HL7 Terminology (THO)
5.5.0 - Publication International flag

This page is part of the HL7 Terminology (v5.5.0: Release) based on FHIR (HL7® FHIR® Standard) R4. This is the current published version. For a full list of available versions, see the Directory of published versions

ValueSet: SecurityPolicy

Official URL: http://terminology.hl7.org/ValueSet/v3-SecurityPolicy Version: 3.0.0
Active as of 2014-03-26 Responsible: Health Level Seven International Computable Name: SecurityPolicy
Other Identifiers: urn:ietf:rfc:3986#Uniform Resource Identifier (URI)#urn:oid:2.16.840.1.113883.1.11.20444

Copyright/Legal: This material derives from the HL7 Terminology THO. THO is copyright ©1989+ Health Level Seven International and is made available under the CC0 designation. For more licensing information see: https://terminology.hl7.org/license

Types of security policies that further specify the ActClassPolicy value set.

Examples:

  • encrypt
  • prohibit redisclosure without consent directive

References

Logical Definition (CLD)

 

Expansion

Expansion based on codesystem ActCode v9.0.0 (CodeSystem)

This value set contains 77 concepts.

LevelCodeSystemDisplayInactiveDefinition
1  SecurityPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCodesecurity policy

Types of security policies that further specify the ActClassPolicy value set.

Examples:

  • obligation to encrypt
  • refrain from redisclosure without consent
2    AUTHPOLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeauthorization policy

Authorisation policies are essentially security policies related to access-control and specify what activities a subject is permitted or forbidden to do, to a set of target objects. They are designed to protect target objects so are interpreted by access control agents or the run-time systems at the target system.

A positive authorisation policy defines the actions that a subject is permitted to perform on a target. A negative authorisation policy specifies the actions that a subject is forbidden to perform on a target. Positive authorisation policies may also include filters to transform the parameters associated with their actions. (Based on PONDERS)

3      ACCESSCONSCHEMEhttp://terminology.hl7.org/CodeSystem/v3-ActCodeaccess control scheme

An access control policy specific to the type of access control scheme, which is used to enforce one or more authorization policies.

Usage Note: Access control schemes are the type of access control policy, which is comprised of access control policy rules concerning the provision of the access control service.

There are two categories of access control policies, rule-based and identity-based, which are identified in CCITT Rec. X.800 aka ISO 7498-2. Rule-based access control policies are intended to apply to all access requests by any initiator on any target in a security domain. Identity-based access control policies are based on rules specific to an individual initiator, a group of initiators, entities acting on behalf of initiators, or originators acting in a specific role. Context can modify rule-based or identity-based access control policies. Context rules may define the entire policy in effect. Real systems will usually employ a combination of these policy types; if a rule-based policy is used, then an identity-based policy is usually in effect also.

An access control scheme may be based on access control lists, capabilities, labels, and context or a combination of these. An access control scheme is a component of an access control mechanism or "service") along with the supporting mechanisms required by that scheme to provide access control decision information (ADI) supplied by the scheme to the access decision facility (ADF also known as a PDP). (Based on ISO/IEC 10181-3:1996)

Examples:

  • Attribute Based Access Control (ABAC)
  • Discretionary Access Control (DAC)
  • History Based Access Control (HBAC)
  • Identity Based Access Control (IBAC)
  • Mandatory Access Control (MAC)
  • Organization Based Access Control (OrBAC)
  • Relationship Based Access Control (RelBac)
  • Responsibility Based Access Control (RespBAC)
  • Risk Adaptable Access Control (RAdAC)
2    DELEPOLhttp://terminology.hl7.org/CodeSystem/v3-ActCodedelegation policy

Delegation policies specify which actions subjects are allowed to delegate to others. A delegation policy thus specifies an authorisation to delegate. Subjects must already possess the access rights to be delegated.

Delegation policies are aimed at subjects delegating rights to servers or third parties to perform actions on their behalf and are not meant to be the means by which security administrators would assign rights to subjects. A negative delegation policy identifies what delegations are forbidden.

A Delegation policy specifies the authorisation policy from which delegated rights are derived, the grantors, which are the entities which can delegate these access rights, and the grantees, which are the entities to which the access rights can be delegated. There are two types of delegation policy, positive and negative. (Based on PONDERS)

2    ObligationPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCodeobligation policy

Conveys the mandated workflow action that an information custodian, receiver, or user must perform.

Usage Notes: Per ISO 22600-2, ObligationPolicy instances 'are event-triggered and define actions to be performed by manager agent'. Per HL7 Composite Security and Privacy Domain Analysis Model: This value set refers to the action required to receive the permission specified in the privacy rule. Per OASIS XACML, an obligation is an operation specified in a policy or policy that is performed in conjunction with the enforcement of an access control decision.

3      ANONYhttp://terminology.hl7.org/CodeSystem/v3-ActCodeanonymize

Custodian system must remove any information that could result in identifying the information subject.

3      AODhttp://terminology.hl7.org/CodeSystem/v3-ActCodeaccounting of disclosure

Custodian system must make available to an information subject upon request an accounting of certain disclosures of the individual's protected health information over a period of time. Policy may dictate that the accounting include information about the information disclosed, the date of disclosure, the identification of the receiver, the purpose of the disclosure, the time in which the disclosing entity must provide a response and the time period for which accountings of disclosure can be requested.

3      AUDIThttp://terminology.hl7.org/CodeSystem/v3-ActCodeaudit

Custodian system must monitor systems to ensure that all users are authorized to operate on information objects.

3      AUDTRhttp://terminology.hl7.org/CodeSystem/v3-ActCodeaudit trail

Custodian system must monitor and maintain retrievable log for each user and operation on information.

