Frequently Asked Questions about Data Use Agreements

Roles & Responsibilities

UA must enter into a Data Use Agreement (DUA) whenever it is transmitting or receiving a Limited Data Set, a type of Protected Health Information (PHI), for research, public health activities or health care operations. 

UA Contract Offices and Principal Investigators (PIs)/Business Owners are responsible for:

1. Determining if a Limited Data Set is involved for a specific purpose (research, public health activities, health care operations), and if so;

2. Determining whether:

(a) UA is TRANSMITTING/DISCLOSING a Limited Data Set to a third party (company, sponsor, institution). 

(b) UA is RECEIVING a Limited Data Set from a third party (company, sponsor, institution). 

3. Submitting a request to the Contracting Services email address contracting@email.arizona.edu when a Data Use Agreement is needed.

Not finding what you're looking for? Try searching all research-related FAQs.

A Limited Data Set is a data set that is stripped of certain direct identifiers specified in the HIPAA Privacy Rule.  A Limited Data Set may be disclosed to an outside party without a patient’s authorization only if the purpose of the disclosure is for research, public health, or health care operations purposes and the person or entity receiving the information signs a data use agreement (DUA) with the covered entity or its business associate.

Limited data sets may include only the following identifiers:

  • Dates, such as admission, discharge, service, and date of birth (DOB)
  • City, state, and zip code (not street address)
  • Age
  • Any other unique code or identifier that is not listed as a direct identifier.

This means that in order for a data set to be a Limited Data Set, all of the following direct identifiers as they relate to the individual or his/her relatives, employers, or household members must be removed:

  • Names
  • Street addresses (other than town, city, state, and zip code)
  • Telephone and fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers
  • Health plan beneficiary numbers
  • Account numbers
  • Certificate/driver’s license numbers
  • Vehicle identifiers and serial numbers, including license plate numbers
  • Device identifiers and serial numbers
  • URLs and IP addresses
  • Biometric identifiers
  • Full face photographic images and any comparable images.

NOTE: a Limited Data Set is still Protected Health Information (PHI) under HIPAA.  It is not De-Identified Data, as that term is defined under HIPAA, and thus, must be safeguarded and protected as required under the Privacy Rule.  For more information about the different between Fully Identifiable Data, a Limited Data Set and a De-Identified Data Set, check out the following HIPAA Data Reference Guide.

A Limited Data Set is a data set that is stripped of certain direct identifiers specified in the HIPAA Privacy Rule.  A Limited Data Set may be disclosed to an outside party without a patient’s authorization only if the purpose of the disclosure is for research, public health, or health care operations purposes and the person or entity receiving the information signs a data use agreement (DUA) with the covered entity or its business associate.

Limited data sets may include only the following identifiers:

  • Dates, such as admission, discharge, service, and date of birth (DOB)
  • City, state, and zip code (not street address)
  • Age
  • Any other unique code or identifier that is not listed as a direct identifier.

This means that in order for a data set to be a Limited Data Set, all of the following direct identifiers as they relate to the individual or his/her relatives, employers, or household members must be removed:

  • Names
  • Street addresses (other than town, city, state, and zip code)
  • Telephone and fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers
  • Health plan beneficiary numbers
  • Account numbers
  • Certificate/driver’s license numbers
  • Vehicle identifiers and serial numbers, including license plate numbers
  • Device identifiers and serial numbers
  • URLs and IP addresses
  • Biometric identifiers
  • Full face photographic images and any comparable images.

NOTE: a Limited Data Set is still Protected Health Information (PHI) under HIPAA.  It is not De-Identified Data, as that term is defined under HIPAA, and thus, must be safeguarded and protected as required under the Privacy Rule.  For more information about the different between Fully Identifiable Data, a Limited Data Set and a De-Identified Data Set, check out the following HIPAA Data Reference Guide.

