Knowledge

Personal data

Source đź“ť

214:(e) For purposes of this section, "personal information" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, "personal information" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records. 241:, in the sense that a person may not wish for it to become publicly known, without being personally identifiable. Moreover, sometimes multiple pieces of information, none sufficient by itself to uniquely identify an individual, may uniquely identify a person when combined; this is one reason that multiple pieces of evidence are usually presented at criminal trials. It has been shown that, in 1990, 87% of the population of the United States could be uniquely identified by gender, 3241: 3215: 2312: 1323: 2304: 163:
name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.
139:(HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, "PII" is typically deprecated internationally. 227:(SSN) without a name or some other associated identity or context information is not SB1386 "personal information", but it is PII. For example, the SSN 078-05-1120 by itself is PII, but it is not SB1386 "personal information". However the combination of a valid name with the correct SSN is SB1386 "personal information". 876:
Personal information removal services work by identifying and requesting data brokers to delete the personal information of their clients. This process can be manual or fully automated, but it is nevertheless complex because it involves dealing with numerous data brokers, each with different policies
162:
Information that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden
541:
Additional U.S.-specific personally identifiable information includes, but is not limited to, I-94 records, Medicaid ID numbers, and Internal Revenue Service (I.R.S.) documentation. Exclusivity of personally identifiable information affiliated with the U.S. highlights national data security concerns
396:
On 1 June 2023, the Hong Kong Office of the Privacy Commissioner for Personal Data published an investigation report on a data breach involving the unauthorised access of a credit reference database platform. The Report highlights the need for organizations to take adequate steps to protect personal
277:
deals with the protection of individual privacy, using the OECD Privacy Principles from the 1980s to set up a broad, principles-based regulatory model (unlike in the US, where coverage is generally not based on broad principles but on specific technologies, business practices or data items). Section
218:
The concept of information combination given in the SB1386 definition is key to correctly distinguishing PII, as defined by OMB, from "personal information", as defined by SB1386. Information, such as a name, that lacks context cannot be said to be SB1386 "personal information", but it must be said
194:
Any information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or
180:
Article 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to
88:
Special Publication 800-122 defines personally identifiable information as "any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth,
230:
The combination of a name with a context may also be considered PII; for example, if a person's name is on a list of patients for an HIV clinic. However, it is not necessary for the name to be combined with a context in order for it to be PII. The reason for this distinction is that bits of
523:(PHI), which is similar to PII. The U.S. Senate proposed the Privacy Act of 2005, which attempted to strictly limit the display, purchase, or sale of PII without the person's consent. Similarly, the (proposed) Anti-Phishing Act of 2005 attempted to prevent the acquiring of PII through 282:"personal information" means information or an opinion about an identified individual, or an individual who is reasonably identifiable whether the information or opinion is true or not; and whether the information or opinion is recorded in a material form or not. 512:, a United States federal law, establishes a Code of Fair Information Practice that governs the collection, maintenance, use, and dissemination of personally identifiable information about individuals that is maintained in systems of records by federal agencies. 879:
Companies offering personal information removal also face some issues. They struggle to ensure comprehensive data removal as new data brokers emerge and existing ones don’t always comply with removal requests. Most of them are also limited to certain regions or
1949: 356: 692:
The following are less often used to distinguish individual identity, because they are traits shared by many people. However, they are potentially PII, because they may be combined with other personal information to identify an individual.
397:
data as the mere imposition of contractual obligations and policies is insufficient if such obligations and policies are not effective or are not enforced. The Report also clarifies that credit data is a form of "sensitive" personal data.
484:
of 19 June 1992 (in force since 1993) has set up a protection of privacy by prohibiting virtually any processing of personal data which is not expressly authorized by the data subjects. The protection is subject to the authority of the
1423:"Proposal for a Regulation of the European Parliament and of the Council on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation)" 932:(Taylor, 2004), two-sided markets (Cornière, 2011) and marketing strategies (Anderson and de Palma, 2012). The theories became complex, and showed that the impact of privacy on the economy highly depended on the context. 189:
rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes—quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:
260:". It is sometimes used to deter collaboration with law enforcement. On occasion, the doxing can trigger an arrest, particularly if law enforcement agencies suspect that the "doxed" individual may panic and disappear. 653:
The following data, often used for the express purpose of distinguishing individual identity, clearly classify as personally identifiable information under the definition used by the NIST (described in detail below):
151:. government used the term "personally identifiable" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the 89:
mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information." For instance, a user's
286:
It appears that this definition is significantly broader than the Californian example given above, and thus that Australian privacy law may cover a broader category of data and information than in some US law.