3      CPLYPOLhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with policy

Custodian security system must retrieve, evaluate, and comply with applicable policies associated with the target information.

Usage Note: CPLYPOL may be used as a security label code to inform senders and receivers of the tagged information to comply with applicable policy without specifying the specific policy type(s).

4        CPLYCChttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with confidentiality code

Custodian security system must retrieve, evaluate, and comply with the information handling directions of the Confidentiality Code associated with an information target.

Usage Note: CPLYCC may be used as a security label code to inform senders and receivers of information tagged with a Confidentiality Code to comply with applicable level of protection required by the assigned confidentiality code.

4        CPLYCDhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with consent directive

Custodian security system must retrieve, evaluate, and comply with applicable information subject consent directives.

Usage Note: CPLYCD may be used as a security label code to inform senders and receivers of information tagged with an ActCode_ActPolicyType_ActConsent code or an ActCode_ActPolicyType_ActPrivacyPolicy_ActConsentDirective code to comply with applicable consent directives.

4        CPLYCUIhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with controlled unclassified information policy

Custodian security system must retrieve, evaluate, and comply with applicable Controlled Unclassified Information (CUI) policies associated with the target information.

Usage Note: In the US, CPLYCUI may be used as a security label code to inform recipients of information designated by a US Federal Agency as Controlled Unclassified Information (CUI) to comply with the applicable laws, regulations, executive orders, and other guidances, such as included in DURSAs, to persist, mark, and enforce required CUI controls

Background:

In accordance with US 32 CFR Part 2002 and US Executive Order 13556 Controlled Unclassified Information, US Federal Agencies and their contractors are charged with classifying and marking certain information they create as Controlled Unclassified Information (CUI).

The following definitions, which are provided for context, are based on terms defined by the CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html

  • CUI is defined as "information in any form that the Government creates or possesses, or that an entity creates or possesses for or on behalf of the Government, that a law, regulation, or Government-wide policy requires or permits an agency to handle using safeguarding or dissemination controls."
  • Designating CUI occurs when an authorized holder, consistent with 32 CFR Part 2002 and the CUI Registry, determines that a specific item of information falls into a CUI category or subcategory.
  • The designating agency is the executive branch agency that designates or approves the designation of a specific item of information as CUI.
  • The authorized holder who designates the CUI must make recipients aware of the information's CUI status when disseminating that information.
  • • Disseminating occurs when authorized holders provide access, transmit, or transfer CUI to other authorized holders through any means, whether internal or external to the agency.

Once designated as CUI, US Federal Agencies and their contractors must assign CUI marks as prescribed by the National Archives and Records Administration (NARA) CUI Registry, and display marks as prescribed by the CUI Marking Handbook.

CUI markings must be displayed on hard copy, on containers, electronic media, and to end users for IT systems.

When HL7 content is designated as CUI, these computable markings can be interoperably conveyed using HL7 security label CUI tags, and may be included in HL7 text and narrative elements as human readable markings.

Impact of CUI markings:

CUI Custodians must enforce CUI security controls per applicable CUI policies. Federal agencies and their contractors must adhere to FISMA and NIST SP 800-53 security controls. Custodians, who are not Federal agencies or agency contractors, and are receivers of CUI, must adhere to NIST SP 800-171 security controls and those dictated by the Authorities indicated by the assigned CUI markings.

For most participants in US healthcare information exchange, including Federal Agencies and their contractors, additional controls are required by HIPAA Security standards for health information US 42 USC 1320d-2(d)(2) https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf

Federal Agencies and their contractors may be the CUI classifier of original CUI content; or a CUI derivative classifier, which reclassifies CUI content that has been aggregated with other CUI or Unclassified Uncontrolled Information (U) or dissembled from a larger CUI content; or declassifiers, depending on the designating agency's policies.

Applicable CUI policies include the following and any future applicable updates to policies or laws related to CUI:

  • Executive Order 13556 https://www.federalregister.gov/articles/2010/11/09/2010-28360/controlled-unclassified-information
  • US 32 CFR Part 2002 https://www.govinfo.gov/content/pkg/CFR-2017-title32-vol6/pdf/CFR-2017-title32-vol6-part2002.pdf
  • NIST SP 800-171 https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171r1.pdf
  • NIST SP 800-171A https://doi.org/10.6028/NIST.SP.800-171A
  • CUI Marking Handbook https://www.archives.gov/files/cui/20161206-cui-marking-handbook-v1-1.pdf
  • CUI Registry - Health Information Category https://www.archives.gov/cui/registry/category-detail/health-info
  • CUI Registry: Limited Dissemination Controls https://www.archives.gov/cui/registry/limited-dissemination
  • CUI Policy and Guidance https://www.archives.gov/cui/registry/policy-guidance
4        CPLYJPPhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with jurisdictional privacy policy

Custodian security system must retrieve, evaluate, and comply with applicable jurisdictional privacy policies associated with the target information.

Usage Note: CPLYJPP may be used as a security label code to inform senders and receivers of information tagged with an ActCode_ActPolicyType_ActPrivacyPolicy_ActPrivacyLaw code or an ActCode_ActPolicyType_ActInformationPolicy.JurisIP code to comply with applicable jurisdictional privacy policy.

4        CPLYJSPhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with jurisdictional security policy

Custodian security system must retrieve, evaluate, and comply with applicable jurisdictional security policies associated with the target information.

Usage Note: CPLYJSP may be used as a security label code to inform senders and receivers of information tagged with an ActCode_ActPolicyType.SecurityPolicy code to comply with applicable jurisdictional security policy.

4        CPLYOPPhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with organizational privacy policy

Custodian security system must retrieve, evaluate, and comply with applicable organizational privacy policies associated with the target information.

