A NSW Government website

Privacy

NSW Health has obligations in relation to patient privacy under the Health Records and Information Privacy Act 2002. These obligations will sometimes restrict the data that can be presented in HealthStats NSW. In particular, these results may not be included in tables and graphs if they are calculated from very small populations where there is an increased risk that an individual or small community could be identified from the data.

Several strategies are used to manage the reporting of small numbers which may risk the identification of individuals. These include reformatting tables and graphs to aggregate groups, or averaging results over several years. In some cases, such as reports by Local Government Area (LGA), more sophisticated statistical smoothing algorithms are used to represent patterns from areas with very small populations. These methods provide an estimate of numbers and rates of diseases and health conditions in each LGA rather than the actual count.

There are also important statistical reasons for not reporting results based upon very small numbers. In many cases, the relative variability of any statistical estimates based upon these numbers can be so large that any statistical inferences are compromised.

NSW Health has strict policies regarding access to record-level health data (NSW Health Privacy Manual for Health Information). If you need more detailed data than that provided in HealthStats NSW, either go to Secure Analytics for Population Health Research and Intelligence (SAPHaRI – only available to NSW Health staff) or submit a special request for data as outlined in the description of the rights of the public to information at http://www.health.nsw.gov.au/gipaa/Pages/default.aspx

Further information can be found in HealthStats NSW: Privacy Issues and the Reporting of Small Numbers.