OCR publishes guidance on two methods for de-identifying protected health information

Saul Ewing LLP
Contact

[author: Evan J. Foster]

On November 26, 2012, the HHS Office for Civil Rights (OCR) published guidance (the "Guidance") on the two approved methods for de-identifying protected health information (PHI) to satisfy the HIPAA Privacy Rule's de-identification standard. The Guidance was developed with input from technical and policy experts to satisfy a mandate under the HITECH Act. The Guidance describes the two methods – Expert Determination and Safe Harbor – that provide acceptable de-identification. De-identified health information created by following either of these methods is no longer protected PHI and not subject to the Privacy Rule.

Expert Determination Method

Section 164.514(a) of the Privacy Rule provides the standard for de-identification of PHI. Under this standard, health information is not individually identifiable if it does not identify an individual and if the covered entity has no reasonable basis to believe it can be used to identify an individual. To achieve this standard, Section 164.514(b) of the Privacy Rule identifies the two methods to achieve de-identification. The first, the Expert Determination Method, is described as follows:

"A covered entity may determine that health information is not individually identifiable health information only if:

(1) A person with appropriate knowledge of and experience with generally accepted statistical and scientific principles and methods for rendering information not individually identifiable:

(i) … determines that the risk is very small that the information could be used, alone or in combination with other reasonably available information, by an anticipated recipient to identify an individual …; and

(ii) Documents the methods and results of the analysis that justify such determination…." § 164.514(b)(1).

The Guidance provides insight on practical implementation of the Expert Determination Method. First, the Guidance notes that the determination of who may be considered an expert for de-identification purposes is not limited to a particular skill set or professional certification, but that OCR will consider relevant professional and academic experience and training, as well as actual experience utilizing de-identification methodologies. The Guidance provides information to covered entities to assess the risk that de-identified data using the Expert Determination Method can be identified or re-identified. In particular, the Guidance notes that expert determinations may be time-limited, so that an expert determination made today with respect to a certain data set may need to be re-assessed in the future as increases in computational ability and the availability of additional data may render previously de-identified data identifiable at a later date. Finally, the Guidance makes clear that once information has been de-identified, the Privacy Rule does not limit how that information may be used. Covered entities may still wish to enter into data use agreements with recipients of de-identified information in order to protect the information, including express prohibitions on re-identification.

Safe Harbor Method

The Safe Harbor Method requires that (i) a covered entity remove from any information 18 specific identifiable elements relating to the individual data subject or relatives, employers, or household members of the data subject, and (ii) the covered entity have no actual knowledge that the information could be used alone or in combination with other information to identify an individual who is a subject of the information. § 164.514(b)(2).

With respect to implementing the Safe Harbor Method, the Guidance provides direction on how covered entities should address data elements such as ZIP codes, dates and identifying codes when removing identifiers from patient information. The Guidance also provides clarification on what constitutes "actual knowledge" for purposes of applying the Safe Harbor Method by providing examples of how actual knowledge may be obtained. Covered entities utilizing electronic health records or billing systems will want to pay special attention to the discussion of removal of identifiers and other information entered as free text, which may be present in documentation such as discharge summaries, progress notes and laboratory test interpretations. This free text information is often overlooked by covered entities during the de-identification process.

Covered entities should review the Guidance to better understand each of the accepted methods for de-identification and to obtain practical information on implementing each approach. The Guidance should also serve as a reminder to healthcare professionals of the potential risks of re-identification of previously de-identified health information.

Saul Ewing's Health Practice can assist medical practices, healthcare facilities and covered entities and business associates generally in ensuring they are utilizing appropriate de-identification techniques and practices in compliance with the Privacy Rule.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Saul Ewing LLP

Written by:

Saul Ewing LLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Saul Ewing LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide