CDA4CDT H&P



CDAR2_IG_P2PPHRDATATRANS_R1_I2_2009JAN

[pic]

HL7 Implementation Guide for CDA Release 2:

Plan-to-Plan Personal Health Record (PHR) Data Transfer, Release 1 (2nd Informative Ballot)

P2PPHR (U.S. Realm)

Based on HL7 Implementation Guide:

CDA Release 2.0 – Continuity of Care Document (CCD)

Informative Ballot

Second Ballot

January 2009

© 2008 Health Level Seven, Inc.

Ann Arbor, MI

All rights reserved.

|Co-Chair: |Liora Alschuler |

| |Alschuler Associates, LLC |

| |liora@ |

|Co-Chair: |Calvin Beebe |

| |Mayo Clinic |

| |cbeebe@mayo.edu |

|Co-Chair: |Keith W. Boone |

| |GE Healthcare |

| |keith.boone@ |

|Co-Chair: |Robert H. Dolin, M.D. |

| |Semantically Yours, LLC |

| |BobDolin@ |

|Co-Editor: |Durwin Day |

| |Health Care Services Corporation |

| |dayd@ |

|Co-Editor: |Dave Feinberg |

| |Rensis Corporation |

| |dafeinberg@ |

|Co-Editor: |Rick Geimer |

| |Alschuler Associates, LLC |

| |rick@ |

|Co-Editor: |Lenel James |

| |Blue Cross and Blue Shield Association |

| |Lenel.james@ |

|Co-Editor: |Kate Hamilton |

| |Alschuler Associates, LLC |

| |kate@ |

|Co-Editor: |Jingdong(Jd) Li |

| |Alschuler Associates, LLC |

| |jdli@ |

|Co-Editor: |Brett Marquard |

| |Alschuler Associates, LLC |

| |brett@ |

|Co-Editor: |Hao Wang |

| |Accenture |

| |hao.x.wang@ |

|Co-Editor: |Thomas Meyers |

| |American’s Health Insurance Plan |

| |tmeyers@ |

|Co-Editor |Jeanette Thornton |

| |American’s Health Insurance Plan |

| |jthornton@ |

Acknowledgments

This implementation guide (IG) was produced and developed through the efforts of a joint project initiated by America's Health Insurance Plans and the Blue Cross Blue Shield Association. Accredited Standards Committee X12, through its Healthcare Insurance Patient Information Workgroup, is also a participant in the joint project.

This IG provides a portion of the guidance for the exchange of PHRs provided by health insurance plans. Such exchanges could be initiated by an individual member or by a health insurance sponsor. Exchanges may be for a single member's PHR data or for one or more members of a group. Information regarding one approach to PHR data transfers is contained in Accredited Standards Committee X12's Type 3 Technical Report (TR3) with which this document is intended to be used. Also key to performing PHR data transfers among trading partners adopting this approach are the operating rules provided by America's Health Insurance Plans and the Blue Cross Blue Shield Association (AHIP/BCBSA).

Revision History

|Rev |Date |By Whom |Changes |Note |

|1 |2008_3_27 |Brett Marquard |NEW |Ballot Draft |

|2 |2008_12_05 |Jingdong (JD) Li |Added claims, update XPATH and C32 |Ballot Draft |

| | | |harmonizations | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

| | | | | |

Table of Contents

1 Introduction 8

1.1 Purpose 8

1.2 Audience 8

1.3 Approach 8

1.4 Use of Templates 9

1.4.1 Originator Responsibilities: General Case 9

1.4.2 Recipient Responsibilities: General Case 9

1.5 Conventions Used in This Guide 10

1.5.1 Explanatory Statements 10

1.5.2 Keywords 10

1.5.3 Conformance Requirements 10

1.5.4 XPath Notation 10

1.5.5 XML Samples 11

1.5.6 Content of the Ballot Package 11

1.6 Scope 11

1.7 Future Work 12

1.8 Privacy Concerns In Examples/Tables 12

2 CDA HEADER – GENERAL CONSTRAINTS 13

3 CDA Header – P2PPHR – Specific Constraints 15

3.1 Header Constraints Specific to P2PPHR 15

3.1.1 ClinicalDocument 15

3.1.2 ClinicalDocument/templateId 15

3.1.3 Language Spoken 15

3.1.4 Participants 16

3.1.5 Healthcare Providers 18

4 Body 19

4.1 Section Descriptions 19

4.1.1 Social History 29762-2 19

4.1.2 Family History 10157-6 23

4.1.3 Advance Directives 42348-3 28

4.1.4 Problems 11450-4 31

4.1.5 Alerts (Allergies) 48765-2 34

4.1.6 Medications 10160-0 38

4.1.7 Immunizations 11369-6 47

4.1.8 Results 30954-2 50

4.1.9 Encounters 46240-8 56

4.1.10 Plan of Care 18776-5 57

4.1.11 Vital Signs 8716-3 59

4.1.12 Procedure History 47519-4 61

4.1.13 Payers 48768-6 62

5 References 72

Appendix A — Template IDs (Non-normative) 73

Appendix B — REference VAlue Sets (Non-normative) 74

Appendix C — Reference Vocabularies (Non-normative) 100

Appendix D — Comprehensive P2P CDA Data Dictionary 101

Table of Figures

Figure 1: ClinicalDocument example 11

Figure 2: Asserting conformance with templateIds 13

Figure 3: Asserting conformance to this guide with templateId 15

Figure 4: Section by original author example 16

Figure 5: Patient’s mother as informant example 17

Figure 6: Patient consent example 17

Figure 7: Citizenship observation example 20

Figure 8: Full social history example 22

Figure 9: Family history example 26

Figure 10: Advance directives example 30

Figure 11: Problems example 33

Figure 12: Allergy example 37

Figure 13: Medications example 43

Figure 14: Immunization example 48

Figure 15: Results example 54

Figure 16: Encounters example 57

Figure 17: Plan of care example 58

Figure 18: Vital signs example 60

Figure 19: Procedure example 62

Figure 20: Payers example 67

Figure 21: CMS1500 claim example 69

Figure 22: UB-04 claim example 70

Table of Tables

Table 1: Contents of the Ballot Package 11

Table 2: Primary Care Provider 18

Table 3: Social History Required if Known 21

Table 4: Social History Observation Types defined in CCD 21

Table 5: Family History Required if Known 24

Table 6: Advance Directives Required if Known 29

Table 7: Problems Required if Known 32

Table 8: Alerts Required if Known 35

Table 9: Medications Required for substanceAdministration if Known 39

Table 10: Data Elements for supply if Known 41

Table 11: Immunizations Required if Known 47

Table 12: Results Organizer 51

Table 13: Results Observations 52

Table 14: Encounters Required if Known 56

Table 15: Plan of Care Required if Known 58

Table 16: Vital Signs Required if Known 59

Table 17: Claim Required if Known 64

Table 18: P2P Template IDs 73

Table 19: Reference Value Sets 74

Table 20: IHE C80 Table 2.2.1.3.9-1 Advance Directive Type Vocabulary 75

Table 21: IHE C80 Table 2.2.1.3.2-1 Allergy/Adverse Event Type Vocabulary 76

Table 22: IHE C80 Table 2.2.1.3.2-4 Allergy/Adverse Event Severity Value Set Definition 76

Table 23: IHE C80 Table 2.2.1.3.3-10 Medication Brand Name Vocabulary 77

Table 24: IHE C80 Table 2.2.1.3.3-11 Medication Clinical Drug Names Vocabulary 77

Table 25: IHE C80 Table 2.2.1.3.3-14 Medication Ingredient Name Vocabulary 78

Table 26: IHE C80 Table 2.2.1.3.1-1 Problem Vocabulary 78

Table 27: IHE Table 2.2.1.3.5 2 Laboratory Test Result Identifier Value Set Definition 79

Table 28: P2PPHR Vocabulary 100

Table 29: Header Element Constraints 101

Table 30: Body Element Constraints 1

Introduction

1 Purpose

The purpose of this document is to describe constraints on the HL7 Clinical Document Architecture (CDA) Release 2 - Continuity of Care Documents (CCD) specification to support personal health summary information exchange between personal health records managed by insurance plans. These exchanged documents will be known as “Plan to Plan Personal Health Record” documents, shorted here to “P2PPHR”.

The exchange of a P2PPHR could be initiated by a single member of an insurance plan or via a batch of records if an insurance plan sponsor (i.e employer) chose to change plans.

Many organizations are developing personal health record (PHR) applications. For definitions of the PHR, see these resources from:

• the National Alliance for Health Information Technology ()

• the American Health Information Management Association ().

2 Audience

The audience for this document includes software developers and consultants responsible for implementation of U.S. Realm Personal Health Record (PHR) data transfer functions between health plans. Knowledge of applicable America's Health Insurance Plans and the Blue Cross Blue Shield Association (AHIP/BCBSA) operating rules, HL7 CCD, HL7 CDA , and Accredited Standards Committee X12 Type 3 Technical Reports (TR3s) is recommended for PHR data transfers among participating trading partners.

The Healthcare Information Technology Standards Panel (HITSP) defines Health Plan as “Insurers, including individual or group health plans, self-insured employer plans, government programs, and third party administrators, providing healthcare benefits to enrolled members and reimbursing provider organizations”.

3 Approach

Overall, the approach taken here is consistent with balloted implementation guides (IGs) for CDA with this exception: the base specification here is not CDA; instead, the base specification is the HL7 Implementation Guide: CDA Release 2 – Continuity of Care Document (CCD), 2007. Furthermore, for the convenience of the implementer, this IG illustrates in XML examples how to use CCD for PHR to PHR transfer even where no additional constraints have been imposed on CCD.

Where no constraints are indicated in this guide, implementers must conform to the constraints required by CCD and CDA.

In preparation for the second ballot, a harmonization effort was completed by reviewing existing Healthcare Information Technology Standards Panel (HITSP) Summary Documents Using HL7 Continuity of Care Document(CCD) Component (HITSP/C32) constrains for similar artifiacts. C32 specified vocabulary value sets have been re-used in this implementation guide wherever they meet P2PPHR implementation requirements.

In a few situations, neither CCD nor CDA contain sufficiently defined descriptions of data being communicated in PHRs. In those situations, this document defines additional extensions or constraints. When a CCD data element is shared by both P2PPHR and C32, the P2P guide includes the more restrictive data element constraint unless the constraint does not meet the P2PPHR use case. Where overlap in vocabulary occurs, P2PPHR uses the vocabulary specified by C32 unless the vocabulary does not meet the P2PPHR use case. At this time, there are no known cases where P2PPHR requirements result in a divergence from C32. As a result, this document can primarily be considered further constraints layered on CCD and C32.

As an aid to validation, this IG defines templates that are additive to the CCD templates so that instances can assert conformance to CCD or to CCD and to this specification. See the following section and Figure 2: Asserting conformance with templateIdsFigure 2: Asserting conformance with templateIds.

4 Use of Templates

When valued in an instance, the template identifier signals the imposition of a set of template-defined constraints. The value of this attribute provides a unique identifier for the templates in question.

1 Originator Responsibilities: General Case

An originator can apply a templateId if there is a desire to assert conformance with a particular template.

In the most general forms of CDA exchange, an originator need not apply a templateId for every template that an object in an instance document conforms to. When templateIds are required for conformance, it shall be asserted within the IG.

2 Recipient Responsibilities: General Case

A recipient may reject an instance that does not contain a particular templateId (e.g., a recipient looking to only receive CCD documents can reject an instance without the appropriate templateId).

A recipient may process objects in an instance document that does not contain a templateId (e.g., a recipient can process entries that contain Observation acts within a Problems section, even if the entries do not have templateIds).

If an object does not have a templateId, a recipient shall not report a conformance error about a failure to conform to a particular template on classes that do not claim conformance to that template and that are not required to be conformant by other templates.

5 Conventions Used in This Guide

1 Explanatory Statements

Portions of this IG summarize or explain CCD; therefore, not all requirements stated here are original to the Draft Standard for Trial Use (DSTU). Extracts from CCD are in quotation marks and are followed with a reference to the section of the CCD specification quoted. Those requirements that do not add further constraints to CDA or CCD and which can be validated through CDA.xsd and the CCD Schematron validating rule set (CCD.sch) do not have corresponding conformance statements.

Where no constraints are stated in this guide or in CCD, P2PPHR instances are subject to and are to be created in accordance with the base CDA R2 specification. Where, for instance, the CDA R2 specification declares an attribute to be optional, the CCD does not prohibit its use, and the P2PPHR specification contains no additional constraints, that attribute remains optional for use in a P2PPHR instance.

2 Keywords

The keywords shall, shall not, should, should not, may, and need not in this document are to be interpreted as described in the HL7 Version 3 Publishing Facilitator's Guide. Keywords are used in conformance statements and only in conformance statements.

3 Conformance Requirements

Conformance requirements original to this IG are numbered sequentially. Here's an example of a conformance statement:

CONF-P2P-ex: This is an example of the formatting of a conformance requirement original to this DSTU.

In addition, this IG includes conformance requirements that cannot be completely captured in the Publishing Facilitator’s Guide, for example, the requirement to include a certain datum “if known”. This IG lists these elements in separate tables labeled to indicate the strength of the requirement.

4 XPath Notation

Instead of the traditional dotted notation used by HL7 to represent RIM classes, this document uses XPath notation in conformance statements and elsewhere to identify the XML elements and attributes within the CDA document instance to which various constraints are applied. The implicit context of these expressions is the root of the document. The purpose of using this notation is to provide a mechanism that will be familiar to developers for identifying parts of an XML document.

5 XML Samples

XML Samples appear in various figures in this document in a fixed-width font. Portions of the XML content may be omitted from the content for brevity, marked by an ellipsis (…) as shown in the example below.

Figure 1: ClinicalDocument example

...

Within the narrative, XML element and attribute names will appear in this fixed character font.

XPath expressions are used in the narrative and conformance requirements to identify elements because they are familiar to many XML implementers.

6 Content of the Ballot Package

The ballot package contains the following files:

Table 1: Contents of the Ballot Package

|Filename |Description |Ballot status |

|P2PPHRCDAIG.DRAFT.Jan2009.doc |This guide |For ballot |

|P2PPHR.Jan2009.xml |The sample illustrating the required and |Example, for information |

| |defined elements | |

|CDA.xsl |A stylesheet for displaying the content of |Example, for information |

| |the sample document in HTML | |

6 Scope

The goal of the Plan-to-Plan Personal Health Record (P2PPHR) Data Transfer Project is to create an HL7 implementation guide that will provide for PHR portability between Health Plans. The project is limited in scope to the payer stakeholder community in the U.S. Realm. Dental and vision data is not explicitly included in this iteration of the IG. However, it could be expanded or adapted to include other PHR stakeholders, data transfer beyond the PHR, and the HL7 affiliates outside the U.S.

This specification defines additional constraints on CDA Header and Body elements used in a P2PPHR document in the U.S. Realm, and provides examples of conforming fragments in the body of the document and an example of a conforming XML instance as an appendix.

As a constraint on CCD, the P2PPHR incorporates the CCD templates and defines additional templates specific to this application. Note that P2PPHR assumes a moderately high degree of coded content.

Every effort has been made to comply with the parallel constraint on CCD, the Healthcare Information Technology Standards Panel HITSP Summary Documents Using HL7 Continuity of Care Document (CCD) Component, known as HITSP/C32; however, this specification is broader than C32, covering areas not constrained by C32.

7 Future Work

Guidance on the transfer of the Plan PHR is not currently included in this guide. The transfer is intended for an X12 envelope with optional attachments.

8 Privacy Concerns In Examples/Tables

The names of people that appear in the examples/tables of this document are intentionally fictional. Any resemblance to actual people, living or deceased, is purely coincidental.