130:
Important confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII
903:, though the costs of doing so can be unclear. In relation to companies, consumers often have "imperfect information regarding when their data is collected, with what purposes, and with what consequences". 1491:"Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data" 808:
and can be exploited by individuals. For instance, data can be altered and used to create fake documents, hijack mail boxes and phone calls or harass people, as occurred in 2019 to a customer of the
96:
Personal data is defined under the GDPR as "any information which related to an identified or identifiable natural person". The IP address of an Internet subscriber may be classed as personal data.
538:. The (proposed) Social Security Number Protection Act of 2005 and (proposed) Identity Theft Prevention Act of 2005 each sought to limit the distribution of an individual's social security number. 2733: 1713: 1327: 231:
information such as names, although they may not be sufficient by themselves to make an identification, may later be combined with other information to identify persons and expose them to harm.
914:
school claimed that protection of privacy could have a negative impact on the market because it could lead to incorrect and non-optimal decisions. Other researchers like Andrew F. Daughety and
921:
In the mid-1990s, Varian retook the Chicago Boys approach and added a new externality, stating that the consumer would not always have perfect information on how their own data would be used.
302:
of a particular person using the rubric of 'we don't collect personal information' may find that this does not make sense under a broader definition like that in the Australian Privacy Act.
448: 347:
European Union data protection law does not use the concept of personally identifiable information, and its scope is instead determined by non-synonymous, wider concept of "personal data".
992:
vary. In the United States there is no federal regulation protection for the consumer from data brokers, although some states have begun enacting laws individually. In the European Union,
2077: 2842: 566:
requires organizations to notify individuals when PII (in combination with one or more additional, specific data elements) is known or believed to be acquired by an unauthorized person.
237:
When a person wishes to remain anonymous, descriptions of them will often employ several of the above, such as "a 34-year-old white male who works at Target". Information can still be
1116:
1988 (Cth) "personal information" also includes information from which the person's identity is "reasonably ascertainable", potentially covering some information not covered by PII.
925:
developed a model in which individuals own their data and have the ability to sell it as a product. He believed that such a system should not be regulated, to create a free market.
1622: 2290: 650:
is a physical sciences laboratory, and a non-regulatory agency of the United States Department of Commerce. Its mission is to promote innovation and industrial competitiveness.
322: 2251: 815:
Another category can be referred to as financial identity theft, which usually entails bank account and credit card information being stolen, and then being used or sold.
329: 2837: 492:
Additionally, any person may ask in writing a company (managing data files) the correction or deletion of any personal data. The company must respond within thirty days.
2216:
Krombholz, Katharina; Merkl, Dieter; Weippl, Edgar (26 July 2012). "Fake Identities in Social Media: A Case Study on the Sustainability of the Facebook Business Model".
1566: 278:
6 has the relevant definition. The critical detail is that the definition of 'personal information' also applies to where the individual can be indirectly identified:
234:
According to the OMB, it is not always the case that PII is "sensitive", and context may be taken into account in deciding whether certain PII is or is not sensitive.
70:. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under 2387: 2887: 2126: 1453: 822:) for celebrities to gather data from other users more easily. Even individuals can be concerned, especially for personal purposes (this is more widely known as 829:
The most critical information, such as one's password, date of birth, ID documents or social security number, can be used to log in to different websites (e.g.
899:
introduced "privacy economics", or the trade of personal data. The value of data can change over time and over different contexts. Disclosing data can reverse
2014: 2902: 2783: 486: 430: 351: 1377: 516: 136: 3114: 1653: 374: 2822: 818:
Personal data can also be used to create fake online identities, including fake accounts and profiles (which can be referred as identity cloning or
3079: 3018: 2907: 120: 17: 2068: 1257: 647: 85: 2773: 195:
to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person
107:
have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to
1547: 746:, particularly the identification and prosecution of criminals, personally identifiable information is critical in establishing evidence in 2852: 2630: 869: 457: 436: 1630: 1597: 335: 1136: 996:
serves to regulate data brokers' operations. Some data brokers report to have large numbers of population data or "data attributes".
840:
Also, several agencies ask for discretion on subjects related to their work, for the safety of their employees. For this reason, the
210:
Another term similar to PII, "personal information", is defined in a section of the California data breach notification law, SB1386:
966:
but sometimes sourced privately, and selling or licensing such information to third parties for a variety of uses. Sources, usually
2862: 2778: 2768: 2258: 2619: 2606: 765:, which themselves are PII. However, gloves can also leave prints that are just as unique as human fingerprints. After collecting 1533: 2175: 1768: 1737: 1574: 848:
have similar policies, sometimes to the point where employees do not disclose to their friends that they work for the agency.
3094: 1896: 1233: 1206: 294:
businesses based in the US but surreptitiously collecting information from people in other countries in the form of cookies,
906:
Writing in 2015, Alessandro Acquisti, Curtis Taylor and Liad Wagman identified three "waves" in the trade of personal data:
2917: 2723: 2379: 3074: 2882: 2872: 2832: 841: 2539: 2814: 2788: 2748: 2410: 2134: 2036: 1814: 1028: 993: 604: 563: 362: 79: 1450: 1112:
privacy principles, the term used is more often "personal information", which may be somewhat broader: in Australia's
2991: 2912: 2897: 2793: 2657: 2200: 2159: 1271:
Schwartz, Paul M; Solove, Daniel (2014). "Reconciling Personal Information in the United States and European Union".
1068: 615: 505: 2326: 1877:"US-Centric vs. International Personally Identifiable Information: A Comparison Using the UT CID Identity Ecosystem" 2680: 2625: 2429:
Daughety, A.; Reinganum, J. (2010). "Public goods, social pressure, and the choice between privacy and publicity".
625: 1490: 2867: 2798: 2763: 469: 207:
personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.
1473: 176:
A term similar to PII, "personal data", is defined in EU directive 95/46/EC, for the purposes of the directive:
3089: 3069: 3023: 2986: 2892: 2847: 1309: 658: 481: 82:(GDPR), the term "personal data" is significantly broader, and determines the scope of the regulatory regime. 2996: 2827: 2802: 2283: 557: 223:" has no meaning in the current context and is therefore not SB1386 "personal information", but it is PII. A 1548:"Comments of Latanya Sweeney, PhD on 'Standards of Privacy of Individually Identifiable Health Information'" 844:(DoD) has strict policies controlling release of personally identifiable information of DoD personnel. Many 2857: 1053: 959: 520: 1782: 1714:"Less Is (Not) More: The Need for Adequate Data Protection Practices When Monetizing Personal Information" 758:, skin, and hair colour, facial features, and personal marks such as tattoos, birthmarks, moles and scars. 127:
have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.
3261: 2877: 1810: 1422: 2612: 1451:
M-07-16 SUBJECT:Safeguarding Against and Responding to the Breach of Personally Identifiable Information
3231: 1678: 1144: 1048: 298:, trackers and the like may find that their preference to avoid the implications of wanting to build a 249: 1986:"201 CMR 17.00: Standards for The Protection of Personal Information of Residents of the Commonwealth" 988:
There are varying regulations around the world limiting the collection of information on individuals;
754:
Wearing masks, sunglasses, or clothing to obscure or completely hide distinguishing features, such as
115:
of a person, or to aid in the planning of criminal acts. As a response to these threats, many website
3109: 3053: 3033: 2758: 2718: 1759:"The Telecommunications (Lawful Business Practice) (Interception of Communications) Regulations 2000" 979: 2443: 2115:
John J. Harris, Disguised Handwriting, 43 J. Crim. L. Criminology & Police Sci. 685 (1952-1953)
632: 453:
The Telecommunications (Lawful Business Practice) (Interception of Communications) Regulations 2000
414: 407: 381: 2569:
Anderson, S.; de Palma, A. (2012). "Competition for attention in the information (overload) age".
1921:"HIGH-RISK SERIES Urgent Actions Are Needed to Address Cybersecurity Challenges Facing the Nation" 542:
and the influence of personally identifiable information in U.S. federal data management systems.
3104: 3099: 2971: 2753: 1551: 1083: 1017: 890: 357:
Convention for the Protection of Individuals with Regard to Automatic Processing of Personal Data
203:
personal data, but that same value stored as part of a person's record as their "favorite color"
554:
The California state constitution declares privacy an inalienable right in Article 1, Section 1.
3276: 3271: 3145: 2743: 2738: 2685: 2438: 958:
that specializes in collecting personal data (such as income, ethnicity, political beliefs, or
662: 531: 291: 224: 100: 1196: 769:, law enforcement can then match them to gloves that they have collected as evidence. In many 472:
apply. New Zealand enacted the Privacy Act in 2020 to promote and protect individual privacy.
3124: 2695: 2650: 2482: 1699: 915: 900: 299: 2353: 2190: 2149: 1222:
Skiera, Bernd; Miller, Klaus; Jin, Yuxi; Kraft, Lennart; Laub, René; Schmitt, Julia (2022).
2943: 2728: 1985: 929: 834: 315: 918:
suggested that the opposite was true, and that absence of privacy would also lead to this.
424:, retained EU law, substantially the same as the EU GDPR with necessary amendments due to 8: 3160: 3028: 3013: 2963: 2700: 1038: 982:, court reports and purchase histories. The information from data brokers may be used in 845: 823: 680: 501: 124: 1512: 3286: 3281: 3200: 2586: 2520: 2233: 1902: 1763: 1732: 1288: 1251: 896: 856: 852: 747: 686: 588:: Standards for the Protection of Personal Information of Residents of the Commonwealth 1474:"Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)" 1188: 608: 3170: 2953: 2582: 2196: 2155: 1950:"California Supreme Court Holds that Zip Code is Personal Identification Information" 1892: 1292: 1239: 1229: 1202: 1043: 1033: 1023: 922: 2590: 1906: 3266: 3218: 3084: 3043: 2981: 2933: 2690: 2643: 2578: 2551: 2510: 2448: 2237: 2225: 1884: 1598:"Anonymous's Operation Hiroshima: Inside the Doxing Coup the Media Ignored (VIDEO)" 1280: 983: 774: 274: 220: 2501:
Taylor, C. R. (2004). "Consumer privacy and the market for customer information".
773:
the act of wearing gloves itself while committing a crime can be prosecuted as an
569:
In 2011, the California State Supreme Court ruled that a person's ZIP code is PII.
2948: 2938: 2484:
Extensions to the theory of markets and privacy: Mechanics of pricing information
1457: 805: 619: 509: 1967: 1849: 1143:. Washington, DC: Department of Veterans Affairs. 6 January 2012. Archived from 3185: 3165: 3038: 1876: 1832: 975: 963: 819: 535: 332:
governs private corporations, unless there is equivalent provincial legislation
253: 186: 116: 112: 75: 71: 2229: 1888: 1758: 1243: 1167: 1159: 156:
Guide to Protecting the Confidentiality of Personally Identifiable Information
3255: 3155: 3150: 3048: 3003: 1403:
Nokhbeh, Razieh (2017). "A study of web privacy policies across industries".
1352: 770: 585: 148: 51: 2609:
A legal analysis of the new European regulatory framework about data privacy
2044: 1920: 1811:
Federal Act on Data Protection of 19 June 1992 (status as of 1 January 2014)
1727: 1137:"Management of Data Breaches Involving Sensitive Personal Information (SPI)" 3195: 2976: 1223: 1088: 1073: 989: 911: 788: 766: 755: 668: 181:
his physical, physiological, mental, economic, cultural or social identity;
750:. Criminals may go to great trouble to avoid leaving any PII, such as by: 3190: 2710: 2555: 1534:"Text of California Senate Bill SB 1386 ref paragraph SEC. 2 1798.29.(e)" 1078: 1063: 951: 943: 781: 762: 325:
and similar provincial legislation governs provincial government agencies
169: 2452: 2192:
Is It Safe? Protecting Your Computer, Your Business, and Yourself Online
2151:
Is It Safe? Protecting Your Computer, Your Business, and Yourself Online
199:
A simple example of this distinction: the color name "red" by itself is
3245: 3175: 2524: 809: 792: 731: 90: 2515: 591:
In 2013, the Massachusetts Supreme Court ruled that ZIP codes are PII.
