Release 4

4.4.2.1063 HL7 v3 Value Set ObservationValue

Vocabulary Work Group Maturity Level: N/AExternal Use Context: Any

This value set (http://terminology.hl7.org/ValueSet/v3-ObservationValue) is defined as part of HL7 v3.

Summary

Defining URL:http://terminology.hl7.org/ValueSet/v3-ObservationValue
Version:2018-08-12
Name:v3.ObservationValue
Title:v3 Code System ObservationValue
Definition:

This domain is the root domain to which all HL7-recognized value sets for the Observation.value attribute will be linked when Observation.value has a coded data type. OpenIssue: Description copied from Concept Domain of same name. Must be corrected..

OID: (for OID based terminology systems)
Source ResourceXML / JSON

This value set is used in the following places:

  • CodeSystem: This value set is the designated 'entire code system' value set for v3.ObservationValue

This value set includes codes from the following code systems:

 

This expansion generated 21 Jan 2021


This value set contains 203 concepts

Expansion based on http://terminology.hl7.org/CodeSystem/v3-ObservationValue version 2018-08-12

All codes from system http://terminology.hl7.org/CodeSystem/v3-ObservationValue

LvlCodeDisplayDefinition
0_ActCoverageAssessmentObservationValueActCoverageAssessmentObservationValueCodes specify the category of observation, evidence, or document used to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program. The type of evidence is coded as observation values.
1  _ActFinancialStatusObservationValueActFinancialStatusObservationValueCode specifying financial indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay stub; tax or income document; asset document; living expenses.
2    ASSETassetCodes specifying asset indicators used to assess or establish eligibility for coverage under a policy or program.
3      ANNUITYannuityIndicator of annuity ownership or status as beneficiary.
3      PROPreal propertyIndicator of real property ownership, e.g., deed or real estate contract.
3      RETACCTretirement investment accountIndicator of retirement investment account ownership.
3      TRUSTtrustIndicator of status as trust beneficiary.
2    INCOMEincomeCode specifying income indicators used to assess or establish eligibility for coverage under a policy or program; e.g., pay or pension check, child support payments received or provided, and taxes paid.
3      CHILDchild supportIndicator of child support payments received or provided.
3      DISABLdisability payIndicator of disability income replacement payment.
3      INVESTinvestment incomeIndicator of investment income, e.g., dividend check, annuity payment; real estate rent, investment divestiture proceeds; trust or endowment check.
3      PAYpaid employmentIndicator of paid employment, e.g., letter of hire, contract, employer letter; copy of pay check or pay stub.
3      RETIREretirement payIndicator of retirement payment, e.g., pension check.
3      SPOUSALspousal or partner supportIndicator of spousal or partner support payments received or provided; e.g., alimony payment; support stipulations in a divorce settlement.
3      SUPPLEincome supplementIndicator of income supplement, e.g., gifting, parental income support; stipend, or grant.
3      TAXtax obligationIndicator of tax obligation or payment, e.g., statement of taxable income.
2    LIVEXPliving expenseCodes specifying living expense indicators used to assess or establish eligibility for coverage under a policy or program.
3      CLOTHclothing expenseIndicator of clothing expenses.
3      FOODfood expenseIndicator of transportation expenses.
3      HEALTHhealth expenseIndicator of health expenses; including medication costs, health service costs, financial participations, and health coverage premiums.
3      HOUSEhousehold expenseIndicator of housing expense, e.g., household appliances, fixtures, furnishings, and maintenance and repairs.
3      LEGALlegal expenseIndicator of legal expenses.
3      MORTGmortgageIndicator of mortgage amount, interest, and payments.
3      RENTrentIndicator of rental or lease payments.
3      SUNDRYsundry expenseIndicator of transportation expenses.
3      TRANStransportation expenseIndicator of transportation expenses, e.g., vehicle payments, vehicle insurance, vehicle fuel, and vehicle maintenance and repairs.
3      UTILutility expenseIndicator of transportation expenses.
1  ELSTATeligibility indicatorCode specifying eligibility indicators used to assess or establish eligibility for coverage under a policy or program eligibility status, e.g., certificates of creditable coverage; student enrollment; adoption, marriage or birth certificate.
2    ADOPTadoption documentIndicator of adoption.
2    BTHCERTbirth certificateIndicator of birth.
2    CCOCcreditable coverage documentIndicator of creditable coverage.
2    DRLICdriver licenseIndicator of driving status.
2    FOSTERfoster child documentIndicator of foster child status.
2    MEMBERprogram or policy memberIndicator of status as covered member under a policy or program, e.g., member id card or coverage document.
2    MILmilitary identificationIndicator of military status.
2    MRGCERTmarriage certificateIndicator of marriage status.
2    PASSPORTpassportIndicator of citizenship.
2    STUDENRLstudent enrollmentIndicator of student status.
1  HLSTAThealth statusCode specifying non-clinical indicators related to health status used to assess or establish eligibility for coverage under a policy or program, e.g., pregnancy, disability, drug use, mental health issues.
2    DISABLEdisabledIndication of disability.
2    DRUGdrug useIndication of drug use.
2    IVDRGIV drug useIndication of IV drug use .
2    PGNTpregnantNon-clinical report of pregnancy.
1  LIVDEPliving dependencyCode specifying observations related to living dependency, such as dependent upon spouse for activities of daily living.
2    RELDEPrelative dependentContinued living in private residence requires functional and health care assistance from one or more relatives.
2    SPSDEPspouse dependentContinued living in private residence requires functional and health care assistance from spouse or life partner.
2    URELDEPunrelated person dependentContinued living in private residence requires functional and health care assistance from one or more unrelated persons.
1  LIVSITliving situationCode specifying observations related to living situation for a person in a private residence.
2    ALONEaloneLiving alone. Maps to PD1-2 Living arrangement (IS) 00742 [A]
2    DEPCHDdependent childrenLiving with one or more dependent children requiring moderate supervision.
