ADDITIONAL MASS GENERAL BRIGHAM RESOURCES FOR DATA MANAGEMENT

Mass General Brigham has technology, data, and analytics resources available to help with your research.

PHI may be embedded in various ways in radiologic imaging data; it’s important to recognize the potential locations of PHI when attempting to de-identify or anonymize medical imaging data files

  • DICOM Header Metadata
  • Vendor-Specific Private Attributes
  • Burned-in Pixel Data
  • Facial Characteristics (Defacing of an image set may be needed to reduce the potential for re-identification of a patient through facial characteristics from a 3D reconstructed imaging examination)

When obtaining radiologic imaging studies for research purposes via the Medical Imaging Data As A Service (MIDAS), there is an option for the images to be de-identified – this can be requested when completing the MIDAS Request Form. the specifications for the DICOM fields that will be automatically de-identified are available at this link.

In addition, there are other tools which are freely or commercially available for de-identification of DICOM data, burned-in pixel data or defacing. They may require substantial customization for adequate removal of PHI and often manual quality reviews of the process are needed. A non-inclusive list of known tools is included below; MGB does not endorse the use of any specific tool.

As a reminder, the PI is ultimately responsible for ensuring the dataset is appropriately de-identified; we strongly recommend that the PI conducts a manual audit post-de-identification to ensure all PHI and other potential patient identifiers (e.g. unique markings or anatomy) have been removed or masked.

  • RSNA Clinical Trial Processor (CTP) – aides with the removal of Burned-in Pixel Data and allows specification of specific metadata fields to keep during the de-identification process that otherwise removes DICOM fields
Scroll to Top
Skip to content