HRSA 2023 Uniform Data System (UDS) Patient Level Submission (PLS) (UDS+) FHIR IG
1.0.1 - STU1 Release 1 - Standard for Trial-Use International flag

This page is part of the HRSA Uniform Data System (UDS) Patient Level Submission (PLS) (UDS+ or uds-plus) FHIR IG (v1.0.1: STU1) based on FHIR (HL7® FHIR® Standard) R4. This is the current published version. For a full list of available versions, see the Directory of published versions

OperationDefinition: Generate De-Identified data

Official URL: http://fhir.org/guides/hrsa/uds-plus/OperationDefinition/udsplus-de-identify Version: 1.0.1
Standards status: Trial-use Maturity Level: 2 Computable Name: UdsPlusDeIdentify

Generates de-identified data from identifiable data. The de-identification algorithm to be used is left to the implementers of the operation. Errors during the execution of the operation can be returned as OperationOutcome per the FHIR spec as a return parameter.

Introduction

The deidentify operation is to be used by the Health Centers to de-identify the data containing PHI/PII. The approach for de-identification is as follows:

  • Remove all identifiable data from EHR generated exports. This is accomplished by taking the input US Core or equivalent profiles and populating the equivalent UDS Plus profiles which will not contain the identifiable data.

  • The operation takes a List of Resource URLs that points to identifiable data in NDJSON format and will return back a set of links to NDJSON files that does not contain the identifiable data.

URL: [base]/$deidentify

Parameters

UseNameScopeCardinalityTypeBindingDocumentation
INinputFileUrls1..*Parameters

Urls of the Input Files represented as Parameters, with the type of Resource and the URL to the NDJSON data.

OUTdeidentifiedFileUrls0..*Parameters

Upon successful de-identification, the de-identified file Urls is returned back from the service.