The Health Insurance Portability and Accountability Act (HIPAA) Privacy and Security Rules address how protected health information (PHI) can be accessed and utilized for research purposes.
Note: Microlearning videos on topics covered on this web page are available here: Research Privacy Education Center - UC Davis Clinical Research Guidebook - Confluence
Access to certain links may require logging into the UC Davis Health Intranet or Electronic Policy Management System. For more information, please contact us.
The HIPAA Privacy and Security Rule apply to covered entities. As a health care provider, UC Davis Health is a covered entity which must comply with HIPAA.
Under HIPAA, covered entity means:
HIPAA includes a provision for a covered entity which also engages in activities that are not subject to HIPAA to declare itself a hybrid covered entity by defining the activities that occur within the covered entity and those that occur external to the covered entity.
The UC Board of Regents designated the University of California as a HIPAA hybrid covered entity, declaring that the conduct of research is not a HIPAA-covered function.
As a result, research health information that is not associated with a health care service in a UC Davis Health patient care area is not subject to the HIPAA Privacy and Security Rules. More specifically, health-related information generated during the conduct of research outside of patient care areas or in a dedicated research space is not subject to HIPAA.
UC Davis Health further distinguishes this concept in Policy 2382, Research Subjects Patient Registration, Healthcare Information Collection, Sharing and Maintenance.
Other state and federal laws similarly govern privacy, confidentiality, and security of personal health information obtained in research. For more details, please refer to the "Beyond HIPAA: Privacy and Security for Researchers" section below.
As established at UC, a researcher’s access to or use of protected health information (PHI) solely for a research purpose is a disclosure external to the covered entity. Workforce members must consider why they are accessing protected health information before the access occurs to ensure an appropriate business need. The examples below illustrate considerations for researchers.
Examples:
UC Davis Health, as a covered entity, creates and maintains patient information which meets HIPAA’s definition of PHI.
HIPAA defines Health Information to be related to the individual’s past present, or future:
Note: as a hybrid covered entity, UC research health information that is not associated with a health care service in a UC patient care area is not PHI and is not protected by HIPAA.
HIPAA defines 18 Identifiers which, when combined with health information held by a covered entity, result in individually identifiable health information, or PHI.
Most Recognized
1. Names
2. Medical Record Numbers
3. Dates: All elements of dates related to an individual.
4. Social Security Numbers
5. Telephone Numbers
6. Addresses: Geographic subdivisions smaller than a state.
Numbers
7. Account Numbers
8. Health Plan Beneficiary Numbers
9. Certification License Numbers
10. Device Identifiers & Serial Numbers
11. Vehicle Identifiers & Serial Numbers, including license plate numbers
12. Fax Numbers
Technology
13. Web Universal Resource Locators (URLs)
14. Electronic Mail Addresses
15. Internet Protocol (IP) Addresses
Characteristic of People
16. Biometric Identifiers, including fingers & voice prints
17. Full Face Photographic Images & any Comparable Images
Other
18. Any other Unique Identifying Number, Characteristic, or Code:
HIPAA holds no restrictions on the use or disclosure of de-identified health information which neither identifies nor provides a reasonable basis to identify an individual. Therefore, fully de-identified health information may be disclosed to a researcher without patient authorization or a waiver of authorization issued by an IRB.
Note: Other laws and UC or UC Davis Health policies set standards for confidentiality and security of research data, to include de-identified patient information. For more details, please refer to the "Beyond HIPAA: Privacy and Security for Researchers" section below.
Expert Determination:
Safe Harbor:
For more information: Methods for De-identification of PHI | HHS.gov and 45 CFR 164.514 – De-identification
Once de-identified, the health data is no longer PHI. However, any information in the data set that is re-identified meets the definition of PHI and is, again, protected by HIPAA. For more information, please refer to the UC Davis IRB webpage:
De-identification poses challenges. Expert Determination can be cost-prohibitive, and the Safe Harbor method may limit the usefulness of the data. Given these limitations, the use of PHI may be necessary to perform the research as designed.
HIPAA provides for use of a code to permit the covered entity to re-identify the de-identified data. A code is typically maintained when de-identified health data will be provisioned in batches. Disclosure of a re-identification code or other re-identification method is a disclosure of PHI.
The re-identification code cannot be derived from or related to information about the individual and cannot be translated to identify the individual.