3140: 1881:
2018 International Carnahan Conference on Security Technology (ICCST)
1284: 1011: 743: 717: 449:
Privacy and Electronic Communications (EC Directive) Regulations 2003
93:
is not classed as PII on its own, but is classified as a linked PII.
3240: 2620:
Power to the People! Giving Citizens their Personal Data Rights Back
256:, the practice of finding and releasing such information is called " 2354:"The best services for deleting yourself from the internet in 2024" 2176:"Card data of 20,000 Pakistani bank users sold on dark web: report" 1460:
FROM: Clay Johnson III, Deputy Director for Management (2007/05/22)
967: 830: 709: 674: 524: 338:
and other similar provincial legislation governs health information
242: 135:
them). In prescriptive data privacy regimes such as the US federal
108: 104: 1968:"NRS: CHAPTER 603A - SECURITY AND PRIVACY OF PERSONAL INFORMATION" 1654:"Doxed: how Sabu was outed by former Anons long before his arrest" 635:, which was ruled invalid by the European Court of Justice in 2020 54:, but the phrase it abbreviates has four common variants based on 2666: 1108:
In other countries with privacy protection laws derived from the
1058: 955: 421: 295: 2380:"What Are Data Removal Services, and What Data Can They Remove?" 2100:
Criminal Law and Procedure for the paralegal: a systems approach
1378:"European Court of Justice rules IP addresses are personal data" 2626:
Rethinking Personal Data New Lens Report – World Economic Forum
2291:
Office of the United Nations High Commissioner for Human Rights
1201:. Indianapolis, IN, US: Pearson IT Certification. p. 349. 997: 971: 725: 577:
Nevada Revised Statutes 603A – Security of Personal Information
425: 257: 2607:
Six things you need to know about the new EU privacy framework
2466:
Varian, H. R. (1997). "Economic aspects of personal privacy".
3180: 787:
Masking their internet presence with methods such as using a
330:
Personal Information Protection and Electronic Documents Act
323:
Ontario Freedom of Information and Protection of Privacy Act
3119: 2631:
Why Consent is Different to Marketing Preferences – K Dewar
2409:
Acquisti, Alessandro; Taylor, Curtis; Wagman, Liad (2015).
2327:"How to remove your personal information from the Internet" 2305:"How to Remove Personal Information From Data Broker Sites" 2284:"Protection of victims of sexual violence: Lessons learned" 1109: 545: 152: 2635: 2168: 504:(Pub.L. 93–579, 88 Stat. 1896, enacted 31 December 1974, 388:
Further examples can be found on the EU privacy website.
158:(SP 800-122). The OMB memorandum defines PII as follows: 47:), is any information related to an identifiable person. 1623:"Did LulzSec Trick Police into Arresting the Wrong Guy?" 1567:"The FBI's warning about doxing was too little too late" 1000:
purports to have data from 2.5 billion different people.
1331: 1225:
The impact of the GDPR on the online advertising market
1198:
Security Program and Policies: Principles and Practices
78:
data protection regimes, which centre primarily on the
1875:
Rana, R.; Zaeem, R. N.; Barber, K. S. (October 2018).
859:, and victims of domestic violence and other threats. 837:) to gather more information and access more content. 305:
The term "PII" is not used in Australian privacy law.