2    DEPSPSdependent spouseLiving with disabled spouse requiring functional and health care assistance
2    DEPYGCHDdependent young childrenLiving with one or more dependent children requiring intensive supervision
2    FAMlive with familyLiving with family. Maps to PD1-2 Living arrangement (IS) 00742 [F]
2    RELATrelativeLiving with one or more relatives. Maps to PD1-2 Living arrangement (IS) 00742 [R]
2    SPSspouse onlyLiving only with spouse or life partner. Maps to PD1-2 Living arrangement (IS) 00742 [S]
2    UNRELunrelated personLiving with one or more unrelated persons.
1  SOECSTATsocio economic statusCode specifying observations or indicators related to socio-economic status used to assess to assess for services, e.g., discharge planning, or to establish eligibility for coverage under a policy or program.
2    ABUSEabuse victimIndication of abuse victim.
2    HMLESShomelessIndication of status as homeless.
2    ILGIMillegal immigrantIndication of status as illegal immigrant.
2    INCARincarceratedIndication of status as incarcerated.
2    PROBprobationIndication of probation status.
2    REFUGrefugeeIndication of refugee status.
2    UNEMPLunemployedIndication of unemployed status.
0_AllergyTestValueAllergyTestValueIndicates the result of a particular allergy test. E.g. Negative, Mild, Moderate, Severe
1  A0no reactionDescription:Patient exhibits no reaction to the challenge agent.
1  A1minimal reactionDescription:Patient exhibits a minimal reaction to the challenge agent.
1  A2mild reactionDescription:Patient exhibits a mild reaction to the challenge agent.
1  A3moderate reactionDescription:Patient exhibits moderate reaction to the challenge agent.
1  A4severe reactionDescription:Patient exhibits a severe reaction to the challenge agent.
0_CompositeMeasureScoringCompositeMeasureScoringObservation values that communicate the method used in a quality measure to combine the component measure results included in an composite measure.
1  ALLORNONESCRAll-or-nothing ScoringCode specifying that the measure uses all-or-nothing scoring. All-or-nothing scoring places an individual in the numerator of the composite measure if and only if they are in the numerator of all component measures in which they are in the denominator.
1  LINEARSCRLinear ScoringCode specifying that the measure uses linear scoring. Linear scoring computes the fraction of component measures in which the individual appears in the numerator, giving equal weight to each component measure.
1  OPPORSCROpportunity ScoringCode specifying that the measure uses opportunity-based scoring. In opportunity-based scoring the measure score is determined by combining the denominator and numerator of each component measure to determine an overall composite score.
1  WEIGHTSCRWeighted ScoringCode specifying that the measure uses weighted scoring. Weighted scoring assigns a factor to each component measure to weight that measure's contribution to the overall score.
0_CoverageLimitObservationValueCoverageLimitObservationValueDescription:Coded observation values for coverage limitations, for e.g., types of claims or types of parties covered under a policy or program.
1  _CoverageLevelObservationValueCoverageLevelObservationValueDescription:Coded observation values for types of covered parties under a policy or program based on their personal relationships or employment status.
2    ADCadult childDescription:Child over an age as specified by coverage policy or program, e.g., student, differently abled, and income dependent.
2    CHDchildDescription:Dependent biological, adopted, foster child as specified by coverage policy or program.
2    DEPdependentDescription:Person requiring functional and/or financial assistance from another person as specified by coverage policy or program.
2    DPdomestic partnerDescription:Persons registered as a family unit in a domestic partner registry as specified by law and by coverage policy or program.
2    ECHemployeeDescription:An individual employed by an employer who receive remuneration in wages, salary, commission, tips, piece-rates, or pay-in-kind through the employeraTMs payment system (i.e., not a contractor) as specified by coverage policy or program.
2    FLYfamily coverageDescription:As specified by coverage policy or program.
2    INDindividualDescription:Person as specified by coverage policy or program.
2    SSPsame sex partnerDescription:A pair of people of the same gender who live together as a family as specified by coverage policy or program, e.g., Naomi and Ruth from the Book of Ruth; Socrates and Alcibiades
0_CriticalityObservationValueCriticalityObservationValueA clinical judgment as to the worst case result of a future exposure (including substance administration). When the worst case result is assessed to have a life-threatening or organ system threatening potential, it is considered to be of high criticality.
1  CRITHhigh criticalityWorst case result of a future exposure is assessed to be life-threatening or having high potential for organ system failure.
1  CRITLlow criticalityWorst case result of a future exposure is not assessed to be life-threatening or having high potential for organ system failure.
1  CRITUunable to assess criticalityUnable to assess the worst case result of a future exposure.
0_EmploymentStatus_EmploymentStatusConcepts representing whether a person does or does not currently have a job or is not currently in the labor pool seeking employment.
1  EmployedEmployedIndividuals who, during the last week: a) did any work for at least 1 hour as paid or unpaid employees of a business or government organization; worked in their own businesses, professions, or on their own farms; or b) were not working, but who have a job or business from which the individual was temporarily absent because of vacation, illness, bad weather, childcare problems, maternity or paternity leave, labor-management dispute, job training, or other family or personal reasons, regardless of whether or not they were paid for the time off or were seeking other jobs.
1  NotInLaborForceNot In Labor ForcePersons not classified as employed or unemployed, meaning those who have no job and are not looking for one.
1  UnemployedUnemployedPersons who currently have no employment, but are available for work and have made specific efforts to find employment.
0_GeneticObservationValueGeneticObservationValueDescription: The domain contains genetic analysis specific observation values, e.g. Homozygote, Heterozygote, etc.
1  HomozygoteHOMODescription: An individual having different alleles at one or more loci regarding a specific character
0_ObservationMeasureScoringObservationMeasureScoringObservation values used to indicate the type of scoring (e.g. proportion, ratio) used by a health quality measure.
1  COHORTcohort measure scoringA measure in which either short-term cross-section or long-term longitudinal analysis is performed over a group of subjects defined by a set of common properties or defining characteristics (e.g., Male smokers between the ages of 40 and 50 years, exposure to treatment, exposure duration).
1  CONTVARcontinuous variable measure scoringA measure score in which each individual value for the measure can fall anywhere along a continuous scale (e.g., mean time to thrombolytics which aggregates the time in minutes from a case presenting with chest pain to the time of administration of thrombolytics).
1  PROPORproportion measure scoringA score derived by dividing the number of cases that meet a criterion for quality (the numerator) by the number of eligible cases within a given time frame (the denominator) where the numerator cases are a subset of the denominator cases (e.g., percentage of eligible women with a mammogram performed in the last year).
1  RATIOratio measure scoringA score that may have a value of zero or greater that is derived by dividing a count of one type of data by a count of another type of data (e.g., the number of patients with central lines who develop infection divided by the number of central line days).
0_ObservationMeasureTypeObservationMeasureTypeObservation values used to indicate what kind of health quality measure is used.
1  COMPOSITEcomposite measure typeA measure that is composed from one or more other measures and indicates an overall summary of those measures.
1  EFFICIENCYefficiency measure typeA measure related to the efficiency of medical treatment.
1  EXPERIENCEexperience measure typeA measure related to the level of patient engagement or patient experience of care.
1  OUTCOMEoutcome measure typeA measure that indicates the result of the performance (or non-performance) of a function or process.
2    INTERM-OMintermediate clinical outcome measureA measure that evaluates the change over time of a physiologic state observable that is associated with a specific long-term health outcome.
2    PRO-PMintermediate clinical outcome measureA measure that is a comparison of patient reported outcomes for a single or multiple patients collected via an instrument specifically designed to obtain input directly from patients.
1  PROCESSprocess measure typeA measure which focuses on a process which leads to a certain outcome, meaning that a scientific basis exists for believing that the process, when executed well, will increase the probability of achieving a desired outcome.
2    APPROPRIATEappropriate use process measureA measure that assesses the use of one or more processes where the expected health benefit exceeds the expected negative consequences.
1  RESOURCEresource use measure typeA measure related to the extent of use of clinical resources or cost of care.
1  STRUCTUREstructure measure typeA measure related to the structure of patient care.
0_PartialCompletionScalePartialCompletionScalePartialCompletionScale
1  GGreat extentValue for Act.partialCompletionCode attribute that implies 81-99% completion
1  LELarge extentValue for Act.partialCompletionCode attribute that implies 61-80% completion
1  MEMedium extentValue for Act.partialCompletionCode attribute that implies 41-60% completion
1  MIMinimal extentValue for Act.partialCompletionCode attribute that implies 1-20% completion
1  NNoneValue for Act.partialCompletionCode attribute that implies 0% completion
1  SSome extentValue for Act.partialCompletionCode attribute that implies 21-40% completion
0_SecurityObservationValueSecurityObservationValueObservation values used to indicate security observation metadata.
1  _SECINTOBVsecurity integrityAbstract security observation values used to indicate security integrity metadata. Examples: Codes conveying integrity status, integrity confidence, and provenance.
2    _SECALTINTOBValteration integrityAbstract security metadata observation values used to indicate mechanism used for authorized alteration of an IT resource (data, information object, service, or system capability)
3      ABSTREDabstractedSecurity metadata observation values used to indicate the use of a more abstract version of the content, e.g., replacing exact value of an age or date field with a range, or remove the left digits of a credit card number or SSN.
3      AGGREDaggregatedSecurity metadata observation values used to indicate the use of an algorithmic combination of actual values with the result of an aggregate function, e.g., average, sum, or count in order to limit disclosure of an IT resource (data, information object, service, or system capability) to the minimum necessary.
3      ANONYEDanonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by used to indicate the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. No key to relink the data is retained.
3      MAPPEDmappedSecurity metadata observation value used to indicate that the IT resource semantic content has been transformed from one encoding to another. Usage Note: "MAP" code does not indicate the semantic fidelity of the transformed content. To indicate semantic fidelity for maps of HL7 to other code systems, this security alteration integrity observation may be further specified using an Act valued with Value Set: MapRelationship (2.16.840.1.113883.1.11.11052). Semantic fidelity of the mapped IT Resource may also be indicated using a SecurityIntegrityConfidenceObservation.
3      MASKEDmaskedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) by indicating the mechanism by which software systems can make data unintelligible (that is, as unreadable and unusable by algorithmically transforming plaintext into ciphertext) such that it can only be accessed or used by authorized users. An authorized user may be provided a key to decrypt per license or "shared secret". Usage Note: "MASKED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has been further encrypted, and may be accessed only by an authorized user or receiver to which a decryption key is provided.
3      PSEUDEDpseudonymizedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability), by indicating the mechanism by which software systems can strip portions of the resource that could allow the identification of the source of the information or the information subject. Custodian may retain a key to relink data necessary to reidentify the information subject. Rationale: Personal data which has been processed to make it impossible to know whose data it is. Used particularly for secondary use of health data. In some cases, it may be possible for authorized individuals to restore the identity of the individual, e.g.,for public health case management. Based on ISO/TS 25237:2008 Health informatics—Pseudonymization
3      REDACTEDredactedSecurity metadata observation value used to indicate the mechanism by which software systems can filter an IT resource (data, information object, service, or system capability) to remove any portion of the resource that is not authorized to be access, used, or disclosed. Usage Note: "REDACTED" may be used, per applicable policy, as a flag to indicate to a user or receiver that some portion of an IT resource has filtered and not included in the content accessed or received.
3      SUBSETTEDsubsettedMetadata observation used to indicate that some information has been removed from the source object when the view this object contains was constructed because of configuration options when the view was created. The content may not be suitable for use as the basis of a record update Usage Note: This is not suitable to be used when information is removed for security reasons - see the code REDACTED for this use.
3      SYNTACsyntactic transformSecurity metadata observation value used to indicate that the IT resource syntax has been transformed from one syntactical representation to another. Usage Note: "SYNTAC" code does not indicate the syntactical correctness of the syntactically transformed IT resource.
3      TRSLTtranslatedSecurity metadata observation value used to indicate that the IT resource has been translated from one human language to another. Usage Note: "TRSLT" does not indicate the fidelity of the translation or the languages translated. The fidelity of the IT Resource translation may be indicated using a SecurityIntegrityConfidenceObservation. To indicate languages, use the Value Set:HumanLanguage (2.16.840.1.113883.1.11.11526)
3      VERSIONEDversionedSecurity metadata observation value conveying the alteration integrity of an IT resource (data, information object, service, or system capability) which indicates that the resource only retains versions of an IT resource for access and use per applicable policy Usage Note: When this code is used, expectation is that the system has removed historical versions of the data that falls outside the time period deemed to be the effective time of the applicable version.
2    _SECDATINTOBVdata integrityAbstract security observation values used to indicate data integrity metadata. Examples: Codes conveying the mechanism used to preserve the accuracy and consistency of an IT resource such as a digital signature and a cryptographic hash function.
3      CRYTOHASHcryptographic hash functionSecurity metadata observation value used to indicate the mechanism by which software systems can establish that data was not modified in transit. Rationale: This definition is intended to align with the ISO 22600-2 3.3.19 definition of cryptographic checkvalue: Information which is derived by performing a cryptographic transformation (see cryptography) on the data unit. The derivation of the checkvalue may be performed in one or more steps and is a result of a mathematical function of the key and a data unit. It is usually used to check the integrity of a data unit. Examples: SHA-1 SHA-2 (Secure Hash Algorithm)
3      DIGSIGdigital signatureSecurity metadata observation value used to indicate the mechanism by which software systems use digital signature to establish that data has not been modified. Rationale: This definition is intended to align with the ISO 22600-2 3.3.26 definition of digital signature: Data appended to, or a cryptographic transformation (see cryptography) of, a data unit that allows a recipient of the data unit to prove the source and integrity of the data unit and protect against forgery e.g., by the recipient.
2    _SECINTCONOBVintegrity confidenceAbstract security observation value used to indicate integrity confidence metadata. Examples: Codes conveying the level of reliability and trustworthiness of an IT resource.
3      HRELIABLEhighly reliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be very high.
3      RELIABLEreliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be adequate.
3      UNCERTRELuncertain reliabilitySecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be uncertain.
3      UNRELIABLEunreliableSecurity metadata observation value used to indicate that the veracity or trustworthiness of an IT resource (data, information object, service, or system capability) for a specified purpose of use is perceived to be or deemed by policy to be inadequate.
2    _SECINTPRVOBVprovenanceAbstract security metadata observation value used to indicate the provenance of an IT resource (data, information object, service, or system capability). Examples: Codes conveying the provenance metadata about the entity reporting an IT resource.
3      _SECINTPRVABOBVprovenance asserted byAbstract security provenance metadata observation value used to indicate the entity that asserted an IT resource (data, information object, service, or system capability). Examples: Codes conveying the provenance metadata about the entity asserting the resource.
4        CLINASTclinician assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a clinician.
4        DEVASTdevice assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a device.
4        HCPASThealthcare professional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a healthcare professional.
4        PACQASTpatient acquaintance assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient acquaintance.
4        PATASTpatient assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a patient.
4        PAYASTpayer assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a payer.
4        PROASTprofessional assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a professional.
4        SDMASTsubstitute decision maker assertedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was asserted by a substitute decision maker.
3      _SECINTPRVRBOBVprovenance reported byAbstract security provenance metadata observation value used to indicate the entity that reported the resource (data, information object, service, or system capability). Examples: Codes conveying the provenance metadata about the entity reporting an IT resource.
4        CLINRPTclinician reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a clinician.
4        DEVRPTdevice reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a device.
4        HCPRPThealthcare professional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a healthcare professional.
4        PACQRPTpatient acquaintance reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient acquaintance.
4        PATRPTpatient reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a patient.
4        PAYRPTpayer reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a payer.
4        PRORPTprofessional reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a professional.
4        SDMRPTsubstitute decision maker reportedSecurity provenance metadata observation value used to indicate that an IT resource (data, information object, service, or system capability) was reported by a substitute decision maker.
1  SECTRSTOBVsecurity trust observationObservation value used to indicate aspects of trust applicable to an IT resource (data, information object, service, or system capability).
2    TRSTACCRDOBVtrust accreditation observationValues for security trust accreditation metadata observation made about the formal declaration by an authority or neutral third party that validates the technical, security, trust, and business practice conformance of Trust Agents to facilitate security, interoperability, and trust among participants within a security domain or trust framework.
2    TRSTAGREOBVtrust agreement observationValues for security trust agreement metadata observation made about privacy and security requirements with which a security domain must comply. [ISO IEC 10181-1] [ISO IEC 10181-1]
2    TRSTCERTOBVtrust certificate observationValues for security trust certificate metadata observation made about a set of security-relevant data issued by a security authority or trusted third party, together with security information which is used to provide the integrity and data origin authentication services for an IT resource (data, information object, service, or system capability). [Based on ISO IEC 10181-1] For example, a Certificate Policy (CP), which is a named set of rules that indicates the applicability of a certificate to a particular community and/or class of application with common security requirements. A particular Certificate Policy might indicate the applicability of a type of certificate to the authentication of electronic data interchange transactions for the trading of goods within a given price range. Another example is Cross Certification with Federal Bridge.
2    TRSTLOAOBVtrust assurance observationValues for security trust assurance metadata observation made about the digital quality or reliability of a trust assertion, activity, capability, information exchange, mechanism, process, or protocol.
3      LOAANauthentication level of assurance valueThe value assigned as the indicator of the digital quality or reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2] For example, the degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies]
4        LOAAN1low authentication level of assuranceIndicator of low digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies] Low authentication level of assurance indicates that the relying party may have little or no confidence in the asserted identity's validity. Level 1 requires little or no confidence in the asserted identity. No identity proofing is required at this level, but the authentication mechanism should provide some assurance that the same claimant is accessing the protected transaction or data. A wide range of available authentication technologies can be employed and any of the token methods of Levels 2, 3, or 4, including Personal Identification Numbers (PINs), may be used. To be authenticated, the claimant must prove control of the token through a secure authentication protocol. At Level 1, long-term shared authentication secrets may be revealed to verifiers. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAN2basic authentication level of assuranceIndicator of basic digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies] Basic authentication level of assurance indicates that the relying party may have some confidence in the asserted identity's validity. Level 2 requires confidence that the asserted identity is accurate. Level 2 provides for single-factor remote network authentication, including identity-proofing requirements for presentation of identifying materials or information. A wide range of available authentication technologies can be employed, including any of the token methods of Levels 3 or 4, as well as passwords. Successful authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, and online guessing attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are required. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAN3medium authentication level of assuranceIndicator of medium digital quality or reliability of the digital reliability of verification and validation of the process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies] Medium authentication level of assurance indicates that the relying party may have high confidence in the asserted identity's validity. Level 3 is appropriate for transactions that need high confidence in the accuracy of the asserted identity. Level 3 provides multifactor remote network authentication. At this level, identity-proofing procedures require verification of identifying materials and information. Authentication is based on proof of possession of a key or password through a cryptographic protocol. Cryptographic strength mechanisms should protect the primary authentication token (a cryptographic key) against compromise by the protocol threats, including eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks. A minimum of two authentication factors is required. Three kinds of tokens may be used: "soft" cryptographic token, which has the key stored on a general-purpose computer, "hard" cryptographic token, which has the key stored on a special hardware device, and "one-time password" device token, which has symmetric key stored on a personal hardware device that is a cryptographic module validated at FIPS 140-2 Level 1 or higher. Validation testing of cryptographic modules and algorithms for conformance to Federal Information Processing Standard (FIPS) 140-2, Security Requirements for Cryptographic Modules, is managed by NIST. Authentication requires that the claimant prove control of the token through a secure authentication protocol. The token must be unlocked with a password or biometric representation, or a password must be used in a secure authentication protocol, to establish two-factor authentication. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Approved cryptographic techniques are used for all operations. Assertions issued about claimants as a result of a successful authentication are either cryptographically authenticated by relying parties (using approved methods) or are obtained directly from a trusted party via a secure authentication protocol. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAN4high authentication level of assuranceIndicator of high digital quality or reliability of the digital reliability of the verification and validation process used to verify the claimed identity of an entity by securely associating an identifier and its authenticator. [Based on ISO 7498-2] The degree of confidence in the vetting process used to establish the identity of the individual to whom the credential was issued, and 2) the degree of confidence that the individual who uses the credential is the individual to whom the credential was issued. [OMB M-04-04 E-Authentication Guidance for Federal Agencies] High authentication level of assurance indicates that the relying party may have very high confidence in the asserted identity's validity. Level 4 is for transactions that need very high confidence in the accuracy of the asserted identity. Level 4 provides the highest practical assurance of remote network authentication. Authentication is based on proof of possession of a key through a cryptographic protocol. This level is similar to Level 3 except that only “hardâ€? cryptographic tokens are allowed, cryptographic module validation requirements are strengthened, and subsequent critical data transfers must be authenticated via a key that is bound to the authentication process. The token should be a hardware cryptographic module validated at FIPS 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. This level requires a physical token, which cannot readily be copied, and operator authentication at Level 2 and higher, and ensures good, two-factor remote authentication. Level 4 requires strong cryptographic authentication of all parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the claimant prove through a secure authentication protocol that the claimant controls the token. Eavesdropper, replay, online guessing, verifier impersonation, and man-in-the-middle attacks are prevented. Long-term shared authentication secrets, if used, are never revealed to any party except the claimant and verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent verifiers by the CSP. Strong approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
3      LOAAPauthentication process level of assurance valueThe value assigned as the indicator of the digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2]
4        LOAAP1low authentication process level of assuranceIndicator of the low digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2] Low authentication process level of assurance indicates that (1) long-term shared authentication secrets may be revealed to verifiers; and (2) assertions and assertion references require protection from manufacture/modification and reuse attacks. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAP2basic authentication process level of assuranceIndicator of the basic digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2] Basic authentication process level of assurance indicates that long-term shared authentication secrets are never revealed to any other party except Credential Service Provider (CSP). Sessions (temporary) shared secrets may be provided to independent verifiers by CSP. Long-term shared authentication secrets, if used, are never revealed to any other party except Verifiers operated by the Credential Service Provider (CSP); however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 1 requirements, assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAP3medium authentication process level of assuranceIndicator of the medium digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2] Medium authentication process level of assurance indicates that the token can be unlocked with password, biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication. Long-term shared authentication secrets are never revealed to any party except the Claimant and Credential Service Provider (CSP). Authentication requires that the Claimant prove, through a secure authentication protocol, that he or she controls the token. The Claimant unlocks the token with a password or biometric, or uses a secure multi-token authentication protocol to establish two-factor authentication (through proof of possession of a physical or software token in combination with some memorized secret knowledge). Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. In addition to Level 2 requirements, assertions are protected against repudiation by the Verifier.
4        LOAAP4high authentication process level of assuranceIndicator of the high digital quality or reliability of a defined sequence of messages between a Claimant and a Verifier that demonstrates that the Claimant has possession and control of a valid token to establish his/her identity, and optionally, demonstrates to the Claimant that he or she is communicating with the intended Verifier. [Based on NIST SP 800-63-2] High authentication process level of assurance indicates all sensitive data transfer are cryptographically authenticated using keys bound to the authentication process. Level 4 requires strong cryptographic authentication of all communicating parties and all sensitive data transfers between the parties. Either public key or symmetric key technology may be used. Authentication requires that the Claimant prove through a secure authentication protocol that he or she controls the token. All protocol threats at Level 3 are required to be prevented at Level 4. Protocols shall also be strongly resistant to man-in-the-middle attacks. Long-term shared authentication secrets, if used, are never revealed to any party except the Claimant and Verifiers operated directly by the CSP; however, session (temporary) shared secrets may be provided to independent Verifiers by the CSP. Approved cryptographic techniques are used for all operations. All sensitive data transfers are cryptographically authenticated using keys bound to the authentication process. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
3      LOAASassertion level of assurance valueThe value assigned as the indicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes.
4        LOAAS1low assertion level of assuranceIndicator of the low quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions and assertion references require protection from modification and reuse attacks. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAS2basic assertion level of assuranceIndicator of the basic quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions are resistant to disclosure, redirection, capture and substitution attacks. Approved cryptographic techniques are required for all assertion protocols. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAS3medium assertion level of assuranceIndicator of the medium quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Assertions are protected against repudiation by the verifier. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
4        LOAAS4high assertion level of assuranceIndicator of the high quality or reliability of the statement from a Verifier to a Relying Party (RP) that contains identity information about a Subscriber. Assertions may also contain verified attributes. Strongly resistant to man-in-the-middle attacks. "Bearer" assertions are not used. "Holder-of-key" assertions may be used. RP maintains records of the assertions. [Summary of the technical requirements specified in NIST SP 800-63 for the four levels of assurance defined by the December 2003, the Office of Management and Budget (OMB) issued Memorandum M-04-04, E-Authentication Guidance for Federal Agencies.]
3      LOACMtoken and credential management level of assurance value)Indicator of the digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOACM1low token and credential management level of assuranceIndicator of the low digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Little or no confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include weak identity binding to tokens and plaintext passwords or secrets not transmitted across a network. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOACM2basic token and credential management level of assuranceIndicator of the basic digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and its binding to an identity. Some confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verification must prove claimant controls the token; token resists online guessing, replay, session hijacking, and eavesdropping attacks; and token is at least weakly resistant to man-in-the middle attacks. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOACM3medium token and credential management level of assuranceIndicator of the medium digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it’s binding to an identity. High confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Ownership of token verifiable through security authentication protocol and credential management protects against verifier impersonation attacks. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOACM4high token and credential management level of assuranceIndicator of the high digital quality or reliability of the activities performed by the Credential Service Provider (CSP) subsequent to electronic authentication registration, identity proofing and issuance activities to manage and safeguard the integrity of an issued credential and it’s binding to an identity. Very high confidence that an individual has maintained control over a token that has been entrusted to him or her and that that token has not been compromised. Characteristics include: Verifier can prove control of token through a secure protocol; credential management supports strong cryptographic authentication of all communication parties. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
3      LOAIDidentity proofing level of assuranceIndicator of the quality or reliability in the process of ascertaining that an individual is who he or she claims to be.
4        LOAID1low identity proofing level of assuranceIndicator of low digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires that a continuity of identity be maintained but does not require identity proofing. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOAID2basic identity proofing level of assuranceIndicator of some digital quality or reliability in the process of ascertaining that that an individual is who he or she claims to be. Requires identity proofing via presentation of identifying material or information. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOAID3medium identity proofing level of assuranceIndicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOAID4high identity proofing level of assuranceIndicator of high digital quality or reliability in the process of ascertaining that an individual is who he or she claims to be. Requires identity proofing procedures for verification of identifying materials and information. [Based on Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
3      LOANRnon-repudiation level of assurance valueIndicator of the digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]
4        LOANR1low non-repudiation level of assuranceIndicator of low digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]
4        LOANR2basic non-repudiation level of assuranceIndicator of basic digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]
4        LOANR3medium non-repudiation level of assuranceIndicator of medium digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]
4        LOANR4high non-repudiation level of assuranceIndicator of high digital quality or reliability in the process of establishing proof of delivery and proof of origin. [Based on ISO 7498-2]
3      LOARAremote access level of assurance valueIndicator of the digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. [Based on NIST SP 800-63-2]
4        LOARA1low remote access level of assuranceIndicator of low digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. [Based on NIST SP 800-63-2]
4        LOARA2basic remote access level of assuranceIndicator of basic digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. [Based on NIST SP 800-63-2]
4        LOARA3medium remote access level of assuranceIndicator of medium digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization’s security controls. [Based on NIST SP 800-63-2]
4        LOARA4high remote access level of assuranceIndicator of high digital quality or reliability of the information exchange between network-connected devices where the information cannot be reliably protected end-to-end by a single organization's security controls. [Based on NIST SP 800-63-2]
3      LOATKtoken level of assurance valueIndicator of the digital quality or reliability of single and multi-token authentication. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOATK1low token level of assuranceIndicator of the low digital quality or reliability of single and multi-token authentication. Permits the use of any of the token methods of Levels 2, 3, or 4. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOATK2basic token level of assuranceIndicator of the basic digital quality or reliability of single and multi-token authentication. Requires single factor authentication using memorized secret tokens, pre-registered knowledge tokens, look-up secret tokens, out of band tokens, or single factor one-time password devices. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOATK3medium token level of assuranceIndicator of the medium digital quality or reliability of single and multi-token authentication. Requires two authentication factors. Provides multi-factor remote network authentication. Permits multi-factor software cryptographic token. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
4        LOATK4high token level of assuranceIndicator of the high digital quality or reliability of single and multi-token authentication. Requires token that is a hardware cryptographic module validated at validated at Federal Information Processing Standard (FIPS) 140-2 Level 2 or higher overall with at least FIPS 140-2 Level 3 physical security. Level 4 token requirements can be met by using the PIV authentication key of a FIPS 201 compliant Personal Identity Verification (PIV) Card. [Electronic Authentication Guideline - Recommendations of the National Institute of Standards and Technology, NIST Special Publication 800-63-1, Dec 2011]
2    TRSTMECOBVnone supplied 6Values for security trust mechanism metadata observation made about a security architecture system component that supports enforcement of security policies.
0_SeverityObservationSeverityObservationPotential values for observations of severity.
1  HHighIndicates the condition may be life-threatening or has the potential to cause permanent injury.
1  LLowIndicates the condition may result in some adverse consequences but is unlikely to substantially affect the situation of the subject.
1  MModerateIndicates the condition may result in noticable adverse adverse consequences but is unlikely to be life-threatening or cause permanent injury.
0_SubjectBodyPosition_SubjectBodyPositionContains codes for defining the observed, physical position of a subject, such as during an observation, assessment, collection of a specimen, etc. ECG waveforms and vital signs, such as blood pressure, are two examples where a general, observed position typically needs to be noted.
1  LLDleft lateral decubitusLying on the left side.
1  PRNproneLying with the front or ventral surface downward; lying face down.
1  RLDright lateral decubitusLying on the right side.
1  SFWLSemi-Fowler'sA semi-sitting position in bed with the head of the bed elevated approximately 45 degrees.
1  SITsittingResting the body on the buttocks, typically with upper torso erect or semi erect.
1  STNstandingTo be stationary, upright, vertical, on one's legs.
1  SUPsupinesupine
2    RTRDreverse trendelenburgLying on the back, on an inclined plane, typically about 30-45 degrees with head raised and feet lowered.
2    TRDtrendelenburgLying on the back, on an inclined plane, typically about 30-45 degrees, with head lowered and feet raised.
0_VerificationOutcomeValueverification outcomeValues for observations of verification act results Examples: Verified, not verified, verified with warning.
1  ACTactive coverageDefinition: Coverage is in effect for healthcare service(s) and/or product(s).
1  ACTPENDactive - pending investigationDefinition: Coverage is in effect for healthcare service(s) and/or product(s) - Pending Investigation
1  ELGeligibleDefinition: Coverage is in effect for healthcare service(s) and/or product(s).
1  INACTinactiveDefinition: Coverage is not in effect for healthcare service(s) and/or product(s).
1  INPNDINVinactive - pending investigationDefinition: Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Investigation.
1  INPNDUPDinactive - pending eligibility updateDefinition: Coverage is not in effect for healthcare service(s) and/or product(s) - Pending Eligibility Update.
1  NELGnot eligibleDefinition: Coverage is not in effect for healthcare service(s) and/or product(s). May optionally include reasons for the ineligibility.
0_WorkSchedule_WorkScheduleConcepts that describe an individual's typical arrangement of working hours for an occupation.
1  DSdaytime shiftA person who is scheduled for work during daytime hours (for example between 6am and 6pm) on a regular basis.
1  EMSearly morning shiftConsistent Early morning schedule of 13 hours or less per shift (between 2 am and 2 pm)
1  ESevening shiftA person who is scheduled for work during evening hours (for example between 2pm and midnight) on a regular basis.
1  NSnight shiftScheduled for work during nighttime hours (for example between 9pm and 8am) on a regular basis.
1  RSWNrotating shift with nightsScheduled for work times that change periodically between days, and/or evenings, and includes some night shifts.
1  RSWONrotating shift without nightsScheduled for work days/times that change periodically between days, but does not include night or evening work.
1  SSsplit shiftShift consisting of two distinct work periods each day that are separated by a break of a few hours (for example 2 to 4 hours)
1  VLSvery long shiftShifts of 17 or more hours.
1  VSvariable shiftIrregular, unpredictable hours scheduled on a short notice (for example, less than 2 day notice): inconsistent schedule, on-call, as needed, as available.
0_AnnotationValueAnnotationValueAnnotationValue
0_CommonClinicalObservationValuecommon clinical observationDescription:Used in a patient care message to value simple clinical (non-lab) observations.
0_IndividualCaseSafetyReportValueDomainsIndividual Case Safety Report Value DomainsThis domain is established as a parent to a variety of value domains being defined to support the communication of Individual Case Safety Reports to regulatory bodies. Arguably, this aggregation is not taxonomically pure, but the grouping will facilitate the management of these domains.
0_IndicationValueIndicationValueIndicates the specific observation result which is the reason for the action (prescription, lab test, etc.). E.g. Headache, Ear infection, planned diagnostic image (requiring contrast agent), etc.