Knowledge Builders

what are hipaa unique identifiers

by Miss Barbara Stroman Published 2 years ago Updated 2 years ago
image

HIPAA establishes and requires unique identifiers for:

  • Employers – EIN, or Employer Identification Number, is issued by the Internal Revenue Service and is used to identify employers in electronic transactions.
  • Providers – NPI, or National Provider Identifier, is a unique 10-digit number used to identify health care providers.
  • Health plans – There is no longer an adopted standard to identify health plans.

Identifier Standards for Employers and Providers
HIPAA requires that health care providers have standard national numbers that identify them on standard transactions. The National Provider Identifier (NPI) is a unique identification number for covered health care providers.

Full Answer

What is personally identifiable information (PII) under HIPAA?

While PII is a catch-all term for any information that can be traced to an individual’s identity, PHI applies specifically to HIPAA covered entities that possess identifiable health information. Using the terms interchangeably fails to recognize the intricacies of each and can lead to compliance issues for healthcare organizations.

What are patient identifiers HIPAA?

The Department of Health and Human Services (HHS) lists the 18 HIPAA identifiers as follows:

  • Patient names
  • Geographical elements (such as a street address, city, county, or zip code)
  • Dates related to the health or identity of individuals (including birthdates, date of admission, date of discharge, date of death, or exact age of a patient older than 89)
  • Telephone numbers
  • Fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers

More items...

What is considered Phi under HIPAA?

Under HIPAA law, past and present health records and potential information regarding medical conditions or physical and mental health relevant to the provision of treatment or reimbursement for care are called PHI. PHI refers to any health information, such as physical records, electronic records, or spoken information.

What is not covered by HIPAA?

the HIPAA privacy regulation. Biological Agents Registry Public health required by law reporting to prevent act of terrorism, which is exempt from HIPAA privacy regulation. Does not contain IIHI. Birth Defects Monitoring Program (BMDP) Public health required by law reporting to prevent act of terrorism, which is exempt from HIPAA privacy regulation.

What is HIPAA Privacy Rule?

What is considered de-identified?

How long does HIPAA protect health information?

What is protected health information?

What is a photographic image?

Does Loyola have an ethics line?

See 3 more

About this website

image

18 Patient Identifiers HIPAA Defines as Off Limits - The Nerdy Nurse

Hospitals and healthcare providers every start shaking in their boots when they think of social media and healthcare. They freak out about the possibility of a HIPAA violation. But the fear that is struck in many of their hearts is really unneeded. There are 18 patient identifiers that are off limits when it comes to blogging and things of the like.

UC Berkeley Committee for Protection of Human Subjects

List of 18 Identifiers. 1. Names; 2. All geographical subdivisions smaller than a State, including street address, city, county, precinct, zip code, and their equivalent geocodes, except for the initial three digits of a zip code, if according to the current publicly available data from the Bureau of the Census: (1) The geographic unit formed by combining all zip codes with the same three ...

The 18 Protected Health Information Identifiers | UCSF IT

What you need to know. The 18 Protected Health Information (PHI) Identifiers include: Names; Geographic subdivisions smaller than a state, and geocodes (e.g., zip, county or city codes, street addresses)

What is a provider NPI?

Providers – NPI, or National Provider Identifier, is a unique 10-digit number used to identify health care providers. Health plans – There is no longer an adopted standard to identify health plans. Patients – There is no adopted standard to identify patients. NPIs and EINs must be used on all HIPAA transactions.

Is there a standard for identifying patients?

Patients – There is no adopted standard to identify patients.

What is PHI in healthcare?

Understanding how to secure protected health information (PHI) and what constitutes PHI is a large portion of what it means to be HIPAA compliant. PHI is any individually identifying health information, categorized into 18 patient identifiers under HIPAA. Protect Your PHI.

What is the HIPAA Privacy Rule?

The HIPAA Privacy Rule established standards for the use and disclosure of PHI. The law requires organizations to adopt the “minimum necessary rule” which states that covered entities must take reasonable steps to limit the use and disclosure of PHI.