Examples of permitted codes:
Examples of codes not permitted:
De-identified: The covered entity assigns a re-identification code and maintains a re-identification key to support provision of subsequent batches of de-identified data.
Anonymized: The covered entity does not assign a re-identification code for the provisioned de-identified data; typically for a one-time data extraction.
HIPAA provides that PHI may be used for research with prior study-specific written approval as follows:
Note: a permission described above is not required for a researcher to obtain de-identified health information.
A HIPAA authorization form signed by the research participant, or their legally authorized representative, is required when the IRB-approved research plan requires access to and use of PHI and an IRB has not issued a waiver of authorization for the access.
The UC Davis Health HIPAA Authorization Form, available in English and translated languages, can be downloaded from the UC Davis IRB Forms webpage.
A microlearning video series designed to aid researchers in preparing, presenting, and obtaining signatures on the HIPAA authorization form is available at the link below.
Research Privacy Education Center - UC Davis Clinical Research Guidebook - Confluence
HIPAA establishes criteria under which an IRB may waive the requirement for signed authorization. When the criteria are met, the IRB of record or the local Reliance IRB may issue a partial or full waiver of authorization (Waiver) for the research when requested by the researchers.
Researchers who access PHI under the permission of a Waiver must complete Accounting of Disclosure. See separate section below.
HIPAA allows a covered entity to disclose a limited data set (LDS) for purposes of research, public health, or health care operations if the covered entity enters into a data use agreement (DUA) with the limited data set recipient. The UC Davis Office of Research is delegated the authority to sign data use agreements on behalf of the covered entity.
Transfer Research Material or Data - Office of Research (ucdavis.edu)
The DUA must stipulate:
Identifiers allowed with a LDS:
Note: all remaining HIPAA identifiers must be excluded.
A HIPAA-covered entity such as UC Davis Health may allow researchers to review PHI without written authorization for preparatory to research purposes (e.g., to develop a protocol or study budget, to determine the feasibility of a research study). To gain access to PHI under this provision, the researcher must complete an application and certify that:
Information excluded from this provision:
Preparatory to Research Application form
Note: researchers who receive a Preparatory to Research approval from the Privacy Officer may access PHI as described in the approval notification.
The HIPAA Privacy Rule protects individually identifiable health information about a decedent for 50 years following the individual’s date of death. UC Davis Health may disclose PHI for research on the PHI of decedents, if the researcher provides that:
The researcher should be prepared to provide documentation of the death of the individuals whose PHI will be used for the research.
Information excluded from this provision:
A researcher seeking to access PHI for decedent research must first obtain approval from the from the Privacy Officer.
The Privacy Rule requires covered entities such as UC Davis Health to record the access to or use of patient information without a patient’s authorization in certain situations. See Policy 2446, Tracking Disclosures of Protected Health Information. Specific to research, an accounting must be made by the researcher when patient information is accessed under:
There are two tools for completing Accounting for Disclosure:
Resources:
The HIPAA Security Rule covers electronic protected health information (ePHI) that a covered entity such as UC Davis Health or business associate creates, receives, maintains, or transmits. The Security Rule includes administrative, physical, and technical safeguards to protect electronic health information (ePHI).
See HIPAA Security Program for additional information:
UCDMC HIPAA Security Home Page (ucdavis.edu)
Additional resources:
Summary of the HIPAA Privacy Rule (hhs.gov) (PDF)
University of California Office of the President (UCOP), UC Davis Health policies, and State and Federal law require all members of the UC Davis Health workforce to secure Protected Health Information (PHI) or Personally Identifiable Information (PII). PHI or PII without the proper safeguards can place UC Davis Health, personnel, patients, and research subjects personally, at risk. Additionally, proper safeguards are necessary to protect the security and integrity of research data. This section addresses these concerns and provides references to resources that aid researchers in applying appropriate safeguards.
UC Statement of Privacy Values and Principles (ucop.edu) (PDF)
Privacy policies and references | UCOP
Data security standards and the definitions of PHI and PII are described in Policy 1333, HIPAA and PI Data Integrity.
UC issued the Research Data Policy in 2022, clarifying UC ownership of Research Data generated or collected in the course of University Research.
Resources:
Frequently Asked Questions about UC's Research Data Policy | UCOP