Usage Note: CPLYOPP may be used as a security label code to inform senders and receivers of information tagged with an ActCode_ActPolicyType_ActInformationPolicy.OrgIP code to comply with applicable organizational privacy policy.

4        CPLYOSPhttp://terminology.hl7.org/CodeSystem/v3-ActCodecomply with organizational security policy

Custodian security system must retrieve, evaluate, and comply with the organizational security policies associated with the target information.

Usage Note: CPLYOSP may be used as a security label code to inform senders and receivers of information tagged with an ActCode_ActPolicyType.SecurityPolicy code to comply with applicable organizational security policy.

3      DECLASSIFYLABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodedeclassify security label

Custodian security system must declassify information assigned security labels by instantiating a new version of the classified information so as to break the binding of the classifying security label when assigning a new security label that marks the information as unclassified in accordance with applicable jurisdictional privacy policies associated with the target information. The system must retain an immutable record of the previous assignment and binding.

3      DEIDhttp://terminology.hl7.org/CodeSystem/v3-ActCodedeidentify

Custodian system must strip information of data that would allow the identification of the source of the information or the information subject.

3      DELAUhttp://terminology.hl7.org/CodeSystem/v3-ActCodedelete after use

Custodian system must remove target information from access after use.

3      DOWNGRDLABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodedowngrade security label

Custodian security system must downgrade information assigned security labels by instantiating a new version of the classified information so as to break the binding of the classifying security label when assigning a new security label that marks the information as classified at a less protected level in accordance with applicable jurisdictional privacy policies associated with the target information. The system must retain an immutable record of the previous assignment and binding.

3      DRIVLABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodederive security label

Custodian security system must assign and bind security labels derived from compilations of information by aggregation or disaggregation in order to classify information compiled in the information systems under its control for collection, access, use and disclosure in accordance with applicable jurisdictional privacy policies associated with the target information. The system must retain an immutable record of the previous assignment and binding.

3      ENCRYPThttp://terminology.hl7.org/CodeSystem/v3-ActCodeencrypt

Custodian system must render information unreadable by algorithmically transforming plaintext into ciphertext.

Usage Notes: A mathematical transposition of a file or data stream so that it cannot be deciphered at the receiving end without the proper key. Encryption is a security feature that assures that only the parties who are supposed to be participating in a videoconference or data transfer are able to do so. It can include a password, public and private keys, or a complex combination of all. (Per Infoway.)

4        ENCRYPTRhttp://terminology.hl7.org/CodeSystem/v3-ActCodeencrypt at rest

Custodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext when "at rest" or in storage.

4        ENCRYPTThttp://terminology.hl7.org/CodeSystem/v3-ActCodeencrypt in transit

Custodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext while "in transit" or being transported by any means.

4        ENCRYPTUhttp://terminology.hl7.org/CodeSystem/v3-ActCodeencrypt in use

Custodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext while in use such that operations permitted on the target information are limited by the license granted to the end user.

3      HUAPRVhttp://terminology.hl7.org/CodeSystem/v3-ActCodehuman approval

Custodian system must require human review and approval for permission requested.

3      LABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodeassign security label

Custodian security system must assign and bind security labels in order to classify information created in the information systems under its control for collection, access, use and disclosure in accordance with applicable jurisdictional privacy policies associated with the target information. The system must retain an immutable record of the assignment and binding.

Usage Note: In security systems, security policy label assignments do not change, they may supersede prior assignments, and such reassignments are always tracked for auditing and other purposes.

3      MASKhttp://terminology.hl7.org/CodeSystem/v3-ActCodemask

Custodian system must render information unreadable and unusable by algorithmically transforming plaintext into ciphertext. User may be provided a key to decrypt per license or "shared secret".

3      MINEChttp://terminology.hl7.org/CodeSystem/v3-ActCodeminimum necessary

Custodian must limit access and disclosure to the minimum information required to support an authorized user's purpose of use.

Usage Note: Limiting the information available for access and disclosure to that an authorized user or receiver "needs to know" in order to perform permitted workflow or purpose of use.

3      PERSISTLABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodepersist security label

Custodian security system must persist the binding of security labels to classify information received or imported by information systems under its control for collection, access, use and disclosure in accordance with applicable jurisdictional privacy policies associated with the target information. The system must retain an immutable record of the assignment and binding.

3      PRIVMARKhttp://terminology.hl7.org/CodeSystem/v3-ActCodeprivacy mark

Custodian must create and/or maintain human readable security label tags as required by policy.

Map: Aligns with ISO 22600-3 Section A.3.4.3 description of privacy mark: "If present, the privacy-mark is not used for access control. The content of the privacy-mark may be defined by the security policy in force (identified by the security-policy-identifier) which may define a list of values to be used. Alternately, the value may be determined by the originator of the security-label."

4        CUIMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCUI Mark

An originator must mark, persist, display, and convey computable and renderable Controlled Unclassified Information (CUI) marks as required by policy. A recipient must consume, persist, display, and reconvey CUI marks on information received based on agreements with the originator..

Examples:

  • As CUI custodians, Federal Agencies and their contractors must mark, persist, display, and convey these marks.
  • All CUI receivers must consume, persist, display, and reconvey CUI markings on information further disclosed

Usage Note:

In accordance with US 32 CFR Part 2002 and US Executive Order 13556 Controlled Unclassified Information, US Federal Agencies and their contractors are charged with classifying and marking certain information they create as Controlled Unclassified Information (CUI).

