Protected Health Information or PHI definition

Protected Health Information or PHI means any information, whether oral or recorded in any form or medium: (i) that relates to the past, present or future physical or mental condition of an individual; the provision of health care to an individual; and (ii) that identifies the individual or with respect to which there is a reasonable basis to believe the information can be used to identify the individual, and shall have the meaning given to such term under the Privacy Rule, including, but not limited to, 45 C.F.R. Section 164.501. Protected Health Information includes Electronic Protected Health Information [45 C.F.R. Sections 160.103, 164.501].
Protected Health Information or PHI means any information, whether oral or recorded in any form or medium: (i) that relates to the past, present or future physical or mental condition of an individual; the provision of health care to an individual; or the past, present or future payment for the provision of health care to an individual; and (ii) that identifies the individual or with respect to which there is a reasonable basis to believe the information can be used to identify the individual, and shall have the meaning given to such term under the Privacy Rule, including, but not limited to, 45 C.F.R. § 164.501. Protected Health Information includes Electronic Protected Health Information [45 C.F.R. §§ 160.103 and 164.501].
Protected Health Information or PHI has the meaning set forth in 45 Code of Federal Regulations Section 164.501, as amended from time to time. Generally, this term means individually identifiable health information including, without limitation, all information, data and materials, including without limitation, demographic, medical and financial information, that relates to the past, present, or future physical or mental health or condition of an individual; the provision of health care to an individual; or the past present, or future payment for the provision of health care to an individual; and that identifies the individual or with respect to which there is a reasonable basis to believe the information can be used to identify the individual. This definition shall include any demographic information concerning members and participants in, and applicants for, Recipient’s or its Subsidiaries’ health benefit plans. All other terms used in this Addendum shall have the meanings set forth in the applicable definitions under the HIPAA Privacy Rule.

Examples of Protected Health Information or PHI in a sentence

  • During the term of this agreement, Seller may receive from the Buyer, or may receive or create on behalf of the Buyer, certain confidential health or medical information ("Protected Health Information" or "PHI" as further defined below).


More Definitions of Protected Health Information or PHI

Protected Health Information or PHI means individually identifiable health information as defined in 45 C.F.R. § 160.103.
Protected Health Information or PHI means Protected Health Information, as defined in 45 CFR § 160.103, and is limited to the Protected Health Information received, maintained, created or transmitted on behalf of, Covered Entity by Business Associate in performance of the Underlying Services.
Protected Health Information or PHI means Health Information, including demographic information, in any medium, that: 1. is created or received by or on behalf of a Covered Entity, a Business Associate, or by or on behalf of Health Care Provider, Health Plan, employer, or Health Care Clearinghouse;2. relates to the past, present, or future physical or mental health or condition of an Individual, relates to the provision of Health Care to an Individual, or relates to the past, present, or future payment for the provision of Health Care to an Individual; and3. identifies the Individual or for which there is a reasonable basis to believe the information can be used to identify the Individual; and4. does not constitute• education records covered by the Family Educational Rights and Privacy Act (“FERPA”),• “treatment” records covered by FERPA,• employment records, or• information about an Individual who has been deceased for more than 50 years. PHI includes information about Individuals living or deceased.NOTE: The following identifiers for an Individual or family, employers, or household members of an Individual (for example, when the information identifies an Individual as a patient of a Health Care Provider or a participant of a Health Plan) are considered personally identifiable information (unless the information is deemed to be De-Identified). This information can be used to identify, contact, or locate a single Individual or can be used with other sources to identify a single Individual. When personally identifiable information is used in conjunction with an Individual’s physical or mental health or condition, Health Care, or Payment for that Health Care, it becomes PHI.1. Name;2. Address (all geographic subdivisions smaller than state, including street address, city county, and zip code);3. All elements (except years) of dates related to an Individual (including birthdate, admission date, discharge date, date of death, and exact age if over 89);4. Telephone numbers;5. Fax number;6. Email address;7. Social Security number;8. Medical record number;9. Health Plan beneficiary number;10. Account number;11. Certificate or license number;12. Any vehicle or other device serial number;13. Web URL;14. Internet Protocol (IP) Address;15. Biometric identifiers, including finger or voice prints;16. Photographic facial image or comparable images;17. Deoxyribonucleic acid or DNA; and18. Any other unique identifying number, characteristic, code or combination that allows identification of the Individual.
Protected Health Information or PHI means any individually identifiable health information (IIHI), whether oral or contained in written form or electronic medium that:
Protected Health Information or PHI means “protected health information” in 45 CFR Sect. 164.501 of the Privacy Rule.
Protected Health Information or PHI means individually identifiable health information in oral, electronic or written form that relates to the past, present or future mental or physical condition of a Participant or Dependent. Protected Health Information also includes information for which there is a reasonable basis to believe that it can be used to identify an individual. Protected Health Information includes Electronic PHI.
Protected Health Information or PHI means individually identifiable health information transmitted by electronic media, maintained in electronic media, or transmitted or maintained in any other form or medium. Information is “individually identifiable” if it names the individual person or there is a reasonable basis to believe components of the information could be used to identify the individual. “Health Information” means information, including genetic information, whether oral or recorded in any form or medium, that (i) is created by a health care provider, health care plan, employer, life insurer, public health authority, health care clearinghouse, or school or university; and (ii) relates to the past, present, or future physical or mental health or condition of a person, the provision of health care to a person; or the past, present or future payment for health care.