How many HIPAA identifiers are there?

The Department of Health and Human Services (HHS) lists the 18 HIPAA identifiers as follows: Dates related to the health or identity of individuals (including birthdates, date of admission, date of discharge, date of death, or exact age of a patient older than 89)

What is a NPP?

Notice of Privacy Practices (NPP): must be given to patients upon intake. It must be written in a clear manner that patients can easily understand. An NPP describes patient rights in terms of the 18 HIPAA unique identifiers. An NPP also explains what a covered entity (CE) may or may not do with PHI.

What is HIPAA security?

The HIPAA Security Rule mandates that protected health information (PHI) is secured in the form of administrative, physical, and technical safeguards. As part of the HIPAA Security Rule, organizations must have standards for the confidentiality, integrity, and availability of PHI.

Is it up to the CE to determine if a PHI record is accurate?

It is up to the discretion of the covered entity (CE) to determine if the record is accurate. Request Special Privacy Protection for PHI: patients have the right to restrict the disclosure of PHI. However, CEs are not required to agree to the request.

Can PHI be disclosed without authorization?

Confidentiality: PHI may not be disclosed without prior patient authorization. Integrity: PHI that is transmitted or maintained must only be accessed by those who need access to perform job functions. Availability: organizations and patients must be able to easily access PHI.

What are the identifiers for HIPAA?

The following are considered identifiers under the HIPAA safe harbor rule: (A) Names; (B) All geographic subdivisions smaller than a State, including street address, city, county, precinct, zip code, and their equivalent geocodes, except for the initial three digits of a zip code if, according to the current publicly available data from ...

What is the geographic unit formed by combining all zip codes with the same three initial digits?

1. The geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and. 2. The initial three digits of a zip code for all such geographic units containing 20,000 or fewer people is changed to 000.

What is HIPAA identifier?

The Health Insurance Portability and Accountability Act (HIPAA) of 1996 specifies a number of elements in health data that are considered identifiers. If any are present, the health information cannot be released without patient authorization.

What is the NPI number?

As the NPI is a 10-position, intelligence-free numeric identifier (10-digit number), it does not disclose other information about health care providers.

What are the requirements for HIPAA?

HIPAA required HHS to establish national standards for electronic transactions to improve the efficiency and effectiveness of the nation's health care system. These standards apply to all HIPAA-covered entities: 1 Health plans 2 Health care clearinghouses 3 Health care providers who conduct electronic transactions, not just those who accept Medicare or Medicaid

What is HIPAA required for?

HIPAA required HHS to establish national standards for electronic transactions to improve the efficiency and effectiveness of the nation's health care system. These standards apply to all HIPAA-covered entities: Health plans. Health care clearinghouses.

What is the NPI for HIPAA?

The National Provider Identifier (NPI) - For covered health care providers, NPI is a unique identification number.

What is a health plan identifier?

The Health Plan Identifier (HPID) is a standard, unique health plan identifier required by the HIPAA. On September 5, 2012, the Department of Health and Human Services (HHS) published the final rule (CMS-0040F), which adopted a unique identifier (HPID) for Health Plans.

Does a provider have to comply with HIPAA?

Any provider who accepts payment from any health plan or other insurance company must comply with HIPAA if they conduct the adopted transactions electronically.

What is the purpose of HPID and OEID?

The primary purpose of the HPID and the OEID is for use in the HIPAA standard transactions. The most significant benefit of the HPID and the OEID is that they will increase standardization within the HIPAA standard transactions. In January 2004, HHS published a final rule in which the Secretary adopted the NPI as the standard unique health care ...

What is OESS in healthcare?

OESS is part of the Centers for Medicare & Medicaid Services (CMS).

What is an OEID?

A final rule announced today by the Department of Health and Human Services (HHS) adopts the standard for a national unique health plan identifier (HPID) and a data element that will serve as an “other entity” identifier (OEID). This is an identifier for entities that are not health plans, health care providers, or individuals, but that need to be identified in standard transactions. The rule also specifies the circumstances under which an organization-covered health care provider, such as a hospital, must require certain non-covered individual health care providers who are prescribers to obtain and disclose a National Provider Identifier (NPI).