A Limited Data Set is a data set that is stripped of certain direct identifiers specified in the HIPAA Privacy Rule.  A Limited Data Set may be disclosed to an outside party without a patient’s authorization only if the purpose of the disclosure is for research, public health, or health care operations purposes and the person or entity receiving the information signs a data use agreement (DUA) with the covered entity or its business associate.

Limited data sets may include only the following identifiers:

  • Dates, such as admission, discharge, service, and date of birth (DOB)
  • City, state, and zip code (not street address)
  • Age
  • Any other unique code or identifier that is not listed as a direct identifier.

This means that in order for a data set to be a Limited Data Set, all of the following direct identifiers as they relate to the individual or his/her relatives, employers, or household members must be removed:

  • Names
  • Street addresses (other than town, city, state, and zip code)
  • Telephone and fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers
  • Health plan beneficiary numbers
  • Account numbers
  • Certificate/driver’s license numbers
  • Vehicle identifiers and serial numbers, including license plate numbers
  • Device identifiers and serial numbers
  • URLs and IP addresses
  • Biometric identifiers
  • Full face photographic images and any comparable images.

NOTE: a Limited Data Set is still Protected Health Information (PHI) under HIPAA.  It is not De-Identified Data, as that term is defined under HIPAA, and thus, must be safeguarded and protected as required under the Privacy Rule.  For more information about the different between Fully Identifiable Data, a Limited Data Set and a De-Identified Data Set, check out the following HIPAA Data Reference Guide.

A Limited Data Set is a data set that is stripped of certain direct identifiers specified in the HIPAA Privacy Rule.  A Limited Data Set may be disclosed to an outside party without a patient’s authorization only if the purpose of the disclosure is for research, public health, or health care operations purposes and the person or entity receiving the information signs a data use agreement (DUA) with the covered entity or its business associate.

Limited data sets may include only the following identifiers:

  • Dates, such as admission, discharge, service, and date of birth (DOB)
  • City, state, and zip code (not street address)
  • Age
  • Any other unique code or identifier that is not listed as a direct identifier.

This means that in order for a data set to be a Limited Data Set, all of the following direct identifiers as they relate to the individual or his/her relatives, employers, or household members must be removed:

  • Names
  • Street addresses (other than town, city, state, and zip code)
  • Telephone and fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers
  • Health plan beneficiary numbers
  • Account numbers
  • Certificate/driver’s license numbers
  • Vehicle identifiers and serial numbers, including license plate numbers
  • Device identifiers and serial numbers
  • URLs and IP addresses
  • Biometric identifiers
  • Full face photographic images and any comparable images.

NOTE: a Limited Data Set is still Protected Health Information (PHI) under HIPAA.  It is not De-Identified Data, as that term is defined under HIPAA, and thus, must be safeguarded and protected as required under the Privacy Rule.  For more information about the different between Fully Identifiable Data, a Limited Data Set and a De-Identified Data Set, check out the following HIPAA Data Reference Guide.

A Limited Data Set is a data set that is stripped of certain direct identifiers specified in the HIPAA Privacy Rule.  A Limited Data Set may be disclosed to an outside party without a patient’s authorization only if the purpose of the disclosure is for research, public health, or health care operations purposes and the person or entity receiving the information signs a data use agreement (DUA) with the covered entity or its business associate.

Limited data sets may include only the following identifiers:

  • Dates, such as admission, discharge, service, and date of birth (DOB)
  • City, state, and zip code (not street address)
  • Age
  • Any other unique code or identifier that is not listed as a direct identifier.

This means that in order for a data set to be a Limited Data Set, all of the following direct identifiers as they relate to the individual or his/her relatives, employers, or household members must be removed:

  • Names
  • Street addresses (other than town, city, state, and zip code)
  • Telephone and fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers
  • Health plan beneficiary numbers
  • Account numbers
  • Certificate/driver’s license numbers
  • Vehicle identifiers and serial numbers, including license plate numbers
  • Device identifiers and serial numbers
  • URLs and IP addresses
  • Biometric identifiers
  • Full face photographic images and any comparable images.

