Data masking: Anonymisation or pseudonymisation? (2024)

Among the arsenal of IT security techniques available - data masking: pseudonymisation or anonymisation is highly recommended by the GDPR regulation. Such techniques reduce risk and assist “data processors” in fulfilling their data compliance regulations.

Data masking: Anonymisation or pseudonymisation? (1)

If it can be proven that the true identity of the individual cannot be derived from anonymised data, then this data is exempt from other methods ensuring the strict confidentiality of the actual data.

The two techniques differ and in face of the GDPR the choice will depend on the degree of risk and how the data will be processed.

What is pseudonymisation?

Pseudonymisationenhances privacy by replacing most identifying fields within a data record by one or more artificial identifiers, or pseudonyms. There can be a single pseudonym for a collection of replaced fields or a pseudonym per replaced field.

Specifically, the GDPR defines pseudonymization in Article 3, as “the processing of personal data in such a way that the data can no longer be attributed to a specific data subject without the use of additional information.” To pseudonymise a data set, the “additional information” must be “kept separately and subject to technical and organisational measures to ensure non-attribution to an identified or identifiable person.”

Data masking: Pseudonymisation or anonymisation?

The legal distinction between anonymised and pseudonymised data is its categorisation as personal data. Pseudonymous data still allows for some form of re-identification (even indirect and remote), while anonymous data cannot be re-identified.

Pseudonymisation techniques differ from anonymisation techniques. With anonymisation, the data is scrubbed for any information that may serve as an identifier of a data subject. Pseudonymisation does not remove all identifying information from the data but merely reduces the linkability of a dataset with the original identity of an individual (e.g., via an encryption scheme).

Both pseudonymisation and anonymization are encouraged in the GDPR and enable its constraints to be met. These techniques should, therefore, be generalised and recurring. Those in possession of personal data should implement one or other of these techniques to minimise risk, and automation can reduce the cost of compliance.

Data masking: Anonymisation or pseudonymisation? (2)

Which data should be anonymised?

By definition, data anonymization techniques seek to conceal identity and thus identifiers of any nature. Identifiers can apply to any natural or legal person, living or dead, including their dependents, ascendants and descendants. Included are other related persons, direct or through interaction.

For example:

  1. Family names, patronyms, first names, maiden names, aliases
  2. Postal addresses, telephone numbers, postal codes and cities
  3. IDs: social security number (e.g. fiscal code in Italy, National Insurance number in UK), bank account details (e.g. IBAN), credit card numbers, valid keys, partial anonymisation.

Which techniques are available for anonymising data?

A variety of methods are available and again the choice will depend on the degree of risk and the intended use of the data.

Directory replacement

A directory replacement method involves modifying the name of individuals integrated within the data, while maintaining consistency between values, such as “postcode + city”.

Scrambling

Scrambling techniques involve a mixing or obfuscation of letters. The process can sometimes be reversible. For example: Annecy could become Yneanc

Masking

A masking technique allows a part of the data to be hidden with random characters or other data.For example: Pseudonymisation with masking of identities or important identifiers. The advantage of masking is the ability to identify data without manipulating actual identities.

Personalised anonymisation

This method allows the user to utilise his own anonymisation technique. Custom anonymisation can be carried out using scripts or an application.

Blurring

Data blurring uses an approximation of data values to render their meaning obsolete and/or render the identification of individuals impossible.

Data masking versus data encryption: A comparison of two pseudonymisation methods

Distinct from data masking, data encryptiontranslatesdatainto another form, or code, so that only people with access to a secret key (formally called a decryption key) or password can read it.

Data masking is a more widely applicable solution as it enables organizations to maintain the usability of their customer data.

  • Security of data during transfer –Data masking?No. Encryption?Yes.
  • Security of static data –Data masking?Yes. Encryption?Yes.
  • Continuous availability of data for applications –Data masking?Yes. Encryption?No.

Data masking is the standard solution for data pseudonymisation. Using masking, data can be de-identified and de-sensitised so that personal information remains anonymous in the context of support, analytics, testing, or outsourcing.

By Olenka Van Schendel, vice president of strategic marketing & business development at Arcad Software.

Data masking: Anonymisation or pseudonymisation? (2024)
Top Articles
21 Money Mindset Coaching Tips to Transform Your Wealth in 30 Days
The Procter & Gamble Company (PG) Stock Price, Quote & News - Stock Analysis
Xre-02022
Goodbye Horses: The Many Lives of Q Lazzarus
Naturalization Ceremonies Can I Pick Up Citizenship Certificate Before Ceremony
Apply A Mudpack Crossword
Large storage units
3656 Curlew St
Thotsbook Com
Drago Funeral Home & Cremation Services Obituaries
Unterwegs im autonomen Freightliner Cascadia: Finger weg, jetzt fahre ich!
Scotchlas Funeral Home Obituaries
Gayla Glenn Harris County Texas Update
X-Chromosom: Aufbau und Funktion
Sizewise Stat Login
Halo Worth Animal Jam
Faurot Field Virtual Seating Chart
Lowes Undermount Kitchen Sinks
Georgetown 10 Day Weather
Kaitlyn Katsaros Forum
Used Safari Condo Alto R1723 For Sale
How to Download and Play Ultra Panda on PC ?
Ice Dodo Unblocked 76
Hood County Buy Sell And Trade
Anotherdeadfairy
Delectable Birthday Dyes
WRMJ.COM
Cylinder Head Bolt Torque Values
Mchoul Funeral Home Of Fishkill Inc. Services
Sony Wf-1000Xm4 Controls
Ugly Daughter From Grown Ups
Diggy Battlefield Of Gods
Mobile Maher Terminal
Poster & 1600 Autocollants créatifs | Activité facile et ludique | Poppik Stickers
Pensacola 311 Citizen Support | City of Pensacola, Florida Official Website
Culver's of Whitewater, WI - W Main St
Conroe Isd Sign In
Samantha Lyne Wikipedia
Andrew Lee Torres
Joey Gentile Lpsg
Lucyave Boutique Reviews
Autozone Battery Hold Down
Iupui Course Search
Willkommen an der Uni Würzburg | WueStart
Jigidi Free Jigsaw
Verizon Forum Gac Family
Okta Login Nordstrom
Heat Wave and Summer Temperature Data for Oklahoma City, Oklahoma
Strange World Showtimes Near Atlas Cinemas Great Lakes Stadium 16
View From My Seat Madison Square Garden
The Goshen News Obituary
Latest Posts
Article information

Author: Carlyn Walter

Last Updated:

Views: 5997

Rating: 5 / 5 (70 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Carlyn Walter

Birthday: 1996-01-03

Address: Suite 452 40815 Denyse Extensions, Sengermouth, OR 42374

Phone: +8501809515404

Job: Manufacturing Technician

Hobby: Table tennis, Archery, Vacation, Metal detecting, Yo-yoing, Crocheting, Creative writing

Introduction: My name is Carlyn Walter, I am a lively, glamorous, healthy, clean, powerful, calm, combative person who loves writing and wants to share my knowledge and understanding with you.