3229: 2257:. United States Department of Defense. Archived from 648:
National Institute of Standards and Technology (NIST)
2408: 2215: 1221: 870:
Personal information removal service § Functionality
487:
Federal Data Protection and Information Commissioner
431:
Article 8 of the European Convention on Human Rights
352:
Article 8 of the European Convention on Human Rights
219:
to be PII as defined by OMB. For example, the name "
517:
Health Insurance Portability and Accountability Act
137:
Health Insurance Portability and Accountability Act
3115:International Association of Privacy Professionals 2468:Privacy and Self-regulation in the Information Age 2127:"EE failures show how data breaches damages lives" 2067: 530:U.S. lawmakers have paid special attention to the 375:Directive on Privacy and Electronic Communications 368:supersedes the Data Protection Directive, 95/46/EC 336:Ontario Personal Health Information Protection Act 2428: 1446: 1444: 468:The twelve Information Privacy Principles of the 3253: 3080:Computer Professionals for Social Responsibility 2614:Personal and professional information management 2568: 895:During the second half of the 20th century, the 1954:Bullivant Houser Bailey Business Matters eAlert 1874: 862: 851:Similar identity protection concerns exist for 1928:United States Government Accountability Office 1441: 1332:National Institute of Standards and Technology 1270: 722:Age, date of birth, especially if non-specific 86:National Institute of Standards and Technology 2651: 1528: 1526: 1405:Journal of Information Privacy & Security 365:adopted in April 2016; effective 25 May 2018 2069:"Police use glove prints to catch criminals" 1550:. Carnegie Mellon University. Archived from 628:, EU harmonisation, adopted on 10 July 2023 1825: 1823: 458:Anti-Terrorism, Crime and Security Act 2001 441:Employers' Data Protection Code of Practice 437:Regulation of Investigatory Powers Act 2000 99:The concept of PII has become prevalent as 50:The abbreviation PII is widely used in the 2658: 2644: 2377: 1523: 1256:: CS1 maint: location missing publisher ( 2544:American Economic Journal: Microeconomics 2514: 2442: 2431:American Economic Journal: Microeconomics 1357:General Data Protection Regulation (GDPR) 884: 2537: 2098:James W.H. McCord and Sandra L. McCord, 1820: 1783:"New Zealand - Data Protection Overview" 1168:"Data Security Breach Notification Laws" 546:State laws and significant court rulings 534:because it can be easily used to commit 2351: 1806: 1804: 1596:Sheets, Connor Adams (4 January 2012). 1468: 1466: 1402: 1165: 780:Avoiding writing anything in their own 318:governs the federal government agencies 14: 3254: 2500: 2480: 2465: 2315:from the original on 27 February 2024. 2188: 2147: 2124: 2092: 1839:, Éditions Loisirs et pĂ©dagogie, 2008. 1651: 1595: 1370: 1194: 377:, 2002/58/EC (the E-Privacy Directive) 170:https://www.nist.gov/privacy-framework 3095:Electronic Privacy Information Center 2639: 2378:Fadilpašić, Sead (16 November 2023). 2065: 1702:. European Commission. 11 April 2017. 1564: 614:The Privacy Act of 1974, codified at 263: 2390:from the original on 17 January 2024 2352:Osborne, Charlie (8 December 2023). 2080:from the original on 11 January 2022 2029: 1817:(page visited on 18 September 2016). 1801: 1479:. NIST. Special Publication 800-122. 1463: 1304: 1302: 970:-based since the 1990s, may include 962:) or data about people, mostly from 928:In the 2000s, researchers worked on 804:Personal data is a key component of 410:, which in part implements the GDPR 27:Information that identifies a person 3075:Center for Democracy and Technology 2218:Journal of Service Science Research 2066:Sawer, Patrick (13 December 2008). 2017:. European Commission. 