PID Data vs Anonymised Data

The definitions given below are taken from the DOH Confidentiality NHS Code of Practice November 2003, which can be downloaded from the DOH website.

Patient identifiable information Key identifiable information includes:
  • patient’s name, address, full post code, date of birth;
  • pictures, photographs, videos, audio-tapes or other images of patients;
  • NHS number and local patient identifiable codes;
  • Anything else that may be used to identify a patient directly or indirectly. For example, rare diseases, drug treatments or statistical analyses which have very small numbers within a small population may allow individuals to be identified.
  • Anonymised Information This is information which does not identify an individual directly, and which cannot reasonably be used to determine identity. Anonymisation requires the removal of name, address, full postcode and any other detail or combination of details that might support identification.
    Pseudonymised Information This is like anonymised information in that in the possession of the holder it cannot reasonably be used by the holder to identify an individual. However it differs in that the original provider of the information may retain a means of identifying individuals. This will often be achieved by attaching codes or other unique references to information so that the data will only be identifiable to those who have access to the key or index. Pseudonymisation allows information about the same individual to be linked in a way that true anonymisation does not.

    QMUL Policy

    You can read more about collecting personal information here

    SOP 38b Associated Document 1 - CRF Design Guidance

    The following has been taken from SOP 38b AD 1, for more information please click here