The following definitions, which are provided for context, are based on terms defined by the CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html

  • CUI is defined as "information in any form that the Government creates or possesses, or that an entity creates or possesses for or on behalf of the Government, that a law, regulation, or Government-wide policy requires or permits an agency to handle using safeguarding or dissemination controls"
  • Designating CUI occurs when an authorized holder, consistent with US 32 CFR Part 2002 and the CUI Registry, determines that a specific item of information falls into a CUI category or subcategory.
  • The designating agency is the executive branch agency that designates or approves the designation of a specific item of information as CUI.
  • The authorized holder who designates the CUI must make recipients aware of the information's CUI status when disseminating that information.
  • Disseminating occurs when authorized holders provide access, transmit, or transfer CUI to other authorized holders through any means, whether internal or external to the agency.

Once designated as CUI, US Federal Agencies and their contractors must assign CUI marks as prescribed by the National Archives and Records Administration (NARA) CUI Registry, and display marks as prescribed by the CUI Marking Handbook.

CUI markings must be displayed on hard copy, on containers, electronic media, and to end users for IT systems.

When HL7 content is designated as CUI, these computable markings can be interoperably conveyed using HL7 security label CUI tags, and may be included in HL7 text and narrative elements as human readable markings.

Impact of CUI markings:

CUI Custodians must enforce CUI security controls per applicable CUI policies. Federal agencies and their contractors must adhere to FISMA and NIST SP 800-53 security controls. Custodians, who are not Federal agencies or agency contractors, and are receivers of CUI, must adhere to NIST SP 800-171 security controls and those dictated by the Authorities indicated by the assigned CUI markings.

For most participants in US healthcare information exchange, including Federal Agencies and their contractors, additional controls are required by HIPAA Security standards for health information US 42 USC 1320d-2(d)(2) https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf

Federal Agencies and their contractors may be the CUI classifier of original CUI content; or a CUI derivative classifier, which reclassifies CUI content that has been aggregated with other CUI or Unclassified Uncontrolled Information (U) or dissembled from a larger CUI content; or declassifiers, depending on the designating agency's policies.

Applicable CUI policies include the following and any future applicable updates to policies or laws related to CUI:

  • Executive Order 13556 https://www.federalregister.gov/articles/2010/11/09/2010-28360/controlled-unclassified-information
  • US 32 CFR Part 2002 https://www.govinfo.gov/content/pkg/CFR-2017-title32-vol6/pdf/CFR-2017-title32-vol6-part2002.pdf
  • NIST SP 800-171 https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-171r1.pdf
  • NIST SP 800-171A https://doi.org/10.6028/NIST.SP.800-171A
  • CUI Marking Handbook https://www.archives.gov/files/cui/20161206-cui-marking-handbook-v1-1.pdf
  • CUI Registry - Health Information Category https://www.archives.gov/cui/registry/category-detail/health-info
  • CUI Registry: Limited Dissemination Controls https://www.archives.gov/cui/registry/limited-dissemination
  • CUI Policy and Guidance https://www.archives.gov/cui/registry/policy-guidance
3      PSEUDhttp://terminology.hl7.org/CodeSystem/v3-ActCodepseudonymize

Custodian system must strip information of data that would allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject.

3      REDACThttp://terminology.hl7.org/CodeSystem/v3-ActCoderedact

Custodian system must remove information, which is not authorized to be access, used, or disclosed from records made available to otherwise authorized users.

3      UPGRDLABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodeupgrade security label

Custodian security system must declassify information assigned security labels by instantiating a new version of the classified information so as to break the binding of the classifying security label when assigning a new security label that marks the information as classified at a more protected level in accordance with applicable jurisdictional privacy policies associated with the target information. The system must retain an immutable record of the previous assignment and binding.

3      PROCESSINLINELABELhttp://terminology.hl7.org/CodeSystem/v3-ActCodeprocess inline security label

Custodian security system must take note that the data object contains inline security labels and process them.

2    PrivacyMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodeprivacy mark

An abstract code for human readable marks indicating, e.g., the level of confidentiality protection, an authorized compartment, the integrity, or the handling instruction required by applicable policy. Such markings must be displayed as directed by applicable policy on electronically rendered information content and any electronic transmittal envelope or container; or on hardcopy information and any physical transmittal envelope or container.

Examples of protocols for marking displays on electronic or hardcopy rendered content: Across the top or "banner" of each page ; as a watermark placed diagonally cross each page; at the bottom or "footer" of each page; and may be displayed at the beginning of any portion within the content that required markings different than other portions of the content. The banner or top of page marking typically acts as a "high watermark" by including all of the markings made on any marked portions within the entirety of the information content.

Usage Note: A "Privacy Mark" is a Security Control Observation (SECCONOBS) named tag set as specified by the HL7 Privacy and Security Classification System (HCS). A Privacy Mark Named Tag Set is valued with a Privacy Mark leaf code "tag", which is a member of the Security Control Observation Value (_SecurityObservationValue) tag set. Related Security Control Observation named tag sets are Purpose of Use, Obligation Policy, and Refrain Policy, each with their own Security Control Observation Value tag sets.

Foundational standard definitions: ISO 22600-3 Section A.3.4.3 - If present, the privacy-mark is not used for access control. The content of the privacy-mark may be defined by the security policy in force (identified by the security-policy-identifier) which may define a list of values to be used. Alternately, the value may be determined by the originator of the security-label. IEEE Security Glossary Compendium 93- CESG Memorandum No.1 Issue 1.2 Oct 1992 - Human readable word or phrase acting as an indicator of all or part of the security constraints that apply to a document so marked. NOTE: A machine readable representation of a marking.

Comment: While policies requiring creators, processors, custodians, senders or recipients apply, enforce, and persist applicable Privacy Marks may be dictated by a jurisdiction, organization or personal privacy, security, or integrity policy, those required to comply may be governed under different policies, so compliance may need to be enforced through trust contracts. For example, information content marked with GDPR related policies may require adherence by processors or recipients outside of the European Union. For this reason, this code system is likely to evolve with the inclusion of multiple policy domains needing to communicate encoded policies in a standard, interoperable manner.