What is the 1104 Act?

Section 1104 of the Affordable Care Act requires HHS to issue a series of regulations over five years that are designed to streamline health care administrative transactions, encourage greater use of standards by health care providers, and make existing standards work more efficiently. On July 8, 2011, HHS published ...

How long do covered entities have to use HPIDs?

Covered entities have 180 days from the final regulation’s effective date to comply with the additional NPI requirement.

What is the fourth rule in the series?

The final rule announced today, the fourth in the series, adopts the standard for a national unique health plan identifier (HPID) and a data element that will serve as an “other entity” identifier (OEID).

When did NCVHS recommend a unique health plan identifier?

On Sept. 30, 2010, the NCVHS sent the Secretary its recommendations for adoption of a standard establishing a unique health plan identifier. Another recommendation addressed the need for an identifier for entities such as health care clearinghouses, third party administrators (TPAs), and repricers, that are not health plans but ...

What is the NPI for HIPAA?

As per the HIPAA regulation, National Provider Identifier (NPI) should be used by all covered entities such as electronic transactions providers, large health plans, as well as healthcare clearinghouses as the NPI helps to identify covered healthcare providers in standard transactions without compromising the identity of the patients. HIPAA states that by May 23, 2008, all small health plans also must use only the NPI.

What is the NPI for healthcare?

Posted October 8, 2020 0 Comments. As per the HIPAA regulation, National Provider Identifier (NPI) should be used by all covered entities such as electronic transactions providers, large health plans, as well as healthcare clearinghouses as the NPI helps to identify covered healthcare providers in standard transactions without compromising ...

What is an acceptable level of identification risk for an expert determination?

This is because the risk of identification that has been determined for one particular data set in the context of a specific environment may not be appropriate for the same data set in a different environment or a different data set in the same environment. As a result, an expert will define an acceptable “very small” risk based on the ability of an anticipated recipient to identify an individual. This issue is addressed in further depth in Section 2.6.

Can an expert derive multiple solutions from the same data set for a recipient?

Yes . Experts may design multiple solutions, each of which is tailored to the covered entity’s expectations regarding information reasonably available to the anticipated recipient of the data set. In such cases, the expert must take care to ensure that the data sets cannot be combined to compromise the protections set in place through the mitigation strategy. (Of course, the expert must also reduce the risk that the data sets could be combined with prior versions of the de-identified dataset or with other publically available datasets to identify an individual.) For instance, an expert may derive one data set that contains detailed geocodes and generalized aged values (e.g., 5-year age ranges) and another data set that contains generalized geocodes (e.g., only the first two digits) and fine-grained age (e.g., days from birth). The expert may certify a covered entity to share both data sets after determining that the two data sets could not be merged to individually identify a patient. This certification may be based on a technical proof regarding the inability to merge such data sets. Alternatively, the expert also could require additional safeguards through a data use agreement.

How do experts assess the risk of identification of information?

OCR does not require a particular process for an expert to use to reach a determination that the risk of identification is very small. However, the Rule does require that the methods and results of the analysis that justify the determination be documented and made available to OCR upon request. The following information is meant to provide covered entities with a general understanding of the de-identification process applied by an expert. It does not provide sufficient detail in statistical or scientific methods to serve as a substitute for working with an expert in de-identification.

What are the approaches by which an expert assesses the risk that health information can be identified?

The de-identification standard does not mandate a particular method for assessing risk.

What are the approaches by which an expert mitigates the risk of identification of an individual in health information?

The Privacy Rule does not require a particular approach to mitigate, or reduce to very small, identification risk. The following provides a survey of potential approaches. An expert may find all or only one appropriate for a particular project, or may use another method entirely.

Can an Expert determine a code derived from PHI is de-identified?

There has been confusion about what constitutes a code and how it relates to PHI. For clarification, our guidance is similar to that provided by the National Institutes of Standards and Technology (NIST) 29, which states:

When can ZIP codes be included in de-identified information?