NOTE: a Limited Data Set is still Protected Health Information (PHI) under HIPAA.  It is not De-Identified Data, as that term is defined under HIPAA, and thus, must be safeguarded and protected as required under the Privacy Rule.  For more information about the different between Fully Identifiable Data, a Limited Data Set and a De-Identified Data Set, check out the following HIPAA Data Reference Guide.

A Limited Data Set is a data set that is stripped of certain direct identifiers specified in the HIPAA Privacy Rule.  A Limited Data Set may be disclosed to an outside party without a patient’s authorization only if the purpose of the disclosure is for research, public health, or health care operations purposes and the person or entity receiving the information signs a data use agreement (DUA) with the covered entity or its business associate.

Limited data sets may include only the following identifiers:

  • Dates, such as admission, discharge, service, and date of birth (DOB)
  • City, state, and zip code (not street address)
  • Age
  • Any other unique code or identifier that is not listed as a direct identifier.

This means that in order for a data set to be a Limited Data Set, all of the following direct identifiers as they relate to the individual or his/her relatives, employers, or household members must be removed:

  • Names
  • Street addresses (other than town, city, state, and zip code)
  • Telephone and fax numbers
  • Email addresses
  • Social security numbers
  • Medical record numbers
  • Health plan beneficiary numbers
  • Account numbers
  • Certificate/driver’s license numbers
  • Vehicle identifiers and serial numbers, including license plate numbers
  • Device identifiers and serial numbers
  • URLs and IP addresses
  • Biometric identifiers
  • Full face photographic images and any comparable images.

NOTE: a Limited Data Set is still Protected Health Information (PHI) under HIPAA.  It is not De-Identified Data, as that term is defined under HIPAA, and thus, must be safeguarded and protected as required under the Privacy Rule.  For more information about the different between Fully Identifiable Data, a Limited Data Set and a De-Identified Data Set, check out the following HIPAA Data Reference Guide.

No, disclosures of "limited data sets" are not subject to the HIPAA accounting of disclosures requirements.  The Department of Health and Human Services (DHHS) has taken the position that the privacy of individuals with respect to PHI disclosed in a "Limited Data Set" can be adequately protected through a single DUA.

Yes, you will need both a Data Use Agreement (DUA) and Business Associate Agreement (BAA) because the Covered Entity or Hybrid Covered Entity (UA) is providing the recipient with PHI that includes direct identifiers.  For that reason, a BAA would be required to disclose the direct identifiers to the recipient.  Once the Limited Data Set is created under the BAA, all of the PHI, other than the PHI qualifying as the limited data set under the DUA, must be returned to UA.  

A HIPAA Covered Entity, or a Hybrid Covered Entity like UA, may use a member of its own workforce to create the "Limited Data Set."  Alternatively, the recipient may create the "Limited Data Set," so long as the recipient is acting as a Business Associate or Subcontractor (pursuant to a Business Associate Agreement) of the Covered Entity or Hybrid Covered Entity.  

UA must enter into a Data Use Agreement (DUA) whenever it is transmitting or receiving a Limited Data Set, a type of Protected Health Information (PHI), for research, public health activities or health care operations. 

UA Contract Offices and Principal Investigators (PIs)/Business Owners are responsible for:

1. Determining if a Limited Data Set is involved for a specific purpose (research, public health activities, health care operations), and if so;

2. Determining whether:

(a) UA is TRANSMITTING/DISCLOSING a Limited Data Set to a third party (company, sponsor, institution). 

(b) UA is RECEIVING a Limited Data Set from a third party (company, sponsor, instiuttion). 

3. Submitting a request to the Contracting Services email address contracting@email.arizona.edu(link sends e-mail) when a Data Use Agreement is needed.

 

UA must enter into a Data Use Agreement (DUA) whenever it is transmitting or receiving a Limited Data Set, a type of Protected Health Information (PHI), for research, public health activities or health care operations. 