10 July 2023 842:United States Department of Defense 791:to appear to be connecting from an 41:personally identifiable information 24: 1815:Federal Chancellery of Switzerland 1310:"NIST Special Publication 800-122" 1029:General Data Protection Regulation 799: 641: 519:(HIPAA) is to protect a patient's 515:One of the primary focuses of the 363:General Data Protection Regulation 80:General Data Protection Regulation 25: 3298: 2600: 2252:"Memorandum for DoD FOIA Offices" 1716:. Mayer Brown. 28 September 2023. 1565:Ragan, Steve (19 December 2011). 1299: 1264: 1069:Privacy laws of the United States 877:and procedures for data removal. 812:mobile phone operator in the UK. 400: 342: 3239: 3214: 3213: 2681:Right of access to personal data 2583:10.1111/j.1756-2171.2011.00155.x 1991:. Commonwealth of Massachusetts. 1326: This article incorporates 1321: 942:This section is an excerpt from 868:This section is an excerpt from 495: 444:Model Contracts for Data Exports 18:Personal identifying information 2562: 2531: 2494: 2474: 2459: 2422: 2402: 2371: 2345: 2319: 2297: 2276: 2244: 2209: 2182: 2141: 2125:Davies, Tom (8 February 2019). 2118: 2109: 2059: 2007: 1995: 1978: 1960: 1942: 1913: 1868: 1842: 1775: 1751: 1720: 1706: 1692: 1671: 1645: 1615: 1589: 1558: 1540: 1505: 1483: 1415: 1396: 1342:Section 3.3.3 "Identifiability" 1166:Stevens, Gina (10 April 2012). 986:used by employers and housing. 936: 3090:Electronic Frontier Foundation 3070:American Civil Liberties Union 3024:Privacy-enhancing technologies 2178:. Dunya News. 6 November 2018. 2002:Tyler v. Michaels Stores, Inc. 1652:Bright, Peter (7 March 2012). 1629:. 28 July 2011. Archived from 1345: 1336: 1215: 1129: 1102: 659:National identification number 597: 482:Federal Act on Data Protection 475: 463: 168:NIST, NIST Privacy Framework, 142: 13: 1: 2571:The RAND Journal of Economics 2503:The RAND Journal of Economics 1123: 558:Online Privacy Protection Act 1602:International Business Times 1054:Protected health information 863:Personal information removal 737: 626:EU–US Data Privacy Framework 521:Protected Health Information 391: 268: 123:, and lawmakers such as the 7: 2815:Data protection authorities 2665: 2004:, 984N.E.2d 737, 739 (2013) 1195:Greene, Sari Stern (2014). 1004: 10: 3303: 3019:Social networking services 1728:"Data Protection Act 2018" 1049:Personal Information Agent 941: 888: 867: 795:unassociated with oneself. 761:Wearing gloves to conceal 245:, and full date of birth. 3209: 3133: 3110:Global Network Initiative 3062: 3054:Virtual assistant privacy 3034:Privacy-invasive software 2962: 2926: 2813: 2709: 2673: 2230:10.1007/s12927-012-0008-z 2035: 1889:10.1109/CCST.2018.8585479 687:Debit/credit card numbers 308: 119:specifically address the 2538:Cornière, A. D. (2011). 2412:The Economics of Privacy 2189:Miller, Michael (2008). 2148:Miller, Michael (2008). 1513:"What is personal data?" 1095: 415:Data Protection Act 1998 408:Data Protection Act 2018 382:Data Retention Directive 3105:Future of Privacy Forum 3100:European Digital Rights 1456:8 February 2020 at the 1427:European Data Consilium 1084:Self-sovereign identity 1018:Bundesdatenschutzgesetz 980:social networking sites 891:Surveillance capitalism 384:, 2006/24/EC, Article 5 3146:Cellphone surveillance 3063:Advocacy organizations 2686:Expectation of privacy 2015:"EU-US data transfers" 1328:public domain material 885:Trade of personal data 663:Social Security number 532:social security number 292:behavioral advertising 290:In particular, online 284: 225:Social Security Number 216: 197: 183: 174: 101:information technology 3125:Privacy International 2696:Right to be forgotten 1850:"Privacy Act of 1974" 1769:The National Archives 1738:The National Archives 1273:California Law Review 1228:. Frankfurt am Main. 916:Jennifer F. Reinganum 901:information asymmetry 846:intelligence agencies 300:psychographic profile 280: 212: 192: 178: 160: 2556:10.1257/mic.20130138 2540:"Search advertising" 954:is an individual or 930:price discrimination 835:account verification 633:EU–US Privacy Shield 37:personal information 3161:Global surveillance 3029:Privacy engineering 3014:Personal identifier 2964:Information privacy 2701:Post-mortem privacy 2481:Laudon, K. (1997). 