMarc DuteauTSMGFixing missing metadata; up-349
2020-12-16reviseMarc DuteauVocabulary WGThe code PRO-PM should have its display changed from its current incorrect display that appears to have been accidentally copied in 2017; QA fix; implement UP-158
2020-05-06reviseTed KleinVocabulary WGMigrated to the UTG maintenance environment and publishing tooling.