3      ControlledUnclassifiedInformationhttp://terminology.hl7.org/CodeSystem/v3-ActCodeControlledUnclassifiedInformation

Information the US Government creates or possesses, or that an entity creates or possesses for or on behalf of the Government, that a law, regulation, or Government-wide policy requires or permits an agency to handle using safeguarding or dissemination controls. However, CUI does not include classified information (see definition above) or information a non-executive branch entity possesses and maintains in its own systems that did not come from, or was not created or possessed by or for, an executive branch agency or an entity acting for an agency. Law, regulation, or Government-wide policy may require or permit safeguarding or dissemination controls in three ways: Requiring or permitting agencies to control or protect the information but providing no specific controls, which makes the information CUI Basic; requiring or permitting agencies to control or protect the information and providing specific controls for doing so, which makes the information CUI Specified; or requiring or permitting agencies to control the information and specifying only some of those controls, which makes the information CUI Specified, but with CUI Basic controls where the authority does not specify. Based on CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html .

Usage Note: Mandatory control marking, which must be displayed on the top portion of each rendered or printed page containing controlled information. Should be displayed at the bottom of each rendered or printed page containing controlled information. Must be displayed on each portion of controlled information at the portion level if portions are uncontrolled unclassified information. Based on CUI Marking Handbook https://www.archives.gov/files/cui/20161206-cui-marking-handbook-v1-1.pdf. For definitions of key terms see CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

4        CONTROLLEDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCONTROLLED

A displayed mark, required to be rendered as "CONTROLLED", indicating that the electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Mandatory control marking, which must be displayed on the top portion of each rendered or printed page containing controlled information. Should be displayed at the bottom of each rendered or printed page containing controlled information. Must be displayed on each portion of controlled information at the portion level if portions are uncontrolled unclassified information. Based on CUI Marking Handbook https://www.archives.gov/files/cui/20161206-cui-marking-handbook-v1-1.pdf.

4        CUIhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCUI

A displayed mark, required to be rendered as "CUI", indicating that the electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Mandatory control marking, which must be displayed on the top portion of each rendered or printed page containing controlled information. Should be displayed at the bottom of each rendered or printed page containing controlled information. Must be displayed on each portion of controlled information at the portion level if portions are uncontrolled unclassified information. Based on CUI Marking Handbook https://www.archives.gov/files/cui/20161206-cui-marking-handbook-v1-1.pdf.

4        CUIHLTHhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCUI//HLTH

A displayed mark, required to be rendered as "CUI//HLTH", indicating that the electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of healthcare regulation governing CUI Basic marking include HIPAA Unique Identifier provisions 42 USC 1320d-2 note(b) https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf; Title 38 Section 7332 https://www.govinfo.gov/content/pkg/USCODE-2016-title38/pdf/USCODE-2016-title38-partV-chap73-subchapIII-sec7332.pdf; and several sections of 42 CFR Part 2.related to consent and confidentiality, e.g., https://www.govinfo.gov/content/pkg/CFR-2017-title42-vol1/pdf/CFR-2017-title42-vol1-sec2-12.pdf

4        CUIHLTHPhttp://terminology.hl7.org/CodeSystem/v3-ActCode(CUI//HLTH)

A displayed mark, required to be rendered as "(CUI//HLTH)", indicating that a portion of an electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of healthcare regulation governing CUI Basic marking include HIPAA Unique Identifier provisions 42 USC 1320d-2 note(b) https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf; Title 38 Section 7332 https://www.govinfo.gov/content/pkg/USCODE-2016-title38/pdf/USCODE-2016-title38-partV-chap73-subchapIII-sec7332.pdf; and several sections of 42 CFR Part 2.related to consent and confidentiality, e.g., https://www.govinfo.gov/content/pkg/CFR-2017-title42-vol1/pdf/CFR-2017-title42-vol1-sec2-12.pdf

4        CUIPhttp://terminology.hl7.org/CodeSystem/v3-ActCode(CUI)

A displayed mark, required to be rendered as "(CUI)", indicating that a portion of an electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of healthcare regulation governing CUI Basic marking include HIPAA Unique Identifier provisions 42 USC 1320d-2 note(b) https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf; Title 38 Section 7332 https://www.govinfo.gov/content/pkg/USCODE-2016-title38/pdf/USCODE-2016-title38-partV-chap73-subchapIII-sec7332.pdf; and several sections of 42 CFR Part 2.related to consent and confidentiality, e.g., https://www.govinfo.gov/content/pkg/CFR-2017-title42-vol1/pdf/CFR-2017-title42-vol1-sec2-12.pdf

4        CUIPRVCYhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCUI//PRVCY

A displayed mark, required to be rendered as "CUI//PRVCY", indicating that the electronic or hardcopy controlled unclassified basic privacy information is private and must be protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of privacy regulation governing CUI Basic marking include 20 CFR 401.100 related to SSA disclosure of personal, program, and non-program information. https://www.govinfo.gov/content/pkg/CFR-2017-title20-vol2/pdf/CFR-2017-title20-vol2-sec401-100.pdf.

4        CUIPRVCYPhttp://terminology.hl7.org/CodeSystem/v3-ActCode(CUI//PRVCY)

A displayed mark, required to be rendered as "(CUI//PRVCY)", indicating that a portion of an electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of privacy regulation governing CUI Basic marking include 20 CFR 401.100 related to SSA disclosure of personal, program, and non-program information. https://www.govinfo.gov/content/pkg/CFR-2017-title20-vol2/pdf/CFR-2017-title20-vol2-sec401-100.pdf.