CDA HEADER – GENERAL CONSTRAINTS

General constraints that apply to the Plan to Plan Personal Health Record Data Transfer implementation guide and to other types of CDA documents are defined in the first of the Clinical Document Architecture for Common Document Type (CDA4CDT) specifications, the History and Physical Note (CDAR2_HPRPT_R1_D2_2007SEP) []. The templates defined there should be reused wherever these “general Header constraints” are applied.

Note also that elements defined here may be further constrained within this Implementation Guide.

Since P2PPHR document is specialized document type from CCD, and the general Header constraints are adopted from the H&P with additional Header constraints specific to the P2PPHR, three templateId roots are required as identified in CONF-P2P-1, CONF-P2P-2 and CONF-P2P-3.

1: A ClinicalDocument/templateId element shall be present with the value 2.16.840.1.113883.10.20.1 to assert conformance to CCD.

2: A ClinicalDocument/templateId element shall be present with the value 2.16.840.1.113883.10.20.3 to assert conformance to the general Header constraints from the History and Physical Implementation Guide.

Figure 2: Asserting conformance with templateIds

...

The general constraints apply to:

• Clinical document and associated metadata

• Level of conformance

• Name, address, and telephone numbers

• realmCode, typeId, id, code, title

• effectiveTime, copyTime

• confidentialityCode, languageCode

• setId, versionNumber

• Participants

• Record target (patient)

• Author

• Authenticator and legal authenticator

• Custodian

• Data enterer (transcriptionist)

• Informant

• Health care providers

• Personal relations and unrelated persons

• Information recipient (entered in “cc” field)

• Participant telephone number

CDA Header – P2PPHR – Specific Constraints

This section defines constraints specific to P2PPHR documents.

1 Header Constraints Specific to P2PPHR

1 ClinicalDocument

The namespace for CDA Release 2.0 is urn:hl7-org:v3. Appropriate namespace declarations shall be used in the XML instance of the ClinicalDocument. In the examples in this specification, all elements are shown unprefixed, assuming that the default namespace is declared to be urn:hl7-org:v3.

2 ClinicalDocument/templateId

Documents claiming conformance with this IG shall have a template identifier at the root of the document. The templateId can trigger validation processes for conformant testing

3: A ClinicalDocument/templateId element shall be present with the value 2.16.840.1.113883.10.20.8 representing conformance to this guide.

Figure 3: Asserting conformance to this guide with templateId

...

3 Language Spoken

4: The patient’s spoken language, if known, shall be recorded in ClinicalDocument/recordTarget/patientRole/patient/languageCommunication/languageCode element where languageCode/@code value is selected from code system 2.16.840.1.113883.6.121 RFC-4646 dynamic.

4 Participants

This implementation guide does not further constrain Header participants. P2PPHR implementers should follow general constraints for Header participants as defined in History and Physical Note.

In most cases, a P2PPHR will be programmatically extracted from a data repository or PHR, in which case the application performing the extract should be noted as the author.

Within the body of the P2PPHR, sections and entries that are extracts from original records should record the original author. See Figure 4: Section by original authorFigure 4: Section by original author for an example of associating the original author with a particular extract within the body of a P2PPHR instance.

Note that all participants in P2PPHR data transfers are described and identified in ASC X12's Plan-to-Plan PHR Data Transfer TR3 that 'envelopes' data described in this document.

Figure 4: Section by original author example

...

Family History

Patient has friendly spouse

...

Rachael Intern

Good Health Hospital

...

Note that where information authored by a third party is input into the PHR, the third party shall be recorded as an informant. See Figure 5: Patient’s mother as informantFigure 5: Patient’s Mother as informant.

Figure 5: Patient’s mother as informant example

Hans Labtech

Good Health Germany

17 Daws Rd.

Blue Bell

MA

02368

Nuclear

Nelda

A P2PPHR document can reference associated consents, as shown in Figure 6: Patient consentFigure 6: Patient consent. Referenced consents can be communicated along with the P2PPHR document, bundled in a single MIME package, using the mechanism described in in CDA R2 section 3.

Figure 6: Patient consent example

5 Healthcare Providers

“The CDA R2 Header contains a ServiceEvent class which is to be used to indicate the time range being summarized. The main activity being described by the CCD is the provision of healthcare over a period of time. Relevant care providers during the summarization period are represented as ClinicalDocument / documentationOf / serviceEvent / performer, where performer / time is used to show the specific time period that the particular provider was involved in the patient’s care.” [CCD 3.17]

5: A value for ClinicalDocument/documentationOf/

serviceEvent/performer/assignedEntity/id may be the HIPAA National Provider Identifier.

Patient’s primary care provider is required if known, as listed in following table:

Table 2: Primary Care Provider

|Context: |CDA Header | |

|Primary Care Provider ID |ClinicalDocument/ documentationOf/ |Primary Care Provider is represented in the CCD |

| |serviceEvent/performer/ assignedEntity/id |header by setting Performer/@typeCode to “PRF” |

| | |and Performer / functionCode to “PCP” (Primary |

| | |Care Physician), codeSystem |

| | |2.16.840.1.113883.5.88 |

|Primary Care Provider Location|ClinicalDocument/ documentationOf/ |Primary Care Provider is represented in the CCD |

| |serviceEvent/performer/ assignedEntity/addr |header by setting Performer/@typeCode to “PRF” |

| | |and Performer / functionCode to “PCP” (Primary |

| | |Care Physician), codeSystem |

| | |2.16.840.1.113883.5.88 |

|Primary Care Provider Name |ClinicalDocument/ documentationOf/ |Primary Care Provider is represented in the CCD |

| |serviceEvent/performer/ assignedEntity/name |header by setting Performer/@typeCode to “PRF” |

| | |and Performer / functionCode to “PCP” (Primary |

| | |Care Physician), codeSystem |

| | |2.16.840.1.113883.5.88 |

Body

P2PPHR document has further constraint on CDA body. It can only have a struturedBody element. The content of this element makes up the human readable text of the document and contains the required and optional computer-readable encoding. This information is to be organized into sections and can also have subsections. A NonXMLBody is not supported by this implementation guide.

6: A P2PPHR document shall have a structuredBody element.

The P2PPHR document is snapshot of the patient record that can contain data over a period of time which may include multiples of a particular data type.

1 Section Descriptions

A P2PPHR document does not contain any required sections. It may contain or extend the sections listed below. At least one section must be present.

7: A P2PPHR document shall have at least one section.

All sections can occur in any order and can be nested under other sections according to local policy.

All section elements in the body of the document shall have a code and some nonblank text or one or more subsections, even if the purpose of the text is only to indicate that information is unknown.

8: A section element shall have a code element.

9: A section shall contain at least one text element or one or more component elements. A section may contain both text and component elements.

10: All text or component elements shall contain content.

A P2PPHRdocument contains sections that provide specific types of information, such as Social History.

Sections below provide guidance for sections expected in a P2PPHR document. Data elements within a section that are not available at point of exchange will not be required.

In addition, users may insert additional sections that conform to CCD and general CDA constraints to cover aspects of a report that are not specified here.

1 Social History 29762-2

The CCD Social History section (templateId 2.16.840.1.113883.10.20.1.15) contains “data defining the patient’s occupational, personal (e.g. lifestyle), social, and environmental history and health risk factors, as well as administrative data such as marital status, race, ethnicity and religious affiliation” [CCD 3.7].

This implementation guide provides illustration of how to use the CCD Social History Observation to convey the patient’s citizenship. (See the example that follows, Figure 8: Full social history exampleFigure 8: Full social history example).

In addition to the types of social history observations defined in CCD (see Table 4: Social History ObservationTable 4: Data Types for value Element in Social History Observation), P2P recommends that where other social history is available (e.g. related to eating right, driving safely), it be communicated as well.

P2P also recommends communicating a patient's citizenship where known.

11: The Social History section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.1).

12: If patient citizenship is known, it shall be represented as shown in Figure 7: Citizenship observation exampleFigure 7: Citizenship observation example, with an observation (observation/value=365448001), having a participant (participant/@typeCode="SBJ"), with a participantRole/@classCode="CIT", where the participantRole/id is the patient id, and the participantRole/scopingEntity/code is an ISO 3166 3 Character Country Code.

Figure 7: Citizenship observation example

13: present in observation/value with datatype CD. The value for value/@code shall be selected from Value Set 2.16.840.1.113883.1.11.171 Country.

The following table includes elements that are required if known.

Table 3: Social History Required if Known

|P2PPHR Name |CCD Path |Description |

|Context: |Observation |A Social History Observation |

|Patient’s Citizenship |observation/participant[@typeCode="SBJ"] / |Patient’s citizenship |

| |associatedEntity[@classCode="CIT"] | |

Table 4: Social History Observation Types defined in CCD

|Value Set: SocialHistoryTypeCode 2.16.840.1.113883.1.11.20.18 |

|Code System: SNOMED CT 2.16.840.1.113883.6.96 |

|Code |DisplayName |

|125680007 |Marital Status |

|160538000 |Religion |

|364699009 |Ethnicity |

|103579009 |Race |

|61909002 |Language |

|229819007 |Smoking |

|256235009 |Exercise |

|364393001 |Diet |

|364703007 |Employment |

|425400000 |Toxic Exposure |

|160573003 |ETOH Use |

|363908000 |Drug Use |

|228272008 |Other Social History |

Figure 8: Full social history example

SOCIAL HISTORY

Social History Element

Description

Effective Dates

Cigarette smoking

1 pack per day

1947 - 1972

Alcohol consumption

None

1973 -

Citizenship

USA

1 pack per day

None

2 Family History 10157-6

The CCD Family History section (templateId 2.16.840.1.113883.10.20.1.4) contains “data defining the patient’s genetic relatives in terms of possible or relevant health risk factors that have a potential impact on the patient’s healthcare risk profile” [CCD 3.6].

This implementation guide provides additional constraints on the vocabulary for personal relationship and problem code. In addition, this implementation guide illustrates how to use the CCD Family History Organizer and Observation templates. (See the example that follows, Figure 9: Family history exampleFigure 9: Family history example).

14: The Family History section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.2).

The following table includes elements that are required if known.

Table 5: Family History Required if Known

|P2PPHR Name |CCD Path |Description |

|Context: |organizer[@classCode='CLUSTER'] |In a Family History Organizer |

| |[templateId/@root='2.16.840.1.113883.10.20.1.23'] | |

|Family Member |subject/relatedSubject/code |Relationship of Family Member to the |

| | |Patient. |

|Name |subject/relatedSubject/subject/name |Name of Family Member (First, Middle |

| | |Initial, Last, Suffix) |

|Gender |subject/relatedSubject/subject/ administrativeGenderCode |Administrative Gender of Family Member |

|Birthdate |subject/relatedSubject/subject/birthTime |Date of Birth (YYYYMMDD) of Family Member |

|Death Indicator |component/observation[templateId/ @root = |Death Indicator of Family Member |

| |'2.16.840.1.113883.10.20.1.42']/ entryRelationship [@typeCode='CAUS'] | |

| |/observation | |

|Death Date |component/observation[templateId/ @root = |Date of Death of Family Member |

| |'2.16.840.1.113883.10.20.1.42'] / entryRelationship[@typeCode='CAUS']/| |

| |observation/effectiveTime | |

|Address |subject/relatedSubject/addr |Address of Family Member |

|Telephone |subject/relatedSubject/telecom |Telephone Number of Family Member |

|E-mail |subject/relatedSubject/telecom |E-mail address of Family Member |

|Context: |organizer[@classCode='CLUSTER'][templateId/ @root=' |Problem Health Status Observation, in |

| |2.16.840.1.113883.10.20.1.23']/ component/observation |a Family History Organizer |

|Health Status |code, value |Health status of the Family Member |

|Context: |organizer[@classCode='CLUSTER'] [templateId/ |Problem Observation, in a |

| |@root='2.16.840.1.113883.10.20.1.23'] / component/ observation [templateId/ |Family History Organizer |

| |@root='2.16.840.1.113883.10.20.1.22'] | |

|Problem |value |A health problem of the Family|

| | |Member |

|Date of Onset |effectiveTime |Note that age at onset (for |

| | |display) can be derived from |

| | |Birthdate and Date of Onset |

|Context: |organizer[@classCode='CLUSTER'][templateId/ |Family History Problem Status |

| |@root='2.16.840.1.113883.10.20.1.23'] / component / observation |Observation, in a Problem Observation, |

| |[templateId / @root='2.16.840.1.113883.10.20.1.22'] / |in a Family History Organizer |

| |entryRelationship/observation | |

|Status |code, value |Status of the health problem of the |

| | |Family Member |

1 Family History Organizer

15: Family members, if present shall each be recorded in a separate Family History Organizer (CCD template id 2.16.840.1.113883.10.20.1.23).

16: The P2PPHR Family Member field, if present, shall be represented in the organizer/subject/relatedSubject/code with a value selected from Value Set 2.16.840.1.113883.1.11.19579 FamilyMember.

17: The P2PPHR Problem code, if present, shall be represented as a Family History Observation (CCD template id 2.16.840.1.113883.10.20.1.22) where observation/code is ASSERTION from code system 2.16.840.1.113883.5.4 HL7 ActCode static 20080130 and observation/value is selected from 2.16.840.1.113883.6.2 ICD-9 CM or 2.16.840.1.113883.6.96 SNOMED CT.

Figure 9: Family history example

code code="10157-6"

codeSystem="2.16.840.1.113883.6.1"/>

Family history

Father (deceased)

Diagnosis

Age At Onset

Myocardial Infarction (cause of death)

57

Hypertension

40

8816 Daws Rd.

Hayward

MN

55443

3 Advance Directives 42348-3

The CCD Advance Directives section (templateId 2.16.840.1.113883.10.20.1.1) “contains data defining the patient’s advance directives and any reference to supporting documentation” [CCD 3.2].

This implementation guide further constrains CCD by forcing elements to be included if known. However, the advance directive section is optional, so the required if known elements only apply if the section is present. In addition, this implementation guide illustrates how to use the CCD Advance Directives Observation and Reference templates. (See the example that follows, Figure 10: Advance directives exampleFigure 10: Advance directives example.

18: The Advance Directives section, if present, shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.3).

19: The value for Observation/code in a Advance Directive observation shall be selected from Value Set 2.16.840.1.113883.1.11.20.2 AdvanceDirectiveTypeCode .

The following table includes elements that are required if known.

Table 6: Advance Directives Required if Known

|P2PPHR Name |CCD Path |Description |

|Context: |observation[templateId/ |Advance Directives Observation |

| |@root='2.16.840.1.113883.10.20.1.1'] | |

|Participant Role Code |participant/participantRole/code |The role of verifier in a verification of an advance |

| | |directive observation. This may include a witness or a |

| | |person who has a copy of the advanced directive. |

|Verified Time |participant/time |the Time when verifier verified an advance directive |

| | |observation. |

|Effective Time |effectiveTime |Effective time of the directive |

|Description |value |Coded description for an Advance Directive |

|Reference |reference/ExternalDocument |An Advance Directive Reference. A reference to a durable |

| | |power of attorney for healthcare or other documents or |

| | |healthcare records that support the Advance Directive. |

The extent to which you need to revalidate a communicated advance directive is outside the scope of the standard and is subject to local regulations.

Figure 10: Advance directives example

Advance Directives

Directive

Description

Verification

Supporting Document(s)

Resuscitation status

Do not resuscitate

Dr. John Smith, Nov 07, 1999

Advance directive

4 Problems 11450-4

The CCD Problems section (templateId 2.16.840.1.113883.10.20.1.11) “describes all relevant clinical problems at the time the summary is generated” [CCD 3.5].

This implementation guide provides additional constraints on the vocabulary for type of problem. In addition, this implementation guide illustrates how to use the CCD Problem Act and Problem Observation templates. (See the example that follows, Figure 11: Problems exampleFigure 12: Problems example.)

20: The Problems section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.4).

The following table includes elements that are required if known.

Table 7: Problems Required if Known

|P2PPHR Value |CCD Element Name |Description |

|Context: |observation[templateId |Problem Observation |

| |/@root='2.16.840.1.113883.10.20.1.28'] | |

|Time |effectiveTime |The interval of time of the concern or duration of a |

| | |condition |

|Problem description |value |Desribing what the health problem is (i.g. asthma) |

|Unit of Measure |value/@unit |Valid Unit of Measure if the Value of the problem is a |

| | |physical quantity. |

|Status |entryRelationship/observation |Problem health status observation |

|Context: |entryRelationship[@typeCode='ELNK'] |Episode Observation, in a Problem Observation |

| |/observation[templateId | |

| |/@root='2.16.840.1.113883.10.20.1.41'] | |

|Value for Episode |value |Value to represent if that a problem represents a new episode.|

1 Problems Observation

21: The value for Observation/code in a problem observation (CCD templateId 2.16.840.1.113883.10.20.1.28) should be selected from Value Set 2.16.840.1.113883.3.88.12.3221.7.4 ProblemCode dynamic.

22: The value for patient awareness, if present, shall contain exactly one participant/awarenessCode with a value selected from 2.16.840.1.113883.6.96 SNOMED CT.

Figure 11: Problems example

Problems

Condition

Effective Dates

Condition Status

Asthma

1950

Active

5 Alerts (Allergies) 48765-2

The CCD Alerts section (templateId 2.16.840.1.113883.10.20.1.2) is used to “list and describe any allergies, adverse reactions, and alerts that are pertinent to the patient’s current or past medical history” [CCD 3.8].

This implementation guide provides additional constraints on the vocabulary for alert type, agent type, reaction, and reaction intervention. In addition, this implementation guide illustrates how to use the CCD Alert Observation and Alert Status Observation templates.

23: The Alerts section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.5).

The following table includes elements that are required if known.

Table 8: Alerts Required if Known

|P2PPHR Name |CCD Path |Description |

|Context: |observation[templateId |Alert Observation |

| |/@root='2.16.840.1.113883.10.20.1.18'] | |

|Agent |participant[@typeCode=’CSM’] |Product (including medications and immunizations), |

| | |environmental agent, Problem/Diagnosis (G6PD deficiency, |

| | |for example), or Procedure (claustrophobia with MRI, for |

| | |example). |

|Agent ID |participant[@typeCode=’CSM’]/ |This should be the code from RxNorm for medications or CDC |

| |participantRole/playingEntity/ code/@code |Vaccine Code for immunizations. |

|Agent Name |participant[@typeCode=’CSM’]/ participantRole |Name of the agent |

| |/playingEntity/code/ @displayName | |

|Duration Time |effectiveTime |Indicates the time the condition started, onset, and |

| | |duration |

|Alert Type |value |Describe alert type. Coded value should be selected from |

| | |AllergyAdverseEventType value set (e.g. 414285001 food |

| | |allergy) |

|Status |entryRelationship[@typeCode='REFR'] |Alert Status Observation. Active, Prior History No Longer |

| |/observation[templateId |Active |

| |/@root='2.16.840.1.113883.10.20.1.39'] | |

|Reaction |entryRelationship[@typeCode='MFST'] |Reaction Observation. Describe the reactions to the agent |

| |/observation[templateId | |

| |/@root='2.16.840.1.113883.10.20.1.54'] | |

|Context: |observation |Reaction Observation in an Alert Observation |

|Severity |entryRelationship[@typeCode='MFST'] |Severity Observation. Severity of the reaction |

| |/observation/entryRelationship [@typeCode='SUBJ'] | |

| |/observation[templateId | |

| |/@root='2.16.840.1.113883.10.20.1.55'] | |

|Reaction Intervention |entryRelationship[@typeCode='RSON'] |Reaction Intervention Observation. Intervention or treatment |

| |/observation |for a reaction (i.e.. Epinephrine pen) |

Under CCD Representation of agent, CONF-278 specifies a code SHALL be present. For cases when no code is available a nullflavor of OTH (other) can be used with the description in the orginalText.

1 Alerts Observation

24: The value of Observation/value in an Alert Observation (CCD templateId 2.16.840.1.113883.10.20.1.18) should be selected from Value Set 2.16.840.1.113883.3.88.12.3221.6.2 AllergyAdverseEventType dynamic.

25: The value for Severity in an entryRelationship/Observation/code in an Alert Observation (CCD templateId 2.16.840.1.113883.10.20.1.18) shall be selected from Value Set 2.16.840.1.113883.3.88.12.3221.6.8 AllergyAdverseEventSeverity dynamic.

2 Representation of Agent

“The agent indicates the entity that is the cause of the allergy or adverse reaction” [CCD 3.8.2.3].

26: If an agent is food and substance, the value for observation/participant /participantRole/playingEntity/code shall be selected from Value Set 2.16.840.1.113883.3.88.12.80.20 MedicationIngredientName dynamic.

27: If an agent is a class of medication, the value for observation/participant/participantRole/playingEntity/code shall be selected from Value Set 2.16.840.1.113883.3.88.12.80.17 MedicationDrugClassName dynamic.

28: If an agent is a specific medication, the value for observation/participant/participantRole/playingEntity/code shall be selected from Value Set 2.16.840.1.113883.3.88.12.80.16 MedicationBrandName dynamic.

3 Reaction Observation

29: In a Reaction observation (CCD templateId 2.16.840.1.113883.10.20.1.54), observation/code shall contain a value selected from 2.16.840.1.113883.6.96 SNOMED CT.

30: In a Reaction Intervention, observation/code shall contain a value selected from 2.16.840.1.113883.6.96 SNOMED CT.

Figure 12: Allergy example

6 Medications 10160-0

The CCD Medications section (templateId 2.16.840.1.113883.10.20.1.8) “defines a patient’s current medications and pertinent medication history” [CCD 3.9]. This implementation guide provides an additional code system to identify the manufactured product and constrains route of administration. In addition, this implementation guide illustrates how to use the CCD Medications Activity, Supply Activity and Status Observation templates. Also, within CCD, section 3.9.2.2.1, there is a note about indication for criteria for administration which is further constrained here. (See the example that follows, Figure 13: Medications exampleFigure 13: Medications example).

Patient’s primary care provider is required if known, and must present in CDA header under documentationOf/serviceEvent as illustrated in [3.1.5 Healthcare Providers].

31: The Medications section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.6).

A Supply Activity is used to describe what has been dispensed. A Medication Activity is used to describe what is administered (for example, by a healthcare practitioner or by the patient).

The moodCode attribute distinguishes between intent and actuality. A physician will often report intended use (substance administration and supply intent). A pharmacy system will typically report what was actually filled (supply event), along with intended use (substance administration intent). A patient or family member will typically report actual use (substance administration event).

The following tables include elements that are required if known, for substanceAdministration and for supply.

Table 9: Medications Required for substanceAdministration if Known

|P2PPHR Name |CCD Element Name |Description |

|Context: |substanceAdministration |Medication Activity |

|Prescription Date |[@moodCode= 'INT']/effectiveTime |Date the medication was prescribed or ordered |

|Administration Date |[@moodCode= 'EVN']/effectiveTime |Date the medication was administrated. |

|Duration and |effectiveTime |Start and stop date; frequency of administration. |

|Frequency | |Frequency of which the medication is to be taken, or |

| | |Duration of the medication usage by patient. |

|Route of |routeCode |Route of Administration (e.g.. Oral, topical) |

|Administration | | |

|Dose Quantity |doseQuantity |Medication dosage: The dosage a physician intends a |

| | |patient to consume, or The actual dosage used as |

| | |reported by a patient or family member |

|Maximum Dose |maxDoseQuantity |The maximum dosage |

|Quantity | | |

|Form |substanceAdministration/ |Medication delivery form (e.g.. pill, transdermal, |

| |consumable/ |injectables, etc.) is typically pre-coordinated in |

| |manufacturedProduct / manufacturedMaterial/code |the product code (e.g. “Atenolol 25mg tablet”) |

|Prescriber ID |performer/ assignedEntity/id |Prescriber ID |

|Prescriber Phone |performer/ assignedEntity/telecom |Prescriber Phone Number |

|Number | | |

|Prescriber Location |performer/ assignedEntity/addr |Prescriber Location Code |

|Prescriber Last Name|performer/ |Prescriber Last Name |

| |assignedEntity/assignedPerson/ name/family | |

|Reason for |entryRelationship[@typeCode='RSON']/ observation |Indication. Describes the rationale for the |

|Prescribing | |prescription. (e.g.. Given Medication X for |

| | |hypertension) |

|Series Number |entryRelationship[@typeCode='SUBJ']/ |Medication Series Number |

| |observation/value | |

|Instruction |entryRelationship[@typeCode='SUBJ']/ act |Patient Instructions. Standard instructions for |

| | |medication usage |

|Reaction |entryRelationship[@typeCode='MFST']/ observation |Reaction Observation. Note that notable reactions |

| | |should be listed in the Alerts section. |

|Severity |entryRelationship[@typeCode='MFST'] |Severity Observation. Severity of the reaction |

| |/observation/entryRelationship [@typeCode='SUBJ']/ | |

| |observation | |

|Criteria |precondition/criterion. |Event(s) or observation(s) that trigger |

| | |administration or change to administration of the |

| | |product. (e.g. If patient experiences nausea then |

| | |give appropriate medication) |

|Context: |CDA Header | |

|Primary Care Provider ID |ClinicalDocument/ documentationOf/ |Primary Care Provider is represented in the CCD |

| |serviceEvent/performer/ assignedEntity/id |header by setting Performer/@typeCode to “PRF” |

| | |and Performer / functionCode to “PCP” (Primary |

| | |Care Physician), codeSystem |

| | |2.16.840.1.113883.5.88 |

|Primary Care Provider Location|ClinicalDocument/ documentationOf/ |Primary Care Provider is represented in the CCD |

| |serviceEvent/performer/ assignedEntity/addr |header by setting Performer/@typeCode to “PRF” |

| | |and Performer / functionCode to “PCP” (Primary |

| | |Care Physician), codeSystem |

| | |2.16.840.1.113883.5.88 |

|Primary Care Provider Name |ClinicalDocument/ documentationOf/ |Primary Care Provider is represented in the CCD |

| |serviceEvent/performer/ assignedEntity/name |header by setting Performer/@typeCode to “PRF” |

| | |and Performer / functionCode to “PCP” (Primary |

| | |Care Physician), codeSystem |

| | |2.16.840.1.113883.5.88 |

|Context: |substanceAdministration/ |Activity |

| |consumable/ |Medication Activity |

| |manufacturedProduct | |

|Medication code |manufacturedMaterial/code |Manufactured product code |

|Medication Name |manufacturedMaterial/name |Name of medication(s) |

|Lot Number |manufacturedMaterial/lotNumberText |The manufacturer's production|

| | |lot number for the |

| | |administered product |

In a supply element, any of the above information is required if known, and in addition:

Table 10: Data Elements for supply if Known

|Context: |entryRelationship/supply |Supply Activity |

|Time Dispensed |effectiveTime |Actual or intended time of dispensing |

|Form |ManufacturedProduct/ |Medication delivery form (e.g.. pill, transdermal,|

| |manufacturedMaterial/code |injectables, etc.) is typically pre-coordinated in|

| | |the product code (e.g. “Atenolol 25mg tablet”) |

|Repeat Number |repeatNumber |Number of fills (note this is not number of |

| | |refills) |

|Quantity Dispensed |quantity |Quantity dispensed |

|Dispenser ID |performer/assignedEntity/id |Dispenser ID |

|Dispenser Name |performer/assignedEntity/ |Dispenser (e.g.. Name of Pharmacy) |

| |assignedPerson/name | |

|Context: |supply/product |Supply Activity |

|Medication code |manufacturedMaterial/code |Manufactured product code |

|Medication Name |manufacturedMaterial/name |Name of medication(s) |

32: The value for manufacturedMaterial/code in a product template should be selected from Value Set 2.16.840.1.113883.6.88 RxNorm dynamic or 2.16.840.1.113883.6.69 NDC for medications, and from 2.16.840.1.113883.6.59 CDC Vaccine Code for immunizations[1], or may be selected from 2.16.840.1.113883.1.11.20.8 MedicationTypeCode static 20061017.

33: The value for SubstanceAdministration/routeCode in a medication activity shall be selected from 2.16.840.1.113883.5.112 HL7 RouteOfAdministration.

34: The doseQuantity/@unit may be present when needed. If present, the value for unit attribute shall be selected from 2.16.840.1.113883.6.8 Unified Code for Units of Measure (UCUM).

35: If an Indication is included, the value shall be recorded using the Indication Observation as noted in 3.9.2.2.1 of the HL7 CCD.

As mentioned by CCD, a medication reaction represents an adverse event due to an administered substance. Significant reactions are to be listed in the Alerts section. Reactions in the Medications section can be used to track reactions associated with individual substance administrations or to track routine follow up to an administration (e.g. “no adverse reaction 30 minutes post administration”).

Figure 13: Medications example

Good Health Clinic

Albuterol inhalant

Clopidogrel

Plavix

Metoprolol

Prednisone

Cephalexin

Keflex

7 Immunizations 11369-6

The CCD Immunizations section (templateId 2.16.840.1.113883.10.20.1.6) “defines a patient’s current immunization status and pertinent immunization history” [CCD 3.11]. This implementation guide provides additional constraints on the route of administration and indication vocabularies. In addition, this implementation guide illustrates the CCD Immunizations section.

36: The Immunizations section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.7).

The following table includes elements that are required if known.

Table 11: Immunizations Required if Known

|P2PPHR Name |CCD Element Name |Description |

|Context: |substanceAdminiatration [templateId/ |Medication Activity |

| |@root='2.16.840.1.113883.10.20.1.6' ] | |

|Status |statusCode |Status of Prescription |

|Immunization Date |effectiveTime |Date of immunization |

|Expiration Date |entryRelationship[@typeCode='COMP']/ observation/code |Expiration date of the immunization SNOMED |

| | |427416004 Therapeutic substance expiration date |

|Route of Administration |routeCode |Route of Administration (e.g.. Intranasal, shot)|

|Immunization Provider |performer |Provider who performed the vaccination |

|Reason for Prescribing |entryRelationship[@typeCode='RSON']/ |Describes the rationale for the immunization. |

|(indications) |act/code |(e.g.. Given hepatatis vaccine for new job) |

|Series Number |entryRelationship[@typeCode='SUBJ']/ observation |Medication Series Number |

|Instructions |entryRelationship[@typeCode='SUBJ'] /act |Patient Instructions Instructions given to the |

| | |patient regarding an immunization |

|Reaction |entryRelationship[@typeCode='MFST’]/ observation |Reaction Observation. Note that notable |

| | |reactions should be listed in the Alerts |

| | |section. |

|Severity |entryRelationship[@typeCode='MFST'] |Severity Observation. Severity of the reaction. |

| |/observation/entryRelationship [@typeCode='SUBJ']/ | |

| |observation | |

|Criteria |precondition/criterion |Example: Give a second shot if rash appears |

|Context: |substanceAdminiatration/ consumable/ |Manufactured Product in a Medication Activity |

| |ManufacturedProduct | |

|Vaccine Code |manufacturedMaterial/code |Industry vaccine code (e.g.. 90721) |

|Vaccine Name |manufacturedMaterial/name |Name of vaccine (e.g.. DTaP-HiB) (Manufactured |

| | |Product Name) |

|Manufacturer ID |manufacturerOrganization/ id |ID of the Manufacturer |

|Manufacturer Name |manufacturerOrganization/ name |Name of the Manufacturer |

37: In an Immunizations Entry, using the Medication Activity (CCD templateId 2.16.840.1.113883.10.20.1.6), the Route of Administration for substanceAdministration/routeCode shall be selected from 2.16.840.1.113883.5.112 HL7 RouteOfAdministration dynamic.

Implementers must conform with CCD CONF 326-328 and with the following additional constraints:

38: The Reason for prescribing an immunization (indications), if present, shall be in the Act/code in a Problem Activity (CCD templateId 2.16.840.1.113883.10.20.1.27), with a value selected from 2.16.840.1.113883.6.96 SNOMED CT.

39: The expiration date, if known, should be recorded in an entryRelationship element containing an observation element where observation/code contains 427416004 "therapeutic substance expiration date" from 2.16.840.1.113883.6.96 SNOMED CT, and observation/value/@xsi:type is TS and observation/value/@value contains the expiration date.

Figure 14: Immunization example

Influenza virus vaccine

1000 Hospital Lane

Ann Arbor

MI

99999

USA

Hans Labtech

Good Health Clinic

123 Flu Shot Lane

St. Louis

MO

12345

US

8 Results 30954-2

The CCD Results section (templateId 2.16.840.1.113883.10.20.1.14) “contains the results of observations generated by laboratories, imaging procedures, and other procedures” [CCD 3.13]. This implementation guide provides additional constraints on lab test order and result code vocabularies. In addition, this implementation guide illustrates how to use the CCD Results Observation and Organizer (see the example that follows, Figure 15: Results exampleFigure 15: Results example.

Result observations include a renderable textual or multimedia description (or reference to a description) of the complete information which would reasonably be expected to be displayed to a human reader. In CDA, this is conveyed in section/text.

40: The Results section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.8).

The following table includes elements that are required if known, although in many cases the information may be implicit in other codes; for example, if sending a urine clean catch sample, no specimen collection site is needed.

Table 12: Results Organizer

|P2PPHR Name |CCD Path |Description |

|Context: |organizer[templateId/ |Results Organizer |

| |@root='2.16.840.1.113883.10.20.1.32' ] | |

|Organizer Type Code |code |Type of Lab Test. This may be obvious based |

| | |on the Lab Test Code itself (i.e.. May be |

| | |obvious that it is Hematology if the Lab Test |

| | |Code is Complete Blood Count) |

|Overall status of Lab Test |statusCode |The overall status of the Lab Test |

|Specimen ID |specimen/specimenRole/ id |Unique identifier for the specimen as |

| | |referenced by the Placer application, the |

| | |Filler application, or both. |

|Specimen Name |specimen/specimenRole / specimenPlayingEntity/name |Description of the precise nature of the |

| | |entity that will be the source material for |

| | |the observation. |

|Specimen Code |specimen/ specimenRole |The Code that corresponds to the Name of the |

| |/specimenPlayingEntity |precise nature of the entity that will be the |

| |/code |source material for the observation. |

|Specimen Quantity |specimen/ specimenRole |The physical quantity of specimen |

| |/specimenPlayingEntity | |

| |/quantity | |

|Specimen Collection Method |specimen/specimenRole/ sdtc:productOf/sdtc:procedure/ |Method used to collect the specimen. |

| |(see below for use of these extensions) | |

|Performing Organization Name|performer/assignedEntity |Name of the performing organization |

| |/representedOrganization | |

| |/name | |

|Performing Organization |performer/assignedEntity |Address of the performing organization |

|Address |/representedOrganization | |

| |/addr | |

When the filler result ID is available it can be used similarly to CCD by placing it into the Results Organizer.

Table 13: Results Observations

|P2PPHR Name |CCD Path |Description |

|Context: |component/observation [templateId/ |Results Observation in a Results Organizer |

| |@root='2.16.840.1.113883.10.20.1.31' ] | |

|Lab Test Observation |Text | |

|Description | | |

|Observation Repeat Number |component/sequenceNumber |Where there are a number of observations, the |

| | |sequenceNumber shows their relative ordering. |

|Observation Time |effectiveTime |The ObservationEvent effective time should only |

| | |be used when an ObservationEvent is not |

| | |associated with a specimen. When an |

| | |ObservationEvent is associated with a specimen, |

| | |the effective time of the ObservationEvent is |

| | |the collection time of that specimen. |

|Observation Language Code |languageCode |The language that the result is reported in. |

|Result Interpretation |interpretationCode | |

|Observation Range |referenceRange |Interpretation range that applies to the value |

| | |reported. It should provide enough information|

| | |to understand abnormal flags. |

|Observation Method Code |methodCode |Identifier of the method used to find the |

| | |result. The field repeats to allow for |

| | |identification of multiple methods. |

|Specimen Site |specimen/specimenRole/ productOf/procedure/ |Source from which the specimen was obtained. |

| |targetSiteCode |For environmental samples, this may describe the|

| |(see below for use of these extensions) |location of the source of the specimen. For |

| | |biological samples it may represent the |

| | |anatomical site from which the specimen was |

| | |collected. |

1 Results Organizer

41: In a Results Organizer (CCD templateId 2.16.840.1.113883.10.20.1.32), the value for Organizer/code in a Results Organizer shall be selected from 2.16.840.1.113883.6.1 LOINC or 2.16.840.1.113883.6.96 SNOMED CT, and may be selected from 2.16.840.1.113883.6.12 CPT-4 or 2.16.840.1.113883.1.11.20.16 ResultTypeCode dynamic.

2 Results Observation

42: The Observation Interpretation code shall be present in the Observation/interpretationCode with a value selected from HL7 Value Set 2.16.840.1.113883.1.11.10206 ObservationInterpretationNormality dynamic.

43: The ObservationMethod code should be chosen from HL7 2.16.840.1.113883.5.84 ObservationMethod dynamic.

44: The specimenPlayingEntity/code should be selected from Value Set 2.16.840.1.113883.1.11.19464 SpecimenEntityType dynamic or 2.16.840.1.113883.6.96 SNOMED CT.

45: The Performing Organization, if available, shall be present in Observation/performer/assignedEntity/representedOrganization/

name.

46: The Performing Organization Address, if available, shall be present in Observation/performer/assignedEntity/representedOrganization/

addr.

47: If a Results Observation is a laboratory observation, the value for observation/code should be selected from Value Set 2.16.840.1.113883.3.88.12.80.40 LaboratoryTestsResults dynamic.

1. Specimen Collection

The Results section extends the CDA R2 model with the addition of a specimen collection procedure. Extensions are introduced where requirements have been identified for which there is no suitable mapping in CDA R2. Extensions are patterned after specimen/productOf/processOf COCT_RM080000UV and include:

• specimen/specimenRole/sdtc:productOf

• specimen/specimenRole/sdtc:productOf/sdtc:procedure

• specimen/specimenRole/sdtc:productOf/sdtc:procedure/sdtc:code

• specimen/specimenRole/sdtc:productOf/sdtc:procedure/ sdtc:effectiveTime

• specimen/specimenRole/sdtc:productOf/sdtc:procedure/ sdtc:targetSiteCode

48: A Results Organizer or Results Observation may contain one or more specimen/specimenRole/sdtc:productOf/sdtc:procedure to indicate the specimen collection procedure(s).

49: A sdtc:productOf element shall contain exactly one sdtc:productOf/@typeCode, valued with “PRD” .

50: A sdtc:procedure element shall contain exactly one sdtc:procedure/@classCode, valued with “PROC”.

51: A sdtc:procedure element shall contain exactly one sdtc:procedure/@moodCode, valued with “EVN”.

52: A sdtc:procedure element shall contain exactly one sdtc:procedure/sdtc:code, to indicate the type of collection procedure.

53: A sdtc:procedure element may contain exactly one sdtc:procedure/sdtc:effectiveTime, to indicate the time of the collection procedure.

54: A sdtc:procedure element may contain exactly one sdtc:procedure/ sdtc:targetSiteCode, to indicate the body site of the procedure.

Figure 15: Results example

M 13-18 g/dl; F 12-16 g/dl

9 Encounters 46240-8

The CCD Encounters section (templateId 2.16.840.1.113883.10.20.1.3) “is used to list and describe any healthcare encounters pertinent to the patient’s current health status or historical health history” [CCD 3.15]. This implementation guide provides additional constraints on the encounter settings vocabulary. In addition, this implementation guide illustrates the CCD Encounters Section and Activity (see the example that follows, Figure 16: Encounters exampleFigure 16: Encounters example).

55: The Encounters section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.9).

The following table includes elements that are required if known.

Table 14: Encounters Required if Known

|P2PPHR Name |CCD Path |Description |

|Context: |encounter |Encounter Activity |

| |or observation | |

| |or act | |

|Encounter Type |code |Code to denote the type of encounter (e.g. primary|

| | |care visits, specialist visits, screenings, |

| | |surgeries, etc.) |

|Encounter Date |effectiveTime |Date of encounter |

|Encounter Provider |performer |Providers involved in an encounter |

|Encounter Setting |encounter/ code/@actEncounterCode |Encounter setting type: for example inpatient or |

| | |ambulatory |

|Encounter Location Name |participant/ participantRole/ |Name of the Encounter Location (i.e.. Hospital, |

| |playingEntity/name |Clinic) |

|Encounter Location Type Code |participant/ participantRole/code |Type of location where the service was delivered. |

56: In an Encounter Activity (CCD templateId 2.16.840.1.113883.10.20.1.3), the value for Encounter/code shall be selected from Value Set 2.16.840.1.113883.1.11.13955 ActEncounterCode dynamic.

Figure 16: Encounters example

Checkup Examination

Good Health Clinic

10 Plan of Care 18776-5

The CCD Plan of Care section (templateId 2.16.840.1.113883.10.20.1.10) “contains data defining pending orders, interventions, encounters, services, and procedures for the patient” [CCD 3.16]. This implementation guide provides additional constraints on the plan of care type vocabulary. In addition, this implementation guide illustrates how to use the CCD Plan of Care Section and Activity (see the example that follows, Figure 17: Plan of care exampleFigure 17: Plan of care example).

57: The Plan of Care section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.10).

The following table includes elements that are required if known.

Table 15: Plan of Care Required if Known

|P2PPHR Name |CCD Element Name |Description |

|Context: |act, encounter, |Plan of Care Activity |

| |observation, procedure, | |

| |substanceAdministration, | |

| |or supply | |

|Type |Code |The type of Plan of Care such as Reminder, Order, |

| | |Prescription, Request For Authorization or |

| | |Consultation |

|Status |statusCode |Indicates the state of plan of care artifacts such|

| | |as orders, interventions, encounters etc. |

|Date |effectiveTime |Date of the plan |

|Value |Value |Value (i.e.. Authorization for surgery), as a |

| | |string |

Figure 17: Plan of care example

Plan

Planned Activity

Planned Date

Pulmonary function test

April 21, 2000

Request for pulmonary function test

11 Vital Signs 8716-3

The CCD Vital Signs section (templateId 2.16.840.1.113883.10.20.1.16) contains “current and historically relevant vital signs, such as blood pressure, heart rate, respiratory rate, height, weight, body mass index, head circumference, and pulse oximetry” [CCD 3.12]. This implementation guide provides additional constraints on the Observation Type Code vocabulary. In addition, this implementation guide illustrates how to use the CCD Vital Signs Organizer (see the example that follows Figure 18: Vital signs exampleFigure 18: Vital signs example).

58: The Vital Signs section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.11).

The following table includes elements that are required if known.

Table 16: Vital Signs Required if Known

|P2PPHR Name |CCD Element Name |Description |

|Context: |organizer |Vital Signs Organizer |

|Range Start DateTime |effectiveTime/low |Starting date and time for the range of |

| | |observations |

|Range End DateTime |effectiveTime/high |Ending date and time for the range of observations|

|Context: |observation |Vital Signs Observation |

|DateTime |effective Time |Date and time of the result |

|Interpretation |interpretationCode |Qualitative interpretation of the observation |

|Reference Range |referenceRange |The interpretation is determined by a provided |

| | |reference range |

59: In a Vital Signs Organizer (CCD templateId 2.16.840.1.113883.10.20.1.35), the Observation Type Code, if present, shall be in the Observation/code, with a value selected from 2.16.840.1.113883.6.96 SNOMED CT, 2.16.840.1.113883.6.1 LOINC, or 2.16.840.1.113883.6.12 CPT-4.

Figure 18: Vital signs example

76 to 84 kg

12 Procedure History 47519-4

The CCD Procedures section (templateId 2.16.840.1.113883.10.20.1.12) “defines all interventional, surgical, diagnostic, or therapeutic procedures or treatments pertinent to the patient historically at the time the document is generated. The section may contain all procedures for the period of time being summarized, but should include notable procedures” [CCD3.14]. This implementation guide provides further constains on the use of Healthcare Common Procedure Coding System (HCPCS) to identify type of a procedure.

60: The Procedures section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.13).

61: The value for [ACT|Observation|Procedure]/code in a procedure activity should be selected from 2.16.840.1.113883.6.96 SNOMED CT OR 2.16.840.1.113883.6.1 ICD-9 CM, and may be selected from 2.16.840.1.113883.6.14 HCFA Procedure Codes (HCPCS).

Figure 19: Procedure example

13 Payers 48768-6

The CCD Payers section (templateId 2.16.840.1.113883.10.20.1.9) “contains data on the patient’s payers, whether a ‘third party’ insurance, self-pay, other payer or guarantor, or some combination of payers, and is used to define which entity is the responsible fiduciary for the financial aspects of a patient’s care” [CCD 3.1]. This implementation guide provides guidance on the use of the National Association of Insurance Commissioner (NAIC) number as an identifier. In addition, this implementation guide illustrates how to use the CCD Coverage Activity and Policy Activity templates (see the example that follows, Figure 20: Payers exampleFigure 20: Payers example).

62: The Payers section shall contain the P2PPHR template identifier (templateId 2.16.840.1.113883.10.20.8.1.12).

63: A policy activity shall contain at least one Act/id and the id may be the National Association of Insurance Commissioner (NAIC) number identifier: NAIC-OID.

64: A policy activity should contain exactly one Act/participant [@typeCode="HLD"], representing the subscriber.

65: The value for Act/code in a policy activity shall be selected from Value Set 2.16.840.1.113883.1.11.19832 ActCoverageTypeCode dynamic.

Given the need to make portable the claims level detail, the following data (see Table 17: Claim Required if KnownTable 17: Claim Required if Known) elements are critical for health insurers to link grouping of encounters together to derive meaningful data into a PHR. Claim data elements are chosen from the 1500 Health Insurance Claim From (CMS1500 Form) published by American Medical Association and National Uniform Claim Committee(NUCC), and Official UB-04 Data Specification (UB-04 Form) published by National Uniform Billing Committee(NUBC).

The following table includes elements that are required if known.

Table 17: Claim Required if Known

|P2PPHR Name |CCD Path |Description |ValueSet Source|

|Context: |act[templateId/ @root= |Claim based upon CMS1500 | |

| |'2.16.840.1.113883.10.20.8.1.14'] |or | |

| |or |Claim based upon UB-04 | |

| |act[templateId/ @root= | | |

| |'2.16.840.1.113883.10.20.8.1.15'] | | |

|CMS1500 Form: Place of |entryRelationship [@typeCode='REFR'] / procedure/ |To provide information that identifies |CMS1500 24B |

|Service Code |participant/ participantRole[@classCode='SDLOC'] |the place of service or the type of bill| |

| |/code |related to the location at which a | |

| | |health care service was rendered. | |

| | |Equivalent to Institutional: | |

| | |Facility-type code plus Claim frequency | |

|CMS1500Form: |entryRelationship [@typeCode='REFR']/ procedure |Procedures,services or supplies |CMS1500 |

|Professional Procedures| | |24D |

|UB-04 Form: Type of |entryRelationship[@typeCode='REFR']/ observation/code|Code identifying the type of facility |UB FL04 |

|Bill Code | |where services were performed; the first| |

| | |and second positions of the Uniform Bill| |

| | |Type code or the Place of Service code | |

| | |from the Electronic Media Claims | |

| | |National Standard Format | |

|UB-04 Form: Type of |entryRelationship[@typeCode='REFR']/ observation/code|Code specifying the frequency of the |UB FL04 |

|Bill Frequency Code | |claim | |

|UB-04 Form: Admission |entryRelationship[@typeCode='REFR']/ observation/code|Code indicating the source of the |UB FL15 |

|Source code | |admission | |

|UB-04 Form: Service |entryRelationship[@typeCode='REFR']/ observation/code|Identifying number for product or |UB FL42 |

|Line Revenue | |service | |

|UB-04 Form: Service |entryRelationship[@typeCode='REFR']/ observation/code|Numeric value depending on either |UB FL46 |

|Unit Count | |institutional/professional qualifier. | |

| | |Qualifiers table is from X12. | |

66: The Payers section should contain a set of claim entries if known.

67: A claim entry shall contain one claim Act with moodCode “EVN”.

68: The value for act/code in a claim act shall be selected from Value Set 2.16.840.1.113883.1.11.19900397 ActBillableServiceCodeInvoiceElementCode dynamic.

69: The value for procedure/code in a claim related procedure shall be selected from 2.16.840.1.113883.6.14 HCFA Procedure Codes (HCPCS). If the procedure is available in Procedures section, then it shall be referenced in claim Act by using act/entryRelationship[@typeCode= 'REFR']/procedure, and procedure/id shall be valued same as the one in the Procedures section for internal reference.

Claim data elements are collected based upon two claim forms: CMS1500 and UB-04. Data collected from each form can not mixed in a single claim act. They need to be present in either CMS1500 based claim act or UB-04 based claim act.

Constraints for CMS1500 based claim:

70: The CMS1500 based claim Act shall contain templateId 2.16.840.1.113883.10.20.8.1.14.

71: For CMS1500 based claim, a claim act shall contain “Place of Service” to be present in entryRelationship/participant/participantRole with typeCode equals “LOC”. The value for participantRole/code in “Place of Service” shall be selected from ValueSet HCPCS-PlaceOfServiceCode-OID PlaceOfServiceCode.

72: For CMS1500 based claim,the claim act shall contain pertient procedure by using act/entryRelationship[@typeCode= 'REFR']/procedure. If referenced procedure is available in Procedures section, procedure/id shall be valued same as the one in Procedures section for internal reference.

Constrains for UB-04 based claim:

73: The UB-04 based claim Act shall contain templateId 2.16.840.1.113883.10.20.8.1.15.

74: For UB-04 based claim, the claim act shall contain “Type of Bill” in entryRelationship/observation. The value for observation/code in a “Type of Bill” observation shall be selected from ValueSet NUBC-TypeOfBillCode-OID TypeOfBillCode.

75: For UB-04 based claim, the claim act shall contain “Type of Bill Frequency” in entryRelationship/observation. The value for observation/code in “Type of Bill Frequency” shall contain claim frequency value, which shall be selected from ValueSet 2.16.840.1.113883.1.11.19821NUBC-TypeOfBillCode-OID ActBillableModifierCodeTypeOfBillCode.

76: For UB-04 based claim, the claim act shall contain “Admission Source” in entryRelationship/observationencounter. The value for observationencounter/code in an “Admission Source” observation encounter shall be selected from ValueSet 2.16.840.1.113883.1.11.19454NUBC-AdmissionVisit-OID USEncounterReferralSourceAdmissionVisit.

77: For UB-04 based claim, the claim act shall contain “Service Line Revenue” in entryRelationship/observation. The value for observation/code in a “Service Line Revenue” observation shall be selected from ValueSet 2.16.840.1.113883.1.11.19821 ActBillableModifierCodeNUBC-RevenueCode-OID RevenueCode.

78: For UB-04 based claim, the claim act shall contain record the “Service Unit Count” in entryRelationship/observation. as a repeatNumber to indicate the minimal and maximal number of repetitions of the billable service The value for observation/code in a “Service Unit” observation shall be a non-negative integer value.

Figure 20: Payers example

Good Health Insurance

123 Payment Dr.

St. Louis

MO

12345

US

2000 Hospital Drive

Ann Arbor

MI

99999

USA

Henrietta

Levin

Figure 21: CMS1500 claim example

Figure 22: UB-04 claim example

References

• CDA: Clinical Document Architecture Release 2: Clinical Document Architecture (CDA) Release 2, May 2005

• CCD: Continuity of Care Document (CCD) ASTM/HL7

• LOINC®: Logical Observation Identifiers Names and Codes, Regenstrief Institute

• IHE XDS-MS: IHE Patient Care Coordination, Technical Framework, Volumes 1, 2, 3 and10 Revision 4.0, 2007-2008

• HL7 Implementation Guide for CDA Release 2: History and Physical (H&P) Notes

• HL7 Implementation Guide for CDA Release 2: Consultation Notes

• HITSP Summary Documents Using HL7 Continuity of Care Document (CCD) Component (HITSP/C32)

• HITSP CDA and CCD Content Modules Component (HITSP/C83)

• HITSP Clinical Document and Message Terminology Component (HITSP/C80)

A Template IDs (Non-normative)

This section lists templates that further constrain CCD.

Table 18: P2P Template IDs

|Template ID |Asserts Conformance to Constraints for: |

|2.16.840.1.113883.10.20.8 |P2PPHR IG |

|2.16.840.1.113883.10.20.8.1.1 |Social History |

|2.16.840.1.113883.10.20.8.1.2 |Family History |

|2.16.840.1.113883.10.20.8.1.3 |Advance Directives |

|2.16.840.1.113883.10.20.8.1.4 |Problems |

|2.16.840.1.113883.10.20.8.1.5 |Alerts |

|2.16.840.1.113883.10.20.8.1.6 |Medications |

|2.16.840.1.113883.10.20.8.1.7 |Immunizations |

|2.16.840.1.113883.10.20.8.1.8 |Results |

|2.16.840.1.113883.10.20.8.1.9 |Encounters |

|2.16.840.1.113883.10.20.8.1.10 |Plan of Care |

|2.16.840.1.113883.10.20.8.1.11 |Vital Signs |

|2.16.840.1.113883.10.20.8.1.12 |Payers |

|2.16.840.1.113883.10.20.8.1.13 |Procedures |

|2.16.840.1.113883.10.20.8.1.14 |CMS1500 Claim |

|2.16.840.1.113883.10.20.8.1.15 |UB-04 Claim |

B REference VAlue Sets (Non-normative)

This appendix lists the values referenced by this IG.

Table 19: Reference Value Sets

|Value Set name |Value Set OID |

|ActEncounterCode |2.16.840.1.113883.1.11.13955 |

|ActCoverageTypeCode |2.16.840.1.113883.1.11.19832 |

|ActInvoiceElementCode |2.16.840.1.113883.1.11.19397 |

|AdmissionVisit |NUBC-AdmissionVisit-OID |

|AdvanceDirectiveTypeCode |2.16.840.1.113883.1.11.20.2 |

|AllergyAdverseEventSeverity |2.16.840.1.113883.3.88.12.3221.6.8 |

|AllergyAdverseEventTypeCode |2.16.840.1.113883.3.88.12.3221.6.2 |

|Country |2.16.840.1.113883.1.11.171 |

|FamilyMember |2.16.840.1.113883.1.11.19579 |

|LaboratoryTestsResults |2.16.840.1.113883.3.88.12.80.40 |

|MedicationBrandName |2.16.840.1.113883.3.88.12.80.16 |

|MedicationDrugClassName |2.16.840.1.113883.3.88.12.80.17 |

|MedicationIngredientName |2.16.840.1.113883.3.88.12.80.20 |

|ObservationInterpretationNormality |2.16.840.1.113883.1.11.10206 |

|P2PSocialHistoryTypeCode |TEMP-P2PSocialHistoryTypeCode-OID |

|PlaceOfServiceCode |HCPCS-PlaceOfServiceCode-OID |

|ProblemCode |2.16.840.1.113883.3.88.12.3221.7.4 |

|ResultTypeCode |2.16.840.1.113883.1.11.20.16 |

|RevenueCode |NUBC-RevenueCode-OID |

|RouteOfAdministration |2.16.840.1.113883.5.112 |

|SpecimenEntityType |2.16.840.1.113883.1.11.19464 |

|TypeOfBillCode |NUBC-TypeOfBillCode-OID |

|valueSetOID |code |displayName |codeSystem |CodeSystem |

|(localValueSetName) | | | |Name |

|2.16.840.1.113883.1.11.20.|304251008 |Resuscitation |2.16.840.1.113883.6.96 |SNOMED CT |

|2 | | | | |

|(AdvanceDirectiveTypeCode)| | | | |

| |52765003 |Intubation |2.16.840.1.113883.6.96 |SNOMED CT |

| |225204009 |IV Fluid and Support |2.16.840.1.113883.6.96 |SNOMED CT |

| |89666000 |CPR |2.16.840.1.113883.6.96 |SNOMED CT |

| |281789004 |Antibiotics |2.16.840.1.113883.6.96 |SNOMED CT |

| |78823007 |Life Support |2.16.840.1.113883.6.96 |SNOMED CT |

| |61420007 |Tube Feedings |2.16.840.1.113883.6.96 |SNOMED CT |

| |71388002 |Other Directive |2.16.840.1.113883.6.96 |SNOMED CT |

|valueSetOID (localValueSetName) |code |codeSystem |Code System Name |

|2.16.840.1.113883.1.11.19832 |Any subtype of |2.16.840.1.113883.5.4 |ActCode |

|(ActCoverageTypeCode) |ActCoverageTypeCode | | |

|2.16.840.1.113883.1.11.13955 |Any subtype of ActEncounterCode|2.16.840.1.113883.5.4 |ActCode |

|(ActEncounterCode) | | | |

|2.16.840.1.113883.1.11.19397 |Any subtype of ActEncounterCode|2.16.840.1.113883.5.4 |ActCode |

|(ActInvoiceElementCodee) | | | |

|2.16.840.1.113883.1.11.19579 |Any subtype of FAMMEMB |2.16.840.1.113883.5.111 |RoleCode |

|(FamilyMember) | | | |

|2.16.840.1.113883.1.11.10206 |Any subtype of |2.16.840.1.113883.5.83 |ObservationInterpretation |

|(ObservationInterpretationNormality) |GeneticObservationInterpretatio| | |

| |n | | |

|2.16.840.1.113883.1.11.14581 |Any subtype of |2.16.840.1.113883.5.112 |RouteOf |

|(RouteOfAdministration) |RouteOfAdministration | |Administration |

|2.16.840.1.113883.1.11.171 (Country) |Any code |1.0.3166.1.2.3 |ISO 3166-1, Alpha-3 |

|2.16.840.1.113883.1.11.19464 |Any subtype of |2.16.840.1.113883.5.129 |SpecimenType |

|(SpecimenEntityType) |SpecimenEntityType | | |

Table 20: IHE C80 Table 2.2.1.3.9-1 Advance Directive Type Vocabulary

|Value Set: AdvanceDirectiveTypeCode ValueSet 2.16.840.1.113883.1.11.20.2 |

|Code System: SNOMED CT 2.16.840.1.113883.6.96 |

|Code |Display Name |

|304251008 |Resuscitation |

|52765003 |Intubation |

|22520400 |IV Fluid and Support |

|89666000 |CPR |

|281789004 |Antibiotics |

|78823007 |Life Support |

|61420007 |Tube Feedings |

|71388002 |Other Directive |

Table 21: IHE C80 Table 2.2.1.3.2-1 Allergy/Adverse Event Type Vocabulary

|Value Set: AllergyAdverseEventTypeCode 2.16.840.1.113883.3.88.12.3221.6.2 |

|Code System: SNOMED CT 2.16.840.1.113883.6.96 |

|Code |Display Name |Definition |

|420134006 |propensity to adverse reactions |Used to record an adverse reaction. |

|418038007 |propensity to adverse reactions to substance |Used to record an adverse reaction to an environmental |

| | |agent. |

|419511003 |propensity to adverse reactions to drug |Used to record an adverse reaction to a drug. |

|418471000 |propensity to adverse reactions to food |Used to record an adverse reaction to a food. |

|419199007 |allergy to substance |Used to record an allergy to an environmental agent. |

|416098002 |drug allergy |Used to record an allergy to a drug. |

|414285001 |food allergy |Used to record an allergy to a food. |

|59037007 |drug intolerance |Used to record intolerance to a drug. |

|235719002 |food intolerance |Used to record intolerance to a food. |

Table 22: IHE C80 Table 2.2.1.3.2-4 Allergy/Adverse Event Severity Value Set Definition

|Value Set: AllergyAdverseEventSeverity 2.16.840.1.113883.3.88.12.3221.6.8 |

|Code System: SNOMED CT 2.16.840.1.113883.6.96 |

|Code |Display Name |Definition |

|255604002 |mild |Not Available |

|371923003 |mild to moderate |Not Available |

|6736007 |moderate |Not Available |

|371924009 |moderate to severe |Not Available |

|24484000 |severe |Not Available |

|399166001 |fatal |Not Available |

Table 23: IHE C80 Table 2.2.1.3.3-10 Medication Brand Name Vocabulary

|Value Set: MedicationBrandName 2.16.840.1.113883.3.88.12.80.16 |

|Code System: RxNorm 2.16.840.1.113883.6.88 |

|Value Set Name |Medication Brand Name |

|Vocabulary |Federal Medication Terminologies – RxNorm |

| | |

|Source |NLM |

|Vocabulary OID |2.16.840.1.113883.6.88 |

|Vocabulary Version | |

|Value Set OID |2.16.840.1.113883.3.88.12.80.16 |

|Value Set Version | |

|Static/Dynamic |Dynamic |

|Value Set Members |See . Shall contain a value descending from RxNorm. |

Table 24: IHE C80 Table 2.2.1.3.3-11 Medication Clinical Drug Names Vocabulary

|Value Set: MedicationDrugClassName 2.16.840.1.113883.3.88.12.80.17 |

|Code System: NDF-RT 2.16.840.1.113883.4.209 |

|Value Set Name |Medication Drug Class Names |

|Vocabulary |Federal Medication Terminologies – NDF-RT |

| | |

|Source |Veterans Health Administration |

|Vocabulary OID |2.16.840.1.113883.4.209 |

|Vocabulary Version | |

|Value Set OID |2.16.840.1.113883.3.88.12.80.17 |

|Value Set Version | |

|Static/Dynamic |Dynamic |

|Value Set Members |See . Shall contain a value descending from NDF-RT. |

Table 25: IHE C80 Table 2.2.1.3.3-14 Medication Ingredient Name Vocabulary

|Value Set: MedicationIngredientName 2.16.840.1.113883.3.88.12.80.20 |

|Code System: Federal Medication Terminologies – FDA Unique Ingredient Identifier (UNII) 2.16.840.1.113883.4.9 |

|Value Set Name |Medication Ingredient Name |

|Vocabulary |Federal Medication Terminologies – FDA Unique Ingredient Identifier (UNII) |

|Source |Food and Drug Administration (FDA) |

|Vocabulary OID |2.16.840.1.113883.4.9 |

|Vocabulary Version | |

|Value Set OID |2.16.840.1.113883.3.88.12.80.20 |

|Value Set Version | |

|Static/Dynamic |Dynamic |

|Value Set Members |See . Shall contain a value descending from UNII. |

Table 26: IHE C80 Table 2.2.1.3.1-1 Problem Vocabulary

|Value Set: ProblemCode 2.16.840.1.113883.3.88.12.3221.7.4 |

|Code System: SNOMED CT 2.16.840.1.113883.6.96 |

|Value Set Name |Problem |

|Vocabulary |Veterans Administration/Kaiser Permanente (VA/KP) Problem List Subset of SNOMED CT ® |

|Source |Veterans Administration/Kaiser Permanente (VA/KP) |

|Vocabulary OID |2.16.840.1.113883.6.96 |

|Vocabulary Version | |

|Value Set OID |2.16.840.1.113883.3.88.12.3221.7.4 |

|Value Set Version | |

|Static/Dynamic |Dynamic |

|Value Set Members |See VA/KP Problem List Subset of SNOMED CT. Shall be terms that descend from the clinical finding|

| |(404684003) concept. The problem list subset can be obtained from |

| |cancertopics/terminologyresources/FDA. |

Table 27: IHE Table 2.2.1.3.5 2 Laboratory Test Result Identifier Value Set Definition

|Value Set: LaboratoryTestsResults 2.16.840.1.113883.3.88.12.80.40 |

|Code system: LOINC 2.16.840.1.113883.6.1 |

|LOINC # |Component |

|ActCode |2.16.840.1.113883.5.4 |

|ActEncounterCode |2.16.840.1.113883.1.11.13955 |

|CDC Vaccine Code (CVX) |2.16.840.1.113883.6.59 |

|CPT-4 |2.16.840.1.113883.6.12 |

|HCFA Procedure Codes |2.16.840.1.113883.6.14 |

|HL7 ActCode |2.16.840.1.113883.5.4 |

|HL7 AdministrativeGender |2.16.840.1.113883.5.1 |

|HL7 RouteOfAdministration |2.16.840.1.113883.5.112 |

|ICD-9 CM |2.16.840.1.113883.6.2 |

|ISO 3166 3 Character Country Codes |2.16.2 |

|LOINC |2.16.840.1.113883.6.1 |

|NAIC |NAIC OID |

|NDC |2.16.840.1.113883.6.69 |

|NDF-RT |2.16.840.1.113883.4.209 |

|National Uniform Billing Council, UB 04 |NUBC UB04 OID |

|NUCC (National Uniform Claim Committee) |NUCC OID |

|ObservationInterpretation |2.16.840.1.113883.5.83 |

|ObservationMethod |2.16.840.1.113883.5.84 |

|RFC-3066 ( Language Code) |2.16.840.1.113883.6.121 |

|RouteOfAdministration |2.16.840.1.113883.5.112 |

|SNOMED CT |2.16.840.1.113883.6.96 |

|Unified Code for Units of Measure (UCUM) |2.16.840.1.113883.6.8 |

C Comprehensive P2P CDA Data Dictionary

These element constraint tables contain all the necessary values for the payload of a P2P exchange.

R = Required - Required data elements must always be sent. Data elements that are required may, under exceptional circumstances, have an unknown value (e.g., the name of an unconscious patient). In these cases, the sending application is required to indicate the reason that the data are not available

R2 = Required if known - If the sending application has data for the data element, it is required to populate the data element. If the value is not known, the data element need not be sent.

O = Optional - Data elements that are marked optional (O) may be sent at the choice of the sending application. An optional element need not be sent, but when it is sent, the Content Module defines the meaning of that data element and a receiver can always be assured of what that data element represents when it is present. Senders should not send an optional data element with an unknown value. If the value is not known, simply do not send the data element

Table 29: Header Element Constraints

|P2PPHR Data Element |CCD Path |R/O |Description |CodeSystem (OId, |

| | | | |ValueSetName) |

|CONTEXT |ClinicalDocument |  |  |  |

|typeId |typeId [@root = |R |a technology-neutral explicit reference to|  |

| |"2.16.840.1.113883.1.3"] | |this CDA, Release Two specification, and | |

| |[@extension = "POCD_HD000040"] | |must be valued as follows: | |

| | | |ClinicalDocument.typeId.root = | |

| | | |"2.16.840.1.113883.1.3" (which is the OID | |

| | | |for HL7 Registered models); | |

| | | |ClinicalDocument.typeId.extension = | |

| | | |"POCD_HD000040" (which is the unique | |

| | | |identifier for the CDA, Release Two | |

| | | |Hierarchical Description). | |

|templateId |  |R |It signals the imposition of a set of |  |

| | | |template-defined constraints. | |

|Identifier |id |R |Represents the unique instance identifier |  |

| | | |of a clinical document. | |

|Document type |code |R |The code specifying the particular kind of|2.16.840.1.113883.6.1 LOINC |

| | | |document (e.g. History and Physical, | |

| | | |Discharge Summary, Progress Note). | |

|Creation Date/Time |effectiveTime |R |Signifies the document creation time, when|  |

| | | |the document first came into being. Where | |

| | | |the CDA document is a transform from an | |

| | | |original document in some other format, | |

| | | |the ClinicalDocument.effectiveTime is the | |

| | | |time the original document is created. The| |

| | | |time when the transform occurred is not | |

| | | |currently represented in CDA. | |

|Confidentiality |confidentialityCode |R |Confidentiality is a required contextual |2.16.840.1.113883.5.25 |

| | | |component of CDA, where the value |Confidentiality |

| | | |expressed in the header holds true for the| |

| | | |entire document, unless overridden by a | |

| | | |nested value. | |

|Language |languageCode |R |Specifies the human language of character |2.16.840.1.113883.6.121 Tags |

| | | |data (whether they be in contents or |for the Identification of |

| | | |attribute values). |Languages |

|setId |setId |O |Represents an identifier that is common |  |

| | | |across all document revisions. | |

|versionNumber |versionNumber |O |An integer value used to version |  |

| | | |successive replacement documents. | |

|Patient |recordTarget |R |Representing the medical record that this |  |

| | | |document belongs to. | |

|Patient language |recordTarget / patientRole / |R2 |A patient's language. |  |

|spoken |patient / languageCommunication / | | | |

| |languageCode | | | |

|Author |author/ assignedAuthor |R |Represents the humans and/or machines that|  |

| | | |authored the document. | |

|Author organization |author/ assignedAuthor/ |O |Organization that the author belongs to |  |

| |representedOrganization | | | |

|Authoring date/time |author/time |R |  |  |

|Data enterer |dataEnterer |O |Represents the participant who has |  |

| | | |transformed a dictated note into text. | |

|Informant |informant |O |An informant (or source of information) is|  |

| | | |a person that provides relevant | |

| | | |information, such as the parent of a | |

| | | |comatose patient who describes the | |

| | | |patient's behavior prior to the onset of | |

| | | |coma. | |

|custodian |custodian |R |The participant charged with maintaining |  |

| | | |the original document | |

|Information recipient |informationRecipient |O |Represents a recipient who should receive |  |

| | | |a copy of the document | |

|Legal Authenticator |legalAuthenticator |O |Represents a participant who has legally |  |

| | | |authenticated the document. | |

|authenticator |authenticator |O |  |  |

|Participant |participant |O |Used to represent other participants not |  |

| | | |explicitly mentioned by other classes | |

|Sevice Event |documentationOf |R2 |Represents the main Act, such as a |  |

| | | |colonoscopy or an appendectomy, being | |

| | | |documented. | |

|Primary Care Provider |documentationOf / serviceEvent / |R2 |Unique identifier for primary care |  |

|ID |performer [@typeCode="PRF"] | |provider | |

| |[@functionCode="PCP] / | | | |

| |assignedEntity / id | | | |

|Primary Care Provider |documentationOf / serviceEvent / |R2 |  |  |

|location |performer [@typeCode="PRF"] | | | |

| |[@functionCode="PCP] / | | | |

| |assignedEntity / addr | | | |

|Primary Care Provider |documentationOf / serviceEvent / |R2 |  |  |

|location |performer [@typeCode="PRF"] | | | |

| |[@functionCode="PCP] / | | | |

| |assignedEntity / name | | | |

|Consent |authorization |O |references the consents associated with |  |

| | | |this document. | |

|Encompassing Encounter|componentOf |O |Represents the setting of the clinical |  |

| | | |encounter during which the documented | |

| | | |act(s) or ServiceEvent occurred. | |

Table 30: Body Element Constraints

|P2PPHR Data Element |CCD Path |R/O |Description |ValueSet (OId ValueSetName) |CodeSystem (OId, ValueSetName) |

|Social History Section |

|Context |section [templateId / @root= '2.16.840.1.113883.10.20.1.15'] |O |Conformant to CCD Social History |  |  |

| | | |section constraints | | |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.1'] | |Conformant to P2PPHR Social | | |

| | | |Hisotry section constraints | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"social history" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="29762-2"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "Social history"] | |section | | |

|Social history |entry |R2 |Social history clinical statement |  |  |

|clinical statement | | | | | |

|Context |entry / observateion [@classCode="OBS"] [@moodCode="EVN"] | |  |  |  |

| |[templateId / @root= "2.16.840.1.113883.10.20.1.33"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Social history type |code |R |Indicate the type of social |2.16.840.1.113883.1.11.20.18 |  |

| | | |history observation |SocialHistoryTypeCode OR | |

| | | | |TEMP - | |

| | | | |P2PSocialHistoryTypeCodeOID | |

|Patient's |observation/participant[@typeCode="SBJ"]/ |R2 |Patient's Citizenship |2.16.840.1.113883.1.11.171 |2.16.2 ISO 3166 3 Character |

|Citizenship |associatedEntity[@classCode="CIT"] | | |Country |Country Codes |

|Family History Section |

|Context |section [templateId / @root='2.16.840.1.113883.10.20.1.4'] |O |  |  |  |

| |[templateId / @root = '2.16.840.1.113883.10.20.8.1.2'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="10157-6"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| | | |section | | |

|Family history |entry / organizer |R2 |Family history clinical Statement |  |  |

|clinical Statement | | | | | |

|Context |organizer [templateId / @root = "2.16.840.1.113883.10.20.1.23"] | |  |  |  |

| |[@classCode="CLUSTER"] [@moodCode="EVN"] | | | | |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Component |compoent [observation] |R |  |  |  |

|Family member |subject |R |The family member who is the |  |  |

| | | |subject of the family history | | |

| | | |observations | | |

|Context |observation [@moodCode="EVN"] [templateId / @root = |  |  |  |  |

| |"21.6.840.1.113883.10.20.1.22"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Observation Date |effectiveTime |R |  |  |  |

|Code |code [@code="ASSERTION"] |R |  |  |2.16.840.1.113883.5.4 HL7 ActCode |

|Value |value |R |  |  |2.16.840.1.113883.6.2 ICD-9 OR |

| | | | | |2.16.840.1.113883.6.96 SNOMED CT |

|  |observation [templateId / @root = |R2 |  |  |  |

| |"2.16.840.1.113883.10.20.1.42"] | | | | |

|Death Indicator |entryRelationship [@typeCode="CAUS"] / observation / value |R |Death Indicator of Family Member |  |2.16.840.1.113883.6.96 SNOMED CT |

|Death Date |entryRelationship [@typeCode="CAUS"] / observation / |O |Date of Death of Family Member |  |  |

| |effectiveTime | | | | |

|Context |subject / relatedSubject [@classCode="PRS"] |  |  |  |  |

|Family Member |code |R |Relationship of Family Member to |2.16.840.1.113883.1.11.19579 |2.16.840.1.113883.5.111 RoleCode |

| | | |the Patient. |FamilyMember | |

|Name |subject / name |R2 |Name of Family Member (First, |  |  |

| | | |Middle Initial, Last, Suffix) | | |

|Gender |subject / administrativeGenderCode |R2 |Administrative Gender of Family |  |2.16.840.1.113883.5.1 |

| | | |Member | |AdministrativeGender |

|Birthdate |subject / birthTime |R2 |Date of Birth (YYYYMMDD) of Family|  |  |

| | | |Member | | |

|Address |addr |R2 |Address of Family Member |  |  |

|Telephone |telecom |R2 |Telephone Number of Family Member |  |  |

|E-mail |telecom |R2 |E-mail address of Family Member |  |  |

|Advance Directives Section |

|Context |section [templateId / @root='2.16.840.1.113883.10.20.1.1'] |O |Advance Directives Section |  |  |

| |[templateId / @root = '2.16.840.1.113883.10.20.8.1.3'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"advance directives" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="42348-3"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "Advance directives"] | |section | | |

|Advance directive |entry |R2 |Advance directive clinical |  |  |

|clinical statement | | |statement | | |

|Context |observation [templateId / @root = | |Advance Directives Observation |  |  |

| |"2.16.840.1.113883.10.20.1.17"] [@classCode="OBS"] | | | | |

| |[@moodCode="EVN"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Advance directive |code |R |  |2.16.840.1.113883.1.11.20.2 |2.16.840.1.113883.6.96 SNOMED CT |

|type | | | |AdvanceDirective | |

| | | | |TypeCode | |

|Description |value |R2 |Coded description for an Advance |  |  |

| | | |Directive | | |

|Effective Time |effectiveTime |R2 |Effective time of the directive |  |  |

|Context |observation [templateId / @root = |R2 |Verification of an advance |  |  |

| |"2.16.840.1.113883.10.20.1.17"] / participant [@typeCode="VRF"] | |directive observation | | |

| |[templateId / @root = "2.16.840.1.113883.10.20.1.17"] | | | | |

|Participant Role |participantRole/code | R2 |The role of verifier in a |  |  |

|Code | | |verification of an advance | | |

| | | |directive observation. This may | | |

| | | |include a witness or a person who | | |

| | | |has a copy of the advanced | | |

| | | |directive. | | |

|Verified Time |time | R2 |The time when verifier verified an|  |  |

| | | |advance directive observation. | | |

|  |observation [templateId / @root="2.16.840.1.113883.10.20.1.17"] |R2 |Advance directive references |  |  |

| |/ reference [@typeCode="REFR"] [templateId / @root = | |An Advance Directive Reference. A | | |

| |"2.16.840.1.113883.10.20.1.36"] / externalDocument | |reference to a durable power of | | |

| | | |attorney for healthcare or other | | |

| | | |documents or healthcare records | | |

| | | |that support the Advance | | |

| | | |Directive. | | |

|Identifier |id |R |  |  |  |

|Problems Section |

|Context |section [templateId / @root = '2.16.840.1.113883.10.20.1.11'] |O |problem section |  |  |

| |[templateId / @root = '2.16.840.1.113883.10.20.8.1.4'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"problems" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="11450-4"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "Problems"] | |section | | |

|Problems clinical |entry / problemAct |R2 |  |  |  |

|statement | | | | | |

|Context |problemAct [@classCode="ACT"] [@moodCode="EVN"] [templateId / |  |  |  |  |

| |@root = "2.16.840.1.113883.10.20.1.27"] | | | | |

|Identifier |id |R |  |  |  |

|Entry relationship |entryRelationship [@typeCode="SUBJ"] |R |  |  |  |

|Problem observation |entryRelationship [@typeCode="SUBJ"] / observation |R2 |  |  |  |

|Context |observation [@moodCode="EVN"] [templateId / @root = |R2 |Problem Observation |  |  |

| |'2.16.840.1.113883.10.20.1.28'] | | | | |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Problem type |code | R |  |2.16.840.1.113883.3.88.12 |2.16.840.1.113883.6.96 SNOMED CT |

| | | | |.3221.7.4 ProblemCode | |

|Problem description |value |R2 |  |  |2.16.840.1.113883.6.96 SNOMED CT |

|Time |effectiveTime |R2 |The interval of time of the |  |  |

| | | |concern or duration of a condition| | |

|Unit of Measure |value / @unit |R2 |Valid Unit of Measure if the Value|  |  |

| | | |of the problem is a physical | | |

| | | |quantity. | | |

|Problem status |entryRelationship [@typeCode="REFR"] / observation [templateId /|R2 |Problem health observation |  |  |

| |@root = "2.16.840.1.113883.10.20.1.50"] | | | | |

|Episode observation |entryRelationship [@typeCode='ELNK'] / observation [templateId |R2 |Episode Observation, in a Problem |  |  |

| |/ @root = '2.16.840.1.113883.10.20.1.41'] | |Observation | | |

|Alerts Section |

|Context |section [templateId / @root='2.16.840.1.113883.10.20.1.2' ] |O |Alerts section |  |  |

| |[templateId / @root = '2.16.840.1.113883.10.20.8.1.5'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |“alert” and/or “allergies and | | |

| | | |adverse reactions”. | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="48765-2"] [@codeSystem="2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "Allergies, adverse reactions, alerts"] | |section. | | |

|Alert clinical |entry / observation |R2 |  |  |  |

|statement | | | | | |

|Context |observation [@moodCode="EVN"] [templateId / |  |Alert observation |  |  |

| |@root="2.16.840.1.113883.10.20.1.18"] | | | | |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Agent |participant [@typeCode="CSM"] / playingEntity |R2 |Product (including medications and|  |  |

| | | |immunizations), environmental | | |

| | | |agent, Problem/Diagnosis (G6PD | | |

| | | |deficiency, for example), or | | |

| | | |Procedure (claustrophobia with | | |

| | | |MRI, for example). | | |

|Agent ID |participant [@typeCode="CSM"] / participantRole |R2 |  |2.16.840.1.113883.3.88.12.80.|2.16.840.1.113883.6.88 RxNorm OR |

| |[@classCode="MANU"] / playingEntity [@classCode="MMAT"] / code /| | |20 MedicationIngredientName |2.16.840.1.113883.6.96 SNOMED CT OR|

| |@code | | |OR |2.16.840.1.113883.6.59 CDC Vaccine |

| | | | |2.16.840.1.113883.3.88.12.80.|Code |

| | | | |17 MedicationDrugClass OR | |

| | | | |2.16.840.1.113883.3.88.12.80.| |

| | | | |16 MedicationBrankName | |

|Agent Name |participant [@typeCode="CSM"] / participantRole |R2 |Name of the agent |  |  |

| |[@classCode="MANU"] / playingEntity [@classCode="MMAT"] / code /| | | | |

| |@displayName | | | | |

|Duration Time |effectiveTime |R2 |Indicates the time the condition |  |  |

| | | |started, onset, and duration | | |

|Alert Type |value |R2 |Allergy, Adverse Reaction, Alert |2.16.840.1.113883.3.88.12.322|2.16.840.1.113883.6.96 SNOMED CT |

| | | | |1.6 2 AllergyAdverseEventType| |

|Alert status |entryRelationship [@typeCode='REFR'] / observation [templateId |R2 |Alert Status Observation. Active, |  |  |

|observation |/ @root = '2.16.840.1.113883.10.20.1.39'] | |Prior History No Longer Active | | |

|Alert status |entryRelationship[@typeCode='REFR'] / observation [templateId |R2 |  |2.16.840.1.113883.1.11.20.3 |2.16.840.1.113883.6.96 SNOMED CT |

|observation value |/@root = '2.16.840.1.113883.10.20.1.39'] / value | | |AlertStatusCode | |

|Reaction |entryRelationship [@typeCode='MFST'] / observation [templateId /| R2 |Reaction Observation. Describe the|  |  |

| |@root = '2.16.840.1.113883.10.20.1.54'] | |reactions to the agent | | |

|  |observation [@classCode="OBS"] [@moodCode="EVN"] [templateId / |  |Reaction Observation in an Alert |  |  |

| |@root = "2.16.840.1.113883.10.20.1.54"] | |Observation | | |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Code |code |R |  |  |2.16.840.1.113883.6.96 SNOMED CT |

|Severity |entryRelationship [@typeCode="SUBJ"] / observation |R2 |Severe observation in reaction |  |  |

| |[@classCode="OBS"] [@moodCode="EVN"] [templateId / @root = | |observation | | |

| |"2.16.840.1.113883.10.20.1.55"] | | | | |

|Intervention |entryRelationship [@typeCode="RSON"] / [procedure | |R2 |Reaction intervention in reaction |  |  |

| |substanceAdministration] | |observation | | |

|Medications Section |

|Context |section [templateId / @root='2.16.840.1.113883.10.20.1.8'] |O |Medication section |  |  |

| |[templateId / @root = '2.16.840.1.113883.10.20.8.1.6'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="10160-0"] [@codeSystem="2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[displayName = "History of medication use"] | |section | | |

|Medication clinical |entry / [substanceAdministration | supply] |R2 |  |  |  |

|statements | | | | | |

|Context |SubstanceAdministration [@moodCode="EVN"|"INT"] [templateId / |R2 |  |  |  |

| |@root = "2.16.840.1.113883.10.20.1.24"] | | | | |

|Identifier |id |R |  |  |  |

|Prescription Date |[@moodCode= 'INT'] / effectiveTime |R2 |Date the medication was prescribed|  |  |

| | | |or ordered | | |

|Administra-tion Date|[@moodCode= 'EVN'] / effectiveTime |R2 |Date the medication was |  |  |

| | | |administrated. | | |

|Duration and |effectiveTime |R2 |Start and stop date; frequency of |  |  |

|Frequency | | |administration. Frequency of which| | |

| | | |the medication is to be taken, or | | |

| | | |Duration of the medication usage | | |

| | | |by patient. | | |

|Route of |routeCode |R2 |Route of Administration (e.g.. |  |2.16.840.1.113883.5.112 |

|Administra-tion | | |Oral, topical) | |RouteOfAdministration |

|Dose Quantity |doseQuantity |R2 |Medication dosage: The dosage a |  |2.16.840.1.113883.6.8 Unified Code|

| | | |physician intends a patient to | |for Units of Measure (UCUM) |

| | | |consume, or The actual dosage used| | |

| | | |as reported by a patient or family| | |

| | | |member | | |

|Maximum Dose |maxDoseQuantity |R2 |The maximum dosage |  |  |

|Quantity | | | | | |

|Form |product / manufacturedProduct / manufacturedMaterial / code |R2 |Medication delivery form (e.g.. | | |

| | | |pill, transdermal, injectables, | | |

| | | |etc.) is typically pre-coordinated| | |

| | | |in the product code (e.g. | | |

| | | |“Atenolol 25mg tablet”) | | |

|Prescriber ID |performer / assignedEntity / id |R2 |Prescriber ID |  |  |

|Prescriber Phone |performer / assignedEntity / telecom |R2 |Prescriber Phone Number |  |  |

|Number | | | | | |

|Prescriber Location |performer / assignedEntity / addr |R2 |Prescriber Location Code |  |  |

|Prescriber Last Name|performer / assignedEntity / assignedPerson / name / last |R2 |Prescriber Last Name |  |  |

|Reason for |entryRelationship [@typeCode='RSON'] / observation |R2 |Indication. Describes the |  |  |

|Prescribing | | |rationale for the prescription. | | |

| | | |(e.g.. Given Medication X for | | |

| | | |hypertension) | | |

|Series Number Type |entryRelationship [@typeCode='SUBJ'] / observation |R2 |  |  |  |

| |[@classCode="OBS"] [@classCode="EVN"] [templateId / | | | | |

| |@root="2.16.840.1.113883.10.20.1.46"] / code [@code="30973-2"] | | | | |

| |[@codeSystem="2.16.840.1.113883.6.1"] | | | | |

|Series Number |entryRelationship [@typeCode='SUBJ'] / observation |R2 |Medication Series Number |  |  |

| |[@classCode="OBS"] [@classCode="EVN"] [templateId / @root = | | | | |

| |"2.16.840.1.113883.10.20.1.46"] / value | | | | |

|Series Number Status|entryRelationship [@typeCode="SUBJ"] / observation |R2 |  |  |  |

| |[@classCode="OBS"] [@classCode="EVN"] [templateId / @root = | | | | |

| |"2.16.840.1.113883.10.20.1.46"] / statusCode | | | | |

|Instruction |entryRelationship [@typeCode="SUBJ"] / act [@moodCode="INT"] |R2 |Patient Instructions. Standard |  |  |

| | | |instructions for medication usage | | |

|Reaction |entryRelationship [@typeCode='CAUS'] / observation |R2 |Reaction Observation. Note that |  |  |

| | | |notable reactions should be listed| | |

| | | |in the Alerts section. | | |

|Severity |entryRelationship [@typeCode='CAUS'] / observation / |R2 |Severity Observation. Severity of |  |  |

| |entryRelationship [@typeCode='SUBJ'] / observation | |the reaction | | |

|Criteria |precondition / criterion |R2 |Event(s) or observation(s) that |  |  |

| | | |trigger administration or change | | |

| | | |to administration of the product. | | |

| | | |(e.g. If patient experiences | | |

| | | |nausea then give appropriate | | |

| | | |medication) | | |

|Context |SubstanceAdministration [@moodCode="EVN" | "INT"] [templateId / |R2 |Manufactured product in medication|  |  |

| |@root= "2.16.840.1.113883.10.20.1.24"]/ consumable / | |activity | | |

| |manufacturedProduct [templateId / @root= | | | | |

| |"2.16.840.1.113883.10.20.1.53"] | | | | |

|Medication code |manufacturedMaterial / code |R |Manufactured product code |  |2.16.840.1.113883.6.88 RxNorm OR |

| | | | | |2.16.840.1.113883.6.59 CDC Vaccine |

| | | | | |Code |

|Medication generic |manufacturedMaterial / code / originalText |R |  |  |  |

|name | | | | | |

|Medication Name |manufacturedMaterial / name |R2 |Name of medication(s) |  |  |

|Lot Number |manufacturedMaterial / lotNumberText |R2 |The manufacturer's production lot |  |  |

| | | |number for the administered | | |

| | | |product | | |

|Context |supply [@moodCood="EVN | INT"] [templateId / @root= |R2 |  |  |  |

| |"2.16.840.1.113883.10.20.1.34"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode |R |  |  |  |

|Time Dispensed |effectiveTime |R2 |Actual or intended time of |  |  |

| | | |dispensing | | |

|Medication Delivery |product / manufacturedProduct / manufacturedMaterial / code |R2 |Medication delivery form (e.g.. |  |  |

|Form(code) | | |pill, transdermal, injectables, | | |

| | | |etc.) is typically pre-coordinated| | |

| | | |in the product code (e.g. | | |

| | | |“Atenolol 25mg tablet”) | | |

|Medication name |manufacturedMaterial / name | R2 |Name of medication(s) |  |  |

|Repeat Number |repeatNumber |R2 |Number of fills (note this is not |  |  |

| | | |number of refills) | | |

|Quantity Dispensed |quantity |R2 |Quantity dispensed |  |  |

|Dispenser ID |performer / assignedEntity / id |R2 |Dispenser ID |  |  |

|Dispenser Name |performer / assignedEntity / assignedPerson / name |R2 |Dispenser (e.g.. Name of Pharmacy)|  |  |

|Immuniza-tion |  |  |  |  |  |

|Section | | | | | |

|  |section [templateId / @root= '2.16.840.1.113883.10.20.1.6'] |O |Immunization Section |  |  |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.7'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"immunization" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="11369-6"] [@codeSystem= "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "History of immunizations"] | |section. "History of | | |

| | | |immunizations" | | |

|Clinical statements |entry / [substanceAdministration | supply] |R2 |Conformance constriants are same |  |  |

| | | |as medication clinical statement. | | |

|Context |SubstanceAdministration [@moodCode="EVN" | "INT"] [templateId / |R2 |  |  |  |

| |@root= "2.16.840.1.113883.10.20.1.24"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode |R2 |Status of Prescription |  |  |

|Immuniza-tion Date |effectiveTime |R2 |Date of immunization |  |  |

|Expiration Date |entryRelationship [@typeCode = 'COMP' ] / observation / code |R2 |Expiration date of the |  |  |

| | | |immunization SNOMED 427416004 | | |

| | | |Therapeutic substance expiration | | |

| | | |date | | |

|Route of |routeCode |R2 |Route of Administration (e.g.. |  |2.16.840.1.113883.5.112 |

|Administra-tion | | |Intranasal, shot) | |RouteOfAdministration |

|Immuniza-tion |performer |R2 |Provider who performed the |  |  |

|Provider | | |vaccination | | |

|Reason for |entryRelationship [@typeCode='RSON'] / act /code |R2 |Describes the rationale for the |  |  |

|Prescribing | | |immunization. (e.g.. Given | | |

|(indications) | | |hepatatis vaccine for new job) | | |

|Series Number |entryRelationship [@typeCode='SUBJ'] / observation |R2 |Medication Series Number |  |  |

|Instructions |entryRelationship [@typeCode='SUBJ'] / act |R2 |Patient Instructions Instructions |  |  |

| | | |given to the patient regarding an | | |

| | | |immunization | | |

|Reaction |entryRelationship [@typeCode='MFST’] / observation |R2 |Reaction Observation. Note that |  |  |

| | | |notable reactions should be listed| | |

| | | |in the Alerts section. | | |

|Severity |entryRelationship [@typeCode='MFST'] / observation / |R2 |Severity Observation. Severity of |  |  |

| |entryRelationship [@typeCode='SUBJ'] / observation | |the reaction. | | |

|Criteria |precondition / criterion |R2 |Example: Give a second shot if |  |  |

| | | |rash appears | | |

|Vaccine Code |consumable / manufacturedProduct / manufacturedMaterial / code |R2 |Industry vaccine code (e.g.. |  |  |

| | | |90721) | | |

|Vaccine Name |consumable / manufacturedProduct / manufacturedMaterial / name |R2 |Name of vaccine (e.g.. DTaP-HiB) |  |  |

| | | |(Manufactured Product Name) | | |

|Manufacturer ID |consumable / manufacturedProduct / manufacturerOrganization / |R2 |ID of the Manufacturer |  |  |

| |id | | | | |

|Manufacturer Name |consumable / manufacturedProduct / manufacturerOrganization |R2 |Name of the Manufacturer |  |  |

|Results Section |

|Context |section [templateId / @root= '2.16.840.1.113883.10.20.1.14'] |O |Results section |  |  |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.8'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"results" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="30954-2"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "Relevant diagnostic tests and/or laboratory | |section. "Relevant diagnostic | | |

| |data"] | |tests and/or laboratory data" | | |

|Clinical statements |entry / [organizer / resultObservation] |R2 |  |  |  |

|Context |organizer [@moodeCode = "EVN"] [templateId / @root = |R2 |Results Organizer |  |  |

| |"2.16.840.1.113883.10.20.1.32"] | | | | |

|Identifier |id |R |The overall status of the Lab Test|  |  |

|Overall status of |statusCode |R |  |  |  |

|Lab Test | | | | | |

|Organizer Type Code |code |R |Type of Lab Test. This may be |  |2.16.840.1.113883.6.1 LOINC OR |

| | | |obvious based on the Lab Test Code| |2.16.840.1.113883.6.96 SNOMED CT OR|

| | | |itself (i.e.. May be obvious that | |2.16.840.1.113883.6.12 CPT-4 OR |

| | | |it is Hematology if the Lab Test | |2.16.840.1.113883.1.11.20.16 |

| | | |Code is Complete Blood Count) | |ResultTypeCode |

|Specimen ID |specimen / specimenRole / id |R2 |Unique identifier for the specimen|  |  |