This means that the initial three digits of ZIP codes may be included in de-identified information except when the ZIP codes contain the initial three digits listed in the Table below. In those cases, the first three digits must be listed as 000.

What is HIPAA Privacy Rule?

The HIPAA privacy rule sets forth policies to protect all individually identifiable health information that is held or transmitted. These are the 18 HIPAA Identifiers that are considered personally identifiable information. This information can be used to identify, contact, or locate a single person or can be used with other sources to identify a single individual. When personally identifiable information is used in conjunction with one’s physical or mental health or condition, health care, or one’s payment for that health care, it becomes Protected Health Information (PHI).

What is considered de-identified?

To be considered “de-identified”, ALL of the 18 HIPAA Identifiers must be removed from the data set. This includes all dates, such as surgery dates, all voice recordings, and all photographic images.

How long does HIPAA protect health information?

Be aware that the HIPAA Privacy rule protects individually identifiable health information of deceased individuals for 50 years following the date of death.

What is protected health information?

This information can be used to identify, contact, or locate a single person or can be used with other sources to identify a single individual. When personally identifiable information is used in conjunction with one’s physical or mental health or condition, health care, or one’s payment for that health care, it becomes Protected Health Information ...

What is a photographic image?

Photographic image - Photographic images are not limited to images of the face. Any other characteristic that could uniquely identify the individual. If a communication contains any of these identifiers, or parts of the identifier, such as initials, the data is to be considered “identified”.

Does Loyola have an ethics line?

Loyola has an EthicsLine Reporting Hotline to provide you with an automated and anonymous way to report activities that may involve misconduct and violations of Loyola policy. If you need to report a concern with the Department of Campus Safety, we encourage you do so online here or by dialing 855.603.6988. You may file the report anonymously.

image

1.18 HIPAA Identifiers - Loyola University Chicago

Url:https://www.luc.edu/its/aboutits/itspoliciesguidelines/hipaainformation/18hipaaidentifiers/

14 hours ago To juxtapose HIPAA's Administrative Simplification efforts, the Centers for Medicare & Medicaid Services (CMS) introduced four unique identifiers which promise to standardize the …

2.Unique Identifiers Overview | CMS

Url:https://www.cms.gov/Regulations-and-Guidance/Administrative-Simplification/Unique-Identifier/UniqueIdentifiersOverview

32 hours ago  · A final rule announced today by the Department of Health and Human Services (HHS) adopts the standard for a national unique health plan identifier (HPID) and a data …

3.What Are the 18 HIPAA Identifiers | PHI Explained

Url:https://compliancy-group.com/18-hipaa-identifiers-for-phi/

5 hours ago As per the HIPAA regulation, National Provider Identifier (NPI) should be used by all covered entities such as electronic transactions providers, large health plans, as well as healthcare …

4.List of HIPAA Identifiers - California

Url:https://www.dhcs.ca.gov/dataandstats/data/Pages/ListofHIPAAIdentifiers.aspx

7 hours ago What are the four unique identifiers of HIPAA? Claims and encounter information. Payment and remittance advice. Claims status. Eligibility. Enrollment and disenrollment. Referrals and …

5.HIPAA Identifiers, HIPAA Patient Identifiers, Unique …

Url:https://www.complianceonline.com/dictionary/HIPAA_Unique_identifiers_rule.html

33 hours ago

6.HHS ADOPTS A HIPAA STANDARD FOR A UNIQUE …

Url:https://www.cms.gov/newsroom/fact-sheets/hhs-adopts-hipaa-standard-unique-health-plan-identifier

28 hours ago

7.What is HIPAA Unique Identifiers Rule? - Plianced

Url:https://www.plianced.com/compliance-qna/question/what-is-hipaa-unique-identifiers-rule/

13 hours ago

8.Methods for De-identification of PHI | HHS.gov

Url:https://www.hhs.gov/hipaa/for-professionals/privacy/special-topics/de-identification/index.html

3 hours ago

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 1 2 3 4 5 6 7 8 9