4        CUISP-HLTHhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCUI//SP-HLTH

A displayed mark, required to be rendered as "CUI//SP-HLTH", indicating that the electronic or hardcopy information is protected at the level of the subset of CUI in which the authorizing law, regulation, or Government-wide policy contains specific handling controls that it requires or permits agencies to use that differ from those for CUI Basic. The CUI Registry indicates which laws, regulations, and Government-wide policies include such specific requirements. CUI Specified controls may be more stringent than, or may simply differ from, those required by CUI Basic; the distinction is that the underlying authority spells out the controls for CUI Specified information and does not for CUI Basic information. CUI Basic controls apply to those aspects of CUI Specified where the authorizing laws, regulations, and Government-wide policies do not provide specific guidance. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of healthcare regulation governing CUI Specified marking include HIPAA Transaction and Code Sets and references the Congressional requirement that HHS promulgate Privacy, and Security rules https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf.

4        CUISP-HLTHPhttp://terminology.hl7.org/CodeSystem/v3-ActCode(CUI//SP-HLTH)

A displayed mark, required to be rendered as "(CUI//SP-HLTH)", indicating that a portion of an electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of healthcare regulation governing CUI Specified marking include HIPAA Transaction and Code Sets and references the Congressional requirement that HHS promulgate Privacy, and Security rules https://www.govinfo.gov/content/pkg/USCODE-2016-title42/pdf/USCODE-2016-title42-chap7-subchapXI-partC-sec1320d-2.pdf

4        CUISP-PRVCYhttp://terminology.hl7.org/CodeSystem/v3-ActCodeCUI//SP-PRVCY

A displayed mark, required to be rendered as "CUI//SP-PRVCY", indicating that the electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of privacy regulation governing CUI Specified marking is OMB M-17-12� This Memorandum sets forth the policy for Federal agencies to prepare for and respond to a breach of personally identifiable information (PII). It includes a framework for assessing and mitigating the risk of harm to individuals potentially affected by a breach, as well as guidance on whether and how to provide notification and services to those individuals. https://www.whitehouse.gov/sites/whitehouse.gov/files/omb/memoranda/2017/m-17-12_0.pdf.

4        CUISP-PRVCYPhttp://terminology.hl7.org/CodeSystem/v3-ActCode(CUI//SP-PRVCY)

A displayed mark, required to be rendered as "(CUI//SP-PRVCY)", indicating that a portion of an electronic or hardcopy information is protected at the level of the subset of CUI for which the authorizing law, regulation, or Government-wide policy does not set out specific handling or dissemination controls. Agencies handle CUI Basic according to the uniform set of controls set forth in this part and the CUI Registry. CUI Basic differs from CUI Specified (see definition for CUI Specified), and CUI Basic controls apply whenever CUI Specified ones do not cover the involved CUI. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html.

Usage Note: Examples of privacy regulation governing CUI Specified marking is OMB M-17-12� This Memorandum sets forth the policy for Federal agencies to prepare for and respond to a breach of personally identifiable information (PII). It includes a framework for assessing and mitigating the risk of harm to individuals potentially affected by a breach, as well as guidance on whether and how to provide notification and services to those individuals. https://www.whitehouse.gov/sites/whitehouse.gov/files/omb/memoranda/2017/m-17-12_0.pdf.

4        UUIhttp://terminology.hl7.org/CodeSystem/v3-ActCode(U)

A displayed mark, required to be rendered as "(U)", indicating that a portion of an electronic or hardcopy information is neither Executive Order 13556 nor classified information authorities cover as protected. Although this information is not controlled or classified, agencies must still handle it in accordance with Federal Information Security Modernization Act (FISMA) requirements. From CUI Glossary https://www.archives.gov/cui/registry/cui-glossary.html

Usage Note: Regulatory Source: 32 CFR § 2002.20 Marking. Federal Register Page 63344 63344 (ii) Authorized holders permitted to designate CUI must portion mark both CUI and uncontrolled unclassified portions.

CUI Marking Handbook https://www.archives.gov/files/cui/20161206-cui-marking-handbook-v1-1.pdf

CUI Portion Marking: Portion marking of CUI is optional in a fully unclassified document, but is permitted and encouraged to facilitate information sharing and proper handling of the information. Agency heads may approve the required use of CUI Portion marking on all CUI generated within their agency. As such, users should consult their agency CUI policy when creating CUI documents. When CUI Portion Markings are used and a portion does not contain CUI a "U" is placed in parentheses to indicate that the portion contains Uncontrolled Unclassified Information. (Page 14)

CUI Portion Markings are placed at the beginning of the portion to which they apply and must be used throughout the entire document. They are presented in all capital letters and separated as indicated in this handbook and the CUI Registry. The presence of EVEN ONE item of CUI in a document requires CUI marking of that document. Because of this, CUI Portion Markings can be of great assistance in determining if a document contains CUI and therefore must be marked as such. Remember: When portion markings are used and any portion does not contain CUI, a "(U)" is placed in front of that portion to indicate that it contains Uncontrolled - or non-CUI - Unclassified Information. (Page 15)

3      SecurityLabelMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodeSecurity Label Mark

An abstract code for displayed Security Label tags.

Usage Note: These marks may be based on any of the HL7 Security Labeling related codes from various code systems and values sets, which are organized according to the HL7 Privacy and Security Classification System into HL7 Security Observation Type Named Tag Sets and valued with codes associated with the HL7 Security Observation Value Tag Set Names.

4        ConfidentialMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodeconfidential mark

A displayed mark rendered as "Confidential", which indicates to end users that the electronic or hardcopy information they are viewing must be protected at a level of protection as dictated by applicable policy.

May be used to indicate proprietary or classified information that is, for example, business, intelligence, or project related, e.g., secret ingredients in a therapeutic substance; location of disaster health facilities and providers, or the name of a manufacturer or project contractor. Example use cases include a display to alert authorized business system users that they are viewing additionally protected proprietary and business confidential information deemed proprietary under an applicable jurisdictional or organizational policy.

Usage Note:

The ConfidentialMark (confidential mark) description is based on the HL7 Confidentiality Concept Domain: Types of privacy metadata classifying an IT resource (data, information object, service, or system capability) according to its level of sensitivity, which is based on an analysis of applicable privacy policies and the risk of financial, reputational, or other harm to an individual or entity that could result if made available or disclosed to unauthorized individuals, entities, or processes.

Usage Note: Confidentiality codes may be used in security labels and privacy markings to classify IT resources based on sensitivity to indicate the obligation of a custodian or receiver to ensure that the protected resource is not made available or disclosed to individuals, entities, or processes (security principals) unless authorized per applicable policies. Confidentiality codes may also be used in the clearances of initiators requesting access to protected resources.

Map: Definition aligns with ISO 7498-2:1989 - Confidentiality is the property that information is not made available or disclosed to unauthorized individuals, entities, or processes.

4        COPYMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodecopy of original mark

A displayed mark indicating that the electronic or hardcopy information is a copy of an authoritative source for the information. The copy is not considered authoritative but is a duplicate of the authoritative content.

Usage Note: Applicable policy will dictate how the COPY mark will be displayed. Typical renderings include the marking appearing at the top or "banner" of electronic or hardcopy pages, or as watermarks set diagonally across each page.

4        DeliverToAddresseeOnlyMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodedeliver only to addressee mark

A displayed mark on an electronic transmission or physical container such as an electronic transmittal wrapper, batch file, message header, or a physical envelop or package indicating that the contents, whether electronic or hardcopy information, must only be delivered to the authorized recipient(s) named in the address.

Usage Note: Required by US 32 CRF Part 2002 for container storing or transmitting CUI.

4        RedisclosureProhibitionMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodeprohibition against redisclosure mark

A displayed mark rendered to end users as a prescribed text warning that the electronic or hardcopy information shall not be further disclosed without consent of the subject of the information. For example, in order to warn a recipient of 42 CFR Part 2 information of the redisclosure restrictions, the rule mandates that end users receive a written prohibition against redisclosure unless authorized by patient consent or otherwise permitted by Part 2. See 42 CFR § 2.32 Prohibition on re-disclosure. (a)Notice to accompany disclosure. Each disclosure made with the patient's written consent must be accompanied by one of the following written statements: (1) This information has been disclosed to you from records protected by federal confidentiality rules ( 42 CFR part 2). The federal rules prohibit you from making any further disclosure of information in this record that identifies a patient as having or having had a substance use disorder either directly, by reference to publicly available information, or through verification of such identification by another person unless further disclosure is expressly permitted by the written consent of the individual whose information is being disclosed or as otherwise permitted by 42 CFR part 2. A general authorization for the release of medical or other information is NOT sufficient for this purpose (see § 2.31). The federal rules restrict any use of the information to investigate or prosecute with regard to a crime any patient with a substance use disorder, except as provided at § § 2.12(c)(5) and 2.65; or (2) 42 CFR part 2 prohibits unauthorized disclosure of these records. https://www.law.cornell.edu/cfr/text/42/2.32

Usage Note: Example of marking requirement from SAMHSA FAQ Response to question 13:

Would a logon or splash page notification on an HIO's portal that contains the Part 2 notice prohibiting redisclosure be sufficient to meet Part 2's requirement that disclosures made with patient consent be accompanied by such a statement?

No. Part 2 requires each disclosure made with written patient consent to be accompanied by a written statement that the information disclosed is protected by federal law and that the recipient cannot make any further disclosure of it unless permitted by the regulations (42 CFR § 2.32). A logon page is the page where a user logs onto a computer system; a splash page is an introductory page to a web site. A logon or splash page notification on a HIO's portal including the statement as required by § 2.32 would not be sufficient notification regarding prohibitions on redisclosure since it would not accompany a specific disclosure. The notification must be tied to the Part 2 information being disclosed in order to ensure that the recipient of that information knows that specific information is protected by Part 2 and cannot be redisclosed except as authorized by the express written consent of the person to whom it pertains or as otherwise permitted by Part 2. https://www.samhsa.gov/about-us/who-we-are/laws-regulations/confidentiality-regulations-faqs

4        RestrictedConfidentialityMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCoderestricted confidentiality mark

A displayed mark rendered to end users as "Restricted Confidentiality", which indicates that the electronic or hardcopy information they are viewing, must be protected at a restricted level of confidentiality protection as defined by HL7 Confidentiality code "R" (restricted). Examples: Includes information that is additionally protected such as sensitive conditions mental health, HIV, substance abuse, domestic violence, child abuse, genetic disease, and reproductive health; or sensitive demographic information such as a patient's standing as an employee or a celebrity. Use cases include a display to alert authorized EHR users that they are viewing additionally protected health information deemed sensitive by an applicable jurisdictional, organizational, or personal privacy policy.

Usage Note: The definition is based on HL7 Confidentiality code "R" (restricted), which is described as:

Privacy metadata indicating highly sensitive, potentially stigmatizing information, which presents a high risk to the information subject if disclosed without authorization. May be pre-empted by jurisdictional law, e.g., for public health reporting or emergency treatment. Foundational definitions of Confidentiality: From HL7 Confidentiality Concept Domain: Types of privacy metadata classifying an IT resource (data, information object, service, or system capability) according to its level of sensitivity, which is based on an analysis of applicable privacy policies and the risk of financial, reputational, or other harm to an individual or entity that could result if made available or disclosed to unauthorized individuals, entities, or processes.

