Not logged in - Login


R
e
q
u
e
s
t

a

d
e
m
o
< back

Privacy Law

{TOC}

CURRENT LEGISLATURE

Europe

Text

USA

HIPAA

HIPAA provides the following guidelines for data de-identification methods and solutions: Guidance Regarding Methods for De-identification of Protected Health Information in Accordance with the Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule

HIPAA defines a standard for de-identification, in section 164.514(a) of the HIPAA Privacy Rule as "health information is not individually identifiable if it does not identify an individual and if the covered entity has no reasonable basis to believe it can be used to identify an individual." In order to achieve this standard, it offers in Sections 164.514(b) and(c) of the Privacy Rule two primary methods to de-identify data. One involves employing the data professional who is able to do an expert determination of the sensitive data, methods of de-identification, and verify risks of resulting solution by employing scientific and statistical principles. This method is certainly very solid as the individual is capable of understanding the context of the data set. The second method is called "Safe Harbor" and operates on the principle that if we know of specific data elements's statistics that exists in the public domain related to sensitive data, and we indeed understand the statistical risk of identifying a person using these elements, we could remove these elements and address the greatest risks with specific rules. Such elements were identified at a time and are listed below and they are the basis for "Safe Harbor" rules:

18 elements for de-identification
  1. Names;
  2. All geographic subdivisions smaller than a State, including street address, city, county, precinct, zip code, and their equivalent geocodes, except for the initial three digits of a zip code if, according to the current publicly available data from the Bureau of the Census: The geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and The initial three digits of a zip code for all such geographic units containing 20,000 or fewer people is changed to 000. Currently, 036, 059, 063, 102, 203, 556, 592, 790, 821, 823, 830, 831, 878, 879, 884, 890, and 893 are all recorded as "000".
  3. All elements of dates (except year) for dates directly related to an individual, including birth date, admission date, discharge date, date of death; and all ages over 89 and all elements of dates (including year) indicative of such age, except that such ages and elements may be aggregated into a single category of age 90 or older;
  4. Telephone numbers;
  5. Fax numbers;
  6. Electronic mail addresses;
  7. Social security numbers;
  8. Medical record numbers;
  9. Health plan beneficiary numbers;
  10. Account numbers;
  11. Certificate/license numbers;
  12. Vehicle identifiers and serial numbers, including license plate numbers;
  13. Device identifiers and serial numbers;
  14. Web Universal Resource Locators (URLs);
  15. Internet Protocol (IP) address numbers;
  16. Biometric identifiers, including finger and voice prints;
  17. Full face photographic images and any comparable images; and
  18. Any other unique identifying number, characteristic, or code, except as permitted by the re-identification rules.

Removing these elements could break the normal functioning of the program, thus after removal ( or instead) practitioners often use a practice of masking these 18 elements with other values of the same format and semantical meaning.

GLBA

PCI/DSS

FERPA

STATES DATA DISPOSAL LAWS

States legislature

Australia

Text

Canada

Text

Download a Trial