| | | |as referenced by the Placer | | |

| | | |application, the Filler | | |

| | | |application, or both. | | |

|Specimen Name |specimen / specimenRole / specimenPlayingEntity / name |R2 |Description of the precise nature |  |  |

| | | |of the entity that will be the | | |

| | | |source material for the | | |

| | | |observation. | | |

|Specimen Code |specimen / specimenRole / specimenPlayingEntity / code |R2 |The Code that corresponds to the |2.16.840.1.113883.1.11.19464 |  |

| | | |Name of the precise nature of the |SpecimenEntityType | |

| | | |entity that will be the source | | |

| | | |material for the observation. | | |

|Specimen Quantity |specimen / specimenRole / specimenPlayingEntity / quantity |R2 |The physical quantity of specimen |  |  |

|Specimen Collection |specimen / specimenRole / sdtc:productOf [@typeCode="PRD"] / |R2 |Method used to collect the |  |  |

|Method |sdtc:procedure [@classCode="PROC"] [@moodCode="EVN"] | |specimen. | | |

|Type of specimen |specimen / specimenRole / sdtc:productOf[@typeCode="PRD"] / |R2 |  |  |  |

|collection procedure|sdtc:procedure [@classCode="PROC"] [@moodCode="EVN"] / sdtc:code| | | | |

|Collection procedure|specimen / specimenRole / sdtc:productOf [@typeCode="PRD"] / |O |  |  |  |

|time |sdtc:procedure [@classCode="PROC"] [@moodCode="EVN"]/ | | | | |

| |sdtc:effectiveTime | | | | |

|Body site of the |specimen / specimenRole / sdtc:productOf [@typeCode="PRD"] / |O |  |  |  |

|specimen collection |sdtc:procedure [@classCode="PROC"] [@moodCode="EVN"]/ sdtc: | | | | |

|procedure |targetSiteCode | | | | |

|Performing |performer / assignedEntity / representedOrganization / name |R2 |Name of the performing |  |  |

|Organization Name | | |organization | | |

|Performing |performer / assignedEntity / |R2 |Address of the performing |  |  |

|Organization Address|representedOrganization/ | |organization | | |

| |addr | | | | |

|Result observation |component / observation [@moodCode="EVN"] [templateId / @root= |R2 |  |  |  |

| |'2.16.840.1.113883.10.20.1.31' ] | | | | |

|Repeat number |component/sequenceNumber |R2 |Where there are a number of | | |

| | | |observations, the sequenceNumber | | |

| | | |shows their relative ordering. | | |

|Context |observation [@moodCode="EVN"] [templateId / @root= |  |Results Observation in a Results |  |  |

| |'2.16.840.1.113883.10.20.1.31' ] | |Organizer | | |

|Identifier |id |R |  |  |  |

|Status |statusCode |R |  |  |  |

|Result observation |code |R |  |2.16.840.1.113883.3.88.12.80.|2.16.840.1.113883.6.1 LOINC |

|type | | | |40 LaboratoryTestsResults | |

|value |  |R |  |  |  |

|Observation Time |effectiveTime |R2 |The ObservationEvent effective |  |  |

| | | |time should only be used when an | | |

| | | |ObservationEvent is not associated| | |

| | | |with a specimen. When an | | |

| | | |ObservationEvent is associated | | |

| | | |with a specimen, the effective | | |

| | | |time of the ObservationEvent is | | |

| | | |the collection time of that | | |

| | | |specimen. | | |

|Observation Language|languageCode |R2 |The language that the result is |  |  |

|Code | | |reported in. | | |

|Result |interpretationCode |R2 |  |2.16.840.1.113883.1.11.10206 |2.16.840.1.113883.5.83 |

|Interpreta-tion | | | |Observation Interpretation |ObservationInterpretation |

| | | | |Normality | |

|Observation Range |referenceRange |R2 |Interpretation range that applies |  |  |

| | | |to the value reported. It should| | |

| | | |provide enough information to | | |

| | | |understand abnormal flags. | | |

|Observation Method |methodCode | R2 |Identifier of the method used to |  |2.16.840.1.113883.5.84 |

|Code | | |find the result. The field | |ObservationMethod |

| | | |repeats to allow for | | |

| | | |identification of multiple | | |

| | | |methods. | | |

|Specimen Site |specimen / specimenRole / sdtc:productOf / sdtc:procedure / | R2 |Source from which the specimen was|  | 2.16.840.1.113883.6.96 SNOMED CT |

| |sdtc:targetSiteCode | |obtained. For environmental | | |

| | | |samples, this may describe the | | |

| | | |location of the source of the | | |

| | | |specimen. For biological samples | | |

| | | |it may represent the anatomical | | |

| | | |site from which the specimen was | | |

| | | |collected. | | |

|Encounter Section |

|Context |section [templateId / @root = '2.16.840.1.113883.10.20.1.3'] |O |Encounter section |  |  |

| |[templateId / @root = '2.16.840.1.113883.10.20.8.1.9'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"encounters" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="46240-8"] [@codeSystem= "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| | | |section. "History of encounters" | | |

|Encounter clinical |entry / encounter |R2 |  |  |  |

|statement | | | | | |

|Context |encounter [@classCode="ENC"] [@moodCode="EVN"] |R2 |Encounter activity |  |  |

|Identier |id |R |  |  |  |

|Encounter Type |code |R2 |Code to denote the type of |2.16.840.1.113883.1.11.13955 |2.16.840.1.113883.5.4 ActCode |

| | | |encounter (e.g. primary care |ActEncounterCode | |

| | | |visits, specialist visits, | | |

| | | |screenings, surgeries, etc.) | | |

|Encounter Date |effectiveTime |R2 |Date of encounter |  |  |

|Encounter Provider |performer |R2 |Providers involved in an encounter|  |  |

|Encounter Setting |encounter / code / @actEncounterCode |R2 |Encounter setting type: for |  |  |

| | | |example inpatient or ambulatory | | |

|Encounter Location |participant [@typeCode="LOC"] / participantRole |R2 |Name of the Encounter Location |  |  |

|Name |[@classCode="SDLOC"] / playingEntity [@classCode="PLC"] / name | |(i.e.. Hospital, Clinic) | | |

|Encounter Location |participant [@typeCode="LOC"] / participantRole |R2 |Type of location where the service|2.16.840.1.113883.1.11.17660 |2.16.840.1.113883.5.111 RoleCode |

|Type Code |[@classCode="SDLOC"] / code | |was delivered. |ServiceDeliveryLocationRoleTy| |

| | | | |pe | |

|Plan of Care Section |

|Context |section [templateId / @root= '2.16.840.1.113883.10.20.1.10'] |O |Plan of care section |  |  |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.10'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"plan" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="18776-5"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| | | |section. "Treatment plan" | | |

|Clinical statements |entry / [Act | Encounter | Observation | Procedure | |R2 |  |  |  |

| |SubstanceAdministration | Supply] | | | | |

|Context |[Act | Encounter | Observation | Procedure | |  |Plan of care activity |  |  |

| |SubstanceAdministration | Supply | | | | |

|Identifier |id |R |  |  |  |

|Type |Code |R2 |The type of Plan of Care such as |  |  |

| | | |Reminder, Order, Prescription, | | |

| | | |Request For Authorization or | | |

| | | |Consultation | | |

|Status |statusCode |R2 |Indicate the state of plan of care|  |  |

| | | |artifacts such as orders, | | |

| | | |intervents, encounters etc. | | |

|Date |effectiveTime |R2 |Date of the plan |  |  |

|Value |Value |R2 |Value (i.e.. Authorization for |  |  |

| | | |surgery), as a string | | |

|VitalSign Section |

|Context |section [templateId / @root= '2.16.840.1.113883.10.20.1.16'] |O |VitalSign Section |  |  |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.11'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"“vital signs" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="8716-3"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| | | |section. "Vital signs" | | |

|Vital sign clinical |entry / organizer [observation] |R2 |  |  |  |

|statements | | | | | |

|Context |organizer [@moodeCode="EVN"] [templateId / @root= |  |Vital sign organizer |  |  |

| |"2.16.840.1.113883.10.20.1.32"] | | | | |

|Identifier |id |R |The overall status of the Lab Test|  |  |

|Overall status of |statusCode |R |  |  |  |

|Lab Test | | | | | |

|Organizer Type Code |code |R |Type of Vital Sign organizer |  |2.16.840.1.113883.6.1 LOINC OR |

| | | | | |2.16.840.1.113883.6.96 SNOMED CT OR|

| | | | | |2.16.840.1.113883.6.12 CPT-4 |

|Range Start DateTime|effectiveTime / low |R2 |Starting date and time for the |  |  |

| | | |range of observations | | |

|Range End DateTime |effectiveTime / high |R2 |Ending date and time for the range|  |  |

| | | |of observations | | |

|  |observation [@moodCode="EVN"] [templateId / @root= |R2 |Vital sign observation |  |  |

| |'2.16.840.1.113883.10.20.1.31' ] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode |R |  |  |  |

|Result observation |code |R |  |  |2.16.840.1.113883.6.1 LOINC OR |

|type | | | | |2.16.840.1.113883.6.96 SNOMED CT OR|

| | | | | |2.16.840.1.113883.6.12 CPT-4 |

|DateTime |effective Time |R2 |Date and time of the result |  |  |

|Interpreta-tion |interpretationCode |R2 |Qualitative interpretation of the |  |  |

| | | |observation | | |

|Reference Range |referenceRange |R2 |The interpretation is determined |  |  |

| | | |by a provided reference range | | |

|Procedure Section |

|Context |section [templateId / @root= '2.16.840.1.113883.10.20.1.12'] |  |Procedure section |  |  |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.13'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"procedures" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="“47519-4"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| | | |section. "History or Procedures" | | |

|Clinical statements |entry / [Act | Observation | Procedure] |R2 |  |  |  |

|Context |[Act | Observation | Procedure ] [@moodCode="EVN"] |  |Procedure activity |  |  |

|Identifier |id |R |  |  |  |

|Status |statusCode |R |  |  |  |

|Procedure type |code |R |  |  |2.16.840.1.113883.6.96 SNOMED CT OR|

| | | | | |2.16.840.1.113883.6.1 ICD-9 CM |

| | | | | |2.16.840.1.113883.6.14 HCFA |

| | | | | |Procedure Codes (HCPCS) |

|Payer Section |

|Context |section [templateId / @root= '2.16.840.1.113883.10.20.1.9'] |O |  |  |  |

| |[templateId / @root= '2.16.840.1.113883.10.20.8.1.12'] | | | | |

|Title |title |R |Represents the label of a section.|  |  |

| | | |"insurance" or "payers" | | |

|Text |text |R |Used to store Social History |  |  |

| | | |narrative to be rendered | | |

|Section type |code [@code="48768-6"] [@codeSystem = "2.16.840.1.113883.6.1"] |R |Specifying the particular kind of |  |2.16.840.1.113883.6.1 LOINC |

| |[@displayName = "Payment sources"] | |section. "Payment sources" | | |

|Clinical statements |entry / act |R2 |  |  |  |

|Context |act [@classCode="ACT"] [@moodCode="DEF"] [templateId / @root= |R2 |  |  |  |

| |"2.16.840.1.113883.10.20.1.20"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Type of coverage |code [@code="48768-6"] [@displayName = "Payment sources"] |R2 |  |  |2.16.840.1.113883.6.1 LOINC |

| |[@codeSystme = "2.16.840.1.113883.6.1"] | | | | |

|Context |act [@classCode="ACT"] [@moodCode="EVN"] [templateId / @root= |R2 |  |  |  |

| |"2.16.840.1.113883.10.20.1.26"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Type of coverage |code |R |  |2.16.840.1.113883.1.11.19832 |2.16.840.1.113883.5.4 ActCode |

| | | | |ActCoverage TypeCode | |

|Performer |performer [@typeCode="PRF"] |R |  |  |  |

|Performer Identifier|performer [@typeCode="PRF"] / assignedEntity / id |R |  |  |  |

|Participant |participant [@typeCode="HLD"] |R |  |  |  |

|Context |act [@classCode="ACT"] [@moodCode="EVN"] [templateId / @root= |R2 |  |  |  |

| |"2.16.840.1.113883.10.20.8.1.14"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Type of coverage |code |R |  |2.16.840.1.113883.1.11.19397 |2.16.840.1.113883.5.4 ActCode |

| | | | |ActInvoiceElementCode | |

|CMS1500 Form: Place |entryRelationship [@typeCode='REFR'] / procedure/ participant/ |R2 |To provide information that |HCPCS- PlaceOfServiceCode |HCPCS OID |

|of Service Code |participantRole [@classCode='SDLOC'] / code | |identifies the place of service or|-OID PlaceOfServiceCode TBD | |

| | | |the type of bill related to the | | |

| | | |location at which a health care | | |

| | | |service was rendered. Equivalent | | |

| | | |to Institutional: Facility-type | | |

| | | |code plus Claim frequency | | |

|CMS1500Form: |entryRelationship [@typeCode='REFR'] / procedure |R2 |Procedures,services or supplies |From CMS1500 24D -- formal |NUCC (National Uniform Claim |

|Professional | | | |valueset TBD |Committee) OID |

|Procedures | | | | | |

|Context |act [@classCode="ACT"] [@moodCode="EVN"] [templateId / @root= |R2 |  |  |  |

| |"2.16.840.1.113883.10.20.8.1.15"] | | | | |

|Identifier |id |R |  |  |  |

|Status |statusCode [@code="completed"] |R |  |  |2.16.840.1.113883.5.14 ActStatus |

|Type of Claim |code |R |  |2.16.840.1.113883.1.11.19397 |2.16.840.1.113883.5.4 ActCode |

| | | | |ActInvoiceElementCode | |

|UB-04 Form: Type of |entryRelationship [@typeCode='REFR'] / observation / code | R2 |Code identifying the type of |NUBC-TypeOfBillCode-OID |National Uniform Billing Council UB|

|Bill Code | | |facility where services were |TypeOfBillCode TBD |04 OID |

| | | |performed; the first and second | | |

| | | |positions of the Uniform Bill Type| | |

| | | |code or the Place of Service code | | |

| | | |from the Electronic Media Claims | | |

| | | |National Standard Format | | |

|UB-04 Form: Type of |entryRelationship [@typeCode='REFR'] / observation / code | R2 |Code specifying the frequency of |NUBC-TypeOfBillCode-OID |National Uniform Billing Council UB|

|Bill Frequency Code | | |the claim |TypeOfBillCode |04 OID |

|UB-04 Form: |entryRelationship [@typeCode='REFR'] / observation / code | R2 |Code indicating the source of the |NUBC-AdmissionVisit-OID |National Uniform Billing Council UB|

|Admission Source | | |admission |AdmissionVisit TBD |04 OID |

|code | | | | | |

|UB-04 Form: Service |entryRelationship [@typeCode='REFR'] / observation / code | R2 |Identifying number for product or |NUBC-RevenueCode-OID TBD |National Uniform Billing Council UB|

|Line Revenue | | |service | |04 OID |

|UB-04 Form: Service |entryRelationship [@typeCode='REFR'] / observation / code | R2 |Numeric value depending on either |  |  |

|Unit Count | | |institutional/professional | | |

| | | |qualifier. Qualifiers table is | | |

| | | |from X12. | | |

-----------------------

[1]A table of CDC Vaccine Codes can be found at .

................
................

In order to avoid copyright disputes, this page is only a partial summary.

Google Online Preview   Download