Usage Note from HL7 Confidentiality code "R": Confidentiality codes may be used in security labels and privacy markings to classify IT resources based on sensitivity to indicate the obligation of a custodian or receiver to ensure that the protected resource is not made available or disclosed to individuals, entities, or processes (security principals) unless authorized per applicable policies. Confidentiality codes may also be used in the clearances of initiators requesting access to protected resources.

This metadata indicates that the receiver may be obligated to comply with applicable, prevailing (default) jurisdictional privacy law or disclosure authorization.

Map: Definition aligns with ISO 7498-2:1989 - Confidentiality is the property that information is not made available or disclosed to unauthorized individuals, entities, or processes. Map: Partial Map to ISO 13606-4 Sensitivity Level (3) Clinical Care: Default for normal clinical care access (i.e. most clinical staff directly caring for the patient should be able to access nearly all of the EHR). Maps to normal confidentiality for treatment information but not to ancillary care, payment and operations.

4        DRAFTMarkhttp://terminology.hl7.org/CodeSystem/v3-ActCodeDraft Mark

A displayed mark indicating that the electronic or hard-copy information is still under development and is not yet considered to be ready for normal use.

2    RefrainPolicyhttp://terminology.hl7.org/CodeSystem/v3-ActCoderefrain policy

Conveys prohibited actions which an information custodian, receiver, or user is not permitted to perform unless otherwise authorized or permitted under specified circumstances.

Usage Notes: ISO 22600-2 species that a Refrain Policy "defines actions the subjects must refrain from performing". Per HL7 Composite Security and Privacy Domain Analysis Model: May be used to indicate that a specific action is prohibited based on specific access control attributes e.g., purpose of use, information type, user role, etc.

3      NOAUTHhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without subject authorization

Prohibition on disclosure without information subject's authorization.

3      NOCOLLECThttp://terminology.hl7.org/CodeSystem/v3-ActCodeno collection

Prohibition on collection or storage of the information.

3      NODSCLCDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without consent directive

Prohibition on disclosure without organizational approved patient restriction.

3      NODSCLCDShttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without information subject's consent directive

Prohibition on disclosure without a consent directive from the information subject.

3      NOINTEGRATEhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno integration

Prohibition on Integration into other records.

3      NOLISThttp://terminology.hl7.org/CodeSystem/v3-ActCodeno unlisted entity disclosure

Prohibition on disclosure except to entities on specific access list.

3      NOMOUhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without MOU

Prohibition on disclosure without an interagency service agreement or memorandum of understanding (MOU).

3      NOORGPOLhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without organizational authorization

Prohibition on disclosure without organizational authorization.

3      NOPAThttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure to patient, family or caregivers without attending provider's authorization

Prohibition on disclosing information to patient, family or caregivers without attending provider's authorization.

Usage Note: The information may be labeled with the ActInformationSensitivity TBOO code, triggering application of this RefrainPolicy code as a handling caveat controlling access.

Maps to FHIR NOPAT: Typically, this is used on an Alert resource, when the alert records information on patient abuse or non-compliance.

FHIR print name is "keep information from patient". Maps to the French realm - code: INVISIBLE_PATIENT.

  • displayName: Document non visible par le patient
  • codingScheme: 1.2.250.1.213.1.1.4.13

French use case: A label for documents that the author chose to hide from the patient until the content can be disclose to the patient in a face to face meeting between a healthcare professional and the patient (in French law some results like cancer diagnosis or AIDS diagnosis must be announced to the patient by a healthcare professional and should not be find out by the patient alone).

3      NOPERSISTPhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno collection beyond purpose of use

Prohibition on collection of the information beyond time necessary to accomplish authorized purpose of use is prohibited.

3      NORDSCLCDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno redisclosure without consent directive

Prohibition on redisclosure without patient consent directive.

3      NORDSLCDhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno redisclosure without consent directiveinactive

Prohibition on redisclosure without patient consent directive.

3      NORDSCLCDShttp://terminology.hl7.org/CodeSystem/v3-ActCodeno redisclosure without information subject's consent directive

Prohibition on redisclosure without a consent directive from the information subject.

3      NORDSCLWhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without jurisdictional authorization

Prohibition on disclosure without authorization under jurisdictional law.

3      NORELINKhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno relinking

Prohibition on associating de-identified or pseudonymized information with other information in a manner that could or does result in disclosing information intended to be masked.

3      NOREUSEhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno reuse beyond purpose of use

Prohibition on use of the information beyond the purpose of use initially authorized.

3      NOVIPhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno unauthorized VIP disclosure

Prohibition on disclosure except to principals with access permission to specific VIP information.

3      ORCONhttp://terminology.hl7.org/CodeSystem/v3-ActCodeno disclosure without originator authorization

Prohibition on disclosure except as permitted by the information originator.


Explanation of the columns that may appear on this page:

Level A few code lists that FHIR defines are hierarchical - each code is assigned a level. In this scheme, some codes are under other codes, and imply that the code they are under also applies
System The source of the definition of the code (when the value set draws in codes defined elsewhere)
Code The code (used as the code in the resource instance)
Display The display (used in the display element of a Coding). If there is no display, implementers should not simply display the code, but map the concept into their application
Definition An explanation of the meaning of the concept
Comments Additional notes about how to use the code

History

DateActionCustodianAuthorComment
2023-11-14reviseTSMGMarc DuteauAdd standard copyright and contact to internal content; up-476
2022-10-18reviseTSMGMarc DuteauFixing missing metadata; up-349
2020-05-06reviseVocabulary WGTed KleinMigrated to the UTG maintenance environment and publishing tooling.
2014-03-26revise2014T1_2014-03-26_001283 (RIM release ID)Vocabulary (Woody Beeler) (no record of original request)Lock all vaue sets untouched since 2014-03-26 to trackingId 2014T1_2014_03_26