UA Contract Offices and Principal Investigators (PIs)/Business Owners are responsible for:

1. Determining if a Limited Data Set is involved for a specific purpose (research, public health activities, health care operations), and if so;

2. Determining whether:

(a) UA is TRANSMITTING/DISCLOSING a Limited Data Set to a third party (company, sponsor, institution). 

(b) UA is RECEIVING a Limited Data Set from a third party (company, sponsor, instiuttion). 

3. Submitting a request to the Contracting Services email address contracting@email.arizona.edu(link sends e-mail) when a Data Use Agreement is needed.

UA must enter into a Data Use Agreement (DUA) whenever it is transmitting or receiving a Limited Data Set, a type of Protected Health Information (PHI), for research, public health activities or health care operations. 

UA Contract Offices and Principal Investigators (PIs)/Business Owners are responsible for:

1. Determining if a Limited Data Set is involved for a specific purpose (research, public health activities, health care operations), and if so;

2. Determining whether:

(a) UA is TRANSMITTING/DISCLOSING a Limited Data Set to a third party (company, sponsor, institution). 

(b) UA is RECEIVING a Limited Data Set from a third party (company, sponsor, instiuttion). 

3. Submitting a request to the Contracting Services email address contracting@email.arizona.edu(link sends e-mail) when a Data Use Agreement is needed.

 

A Data Use Agreement (DUA) is a specific type of agreement that is required under the HIPAA Privacy Rule and must be entered into before there is any use or disclosure of a Limited Data Set (defined below) from a medical record to an outside institution or party for one of the three purposes: (1) research, (2) public health, or (3) health care operations purposes.  A Limited Data Set is still Protected Health Information (PHI), and for that reason, HIPAA Covered Entities or Hybrid Covered Entities like The University of Arizona (UA) must enter into a DUA with any institution, organization or entity to whom UA discloses or transmits a Limited Data Set. 

At a minimum, any DUA must contain provisions that address the following:

1.    Establish the permitted uses and disclosures of the Limited Data Set--narrowly describes the use/disclosure and outlines parameters of specific purpose (research, public health or health care operations).

2.    Identify who may use or receive the information;

3.    Prohibit the recipient from using or further disclosing the information, except as permitted by the agreement or as otherwise permitted by law;

4.    Require the recipient to use appropriate safeguards to prevent an unauthorized use or disclosure not contemplated by the agreement;

5.    Require the recipient to report to UA any use or disclosure to which it becomes aware;

6.    Require the recipients to ensure that any agents (including any subcontractors) to whom it discloses the information will agree to the same restrictions as provided in the agreement; and

7.    Prohibit the recipient from identifying the information or contacting the individuals.

Additionally, Covered Entities, or Hybrid Covered Entities like UA, must take all reasonable steps to cure a recipient's breach of the DUA.  For example, if UA learns that data it provided to a recipient is being used in a manner not authorized under the DUA, then notify the UA Privacy Officer and UA will work with the recipient to correct this problem.  If these efforts are unsuccessful, UA would be required to cease any further disclosures of PHI to the recipient under the DUA and report the matter to the federal Department of Health and Human Services Office for Civil Rights.

A Data Use Agreement (DUA) is a specific type of agreement that is required under the HIPAA Privacy Rule and must be entered into before there is any use or disclosure of a Limited Data Set (defined below) from a medical record to an outside institution or party for one of the three purposes: (1) research, (2) public health, or (3) health care operations purposes.  A Limited Data Set is still Protected Health Information (PHI), and for that reason, HIPAA Covered Entities or Hybrid Covered Entities like The University of Arizona (UA) must enter into a DUA with any institution, organization or entity to whom UA discloses or transmits a Limited Data Set. 

At a minimum, any DUA must contain provisions that address the following:

1.    Establish the permitted uses and disclosures of the Limited Data Set--narrowly describes the use/disclosure and outlines parameters of specific purpose (research, public health or health care operations).

2.    Identify who may use or receive the information;

3.    Prohibit the recipient from using or further disclosing the information, except as permitted by the agreement or as otherwise permitted by law;

4.    Require the recipient to use appropriate safeguards to prevent an unauthorized use or disclosure not contemplated by the agreement;

5.    Require the recipient to report to UA any use or disclosure to which it becomes aware;

6.    Require the recipients to ensure that any agents (including any subcontractors) to whom it discloses the information will agree to the same restrictions as provided in the agreement; and

7.    Prohibit the recipient from identifying the information or contacting the individuals.

Additionally, Covered Entities, or Hybrid Covered Entities like UA, must take all reasonable steps to cure a recipient's breach of the DUA.  For example, if UA learns that data it provided to a recipient is being used in a manner not authorized under the DUA, then notify the UA Privacy Officer and UA will work with the recipient to correct this problem.  If these efforts are unsuccessful, UA would be required to cease any further disclosures of PHI to the recipient under the DUA and report the matter to the federal Department of Health and Human Services Office for Civil Rights.

A Data Use Agreement (DUA) is a specific type of agreement that is required under the HIPAA Privacy Rule and must be entered into before there is any use or disclosure of a Limited Data Set (defined below) from a medical record to an outside institution or party for one of the three purposes: (1) research, (2) public health, or (3) health care operations purposes.  A Limited Data Set is still Protected Health Information (PHI), and for that reason, HIPAA Covered Entities or Hybrid Covered Entities like The University of Arizona (UA) must enter into a DUA with any institution, organization or entity to whom UA discloses or transmits a Limited Data Set. 

At a minimum, any DUA must contain provisions that address the following:

1.    Establish the permitted uses and disclosures of the Limited Data Set--narrowly describes the use/disclosure and outlines parameters of specific purpose (research, public health or health care operations).

2.    Identify who may use or receive the information;

3.    Prohibit the recipient from using or further disclosing the information, except as permitted by the agreement or as otherwise permitted by law;

4.    Require the recipient to use appropriate safeguards to prevent an unauthorized use or disclosure not contemplated by the agreement;

5.    Require the recipient to report to UA any use or disclosure to which it becomes aware;

6.    Require the recipients to ensure that any agents (including any subcontractors) to whom it discloses the information will agree to the same restrictions as provided in the agreement; and

7.    Prohibit the recipient from identifying the information or contacting the individuals.

Additionally, Covered Entities, or Hybrid Covered Entities like UA, must take all reasonable steps to cure a recipient's breach of the DUA.  For example, if UA learns that data it provided to a recipient is being used in a manner not authorized under the DUA, then notify the UA Privacy Officer and UA will work with the recipient to correct this problem.  If these efforts are unsuccessful, UA would be required to cease any further disclosures of PHI to the recipient under the DUA and report the matter to the federal Department of Health and Human Services Office for Civil Rights.

A DUA must be entered into before there is any use or disclosure of a Limited Data Set to an outside institution or party. 

1.    When UA is disclosing or transmitting a Limited Data Set to another institution, organization or entity, UA requires that a DUA must be signed to ensure that the appropriate provisions are in place to protect the Limited Data Set as required under the HIPAA Privacy Rule.  Contracting Services maintains a template DUA.  When UA is disclosing or transmitting a Limited Data Set, if any material change is made to the UA template form, or if another party’s version of a Data Use Agreement is going to be used, Contracting Services must review and sign-off on the terms of the agreement.  Email contracting@email.arizona.edu(link sends e-mail) to request a DUA.

2.    If a UA researcher is the recipient of a Limited Data Set from a non-UA source, the UA researcher will most likely be asked to sign the other party's DUA.  In such instance, the UA researcher should consult with Contracting Services who will work to determine if it complies in material terms with UA’s DUA template. Email contracting@email.arizona.edu(link sends e-mail) to request a DUA.