2453:10.1257/mic.2.2.191 2137:on 5 February 2021. 2037:"Anonymity and PII" 1972:www.leg.state.nv.us 1493:. Eur-lex.europa.eu 1039:Personal identifier 502:Privacy Act of 1974 125:European Parliament 3262:Identity documents 3201:Personality rights 2333:. 27 December 2023 2311:. 24 August 2022. 2195:. Que. p. 6. 2154:. Que. p. 4. 2041:cookieresearch.com 1764:legislation.gov.uk 1733:legislation.gov.uk 1679:"Privacy Act 1988" 1633:on 29 October 2013 1577:on 31 October 2012 910:In the 1970s, the 897:digital revolution 853:witness protection 748:criminal procedure 273:In Australia, the 264:Laws and standards 113:steal the identity 3227: 3226: 3171:Mass surveillance 1898:978-1-5386-7931-9 1789:. 5 December 2023 1700:"Data protection" 1627:The Atlantic Wire 1554:on 28 March 2009. 1384:. 19 October 2016 1235:978-3-9824173-0-1 1208:978-0-7897-5167-6 1044:Personal identity 1034:Non-personal Data 1024:De-identification 984:background checks 923:Kenneth C. Laudon 609:§ 1028(d)(7) 16:(Redirected from 3294: 3244: 3243: 3235: 3217: 3216: 3085:Data Privacy Lab 3044:Privacy software 2691:Right to privacy 2660: 2653: 2646: 2637: 2636: 2595: 2594: 2566: 2560: 2559: 2535: 2529: 2528: 2518: 2498: 2492: 2491: 2489: 2478: 2472: 2471: 2463: 2457: 2456: 2446: 2426: 2420: 2419: 2417: 2406: 2400: 2399: 2397: 2395: 2375: 2369: 2368: 2366: 2364: 2349: 2343: 2342: 2340: 2338: 2323: 2317: 2316: 2301: 2295: 2294: 2288: 2280: 2274: 2273: 2271: 2269: 2264:on 6 August 2020 2263: 2256: 2248: 2242: 2241: 2213: 2207: 2206: 2186: 2180: 2179: 2172: 2166: 2165: 2145: 2139: 2138: 2133:. Archived from 2122: 2116: 2113: 2107: 2096: 2090: 2089: 2087: 2085: 2071: 2063: 2057: 2056: 2054: 2052: 2043:. Archived from 2033: 2027: 2026: 2024: 2022: 2011: 2005: 1999: 1993: 1992: 1990: 1982: 1976: 1975: 1964: 1958: 1957: 1946: 1940: 1939: 1937: 1935: 1930:. September 2018 1925: 1917: 1911: 1910: 1883:. pp. 1–5. 1872: 1866: 1865: 1863: 1861: 1846: 1840: 1831: 1827: 1818: 1808: 1799: 1798: 1796: 1794: 1779: 1773: 1772: 1755: 1749: 1748: 1747: 1745: 1724: 1718: 1717: 1710: 1704: 1703: 1696: 1690: 1689: 1687: 1685: 1675: 1669: 1668: 1666: 1664: 1649: 1643: 1642: 1640: 1638: 1619: 1613: 1612: 1610: 1608: 1593: 1587: 1586: 1584: 1582: 1573:. Archived from 1562: 1556: 1555: 1544: 1538: 1537: 1530: 1521: 1520: 1509: 1503: 1502: 1500: 1498: 1487: 1481: 1480: 1478: 1470: 1461: 1448: 1439: 1438: 1436: 1434: 1419: 1413: 1412: 1400: 1394: 1393: 1391: 1389: 1374: 1368: 1367: 1365: 1363: 1349: 1343: 1340: 1334: 1325: 1324: 1320: 1314: 1306: 1297: 1296: 1285:10.15779/Z38Z814 1268: 1262: 1261: 1255: 1247: 1219: 1213: 1212: 1192: 1186: 1185: 1183: 1181: 1172: 1163: 1157: 1156: 1154: 1152: 1133: 1117: 1106: 960:geolocation data 857:women's shelters 775:inchoate offense 681:Driver's license 611: 470:Privacy Act 1993 275:Privacy Act 1988 172: 121:gathering of PII 117:privacy policies 35:, also known as 21: 3302: 3301: 3297: 3296: 3295: 3293: 3292: 3291: 3252: 3251: 3250: 3238: 3230: 3228: 3223: 3205: 3129: 3058: 2958: 2922: 2809: 2803:amended in 2020 2705: 2669: 2664: 2603: 2598: 2567: 2563: 2536: 2532: 2499: 2495: 2487: 2479: 2475: 2464: 2460: 2444:10.1.1.544.9031 2427: 2423: 2415: 2407: 2403: 2393: 2391: 2376: 2372: 2362: 2360: 2350: 2346: 2336: 2334: 2325: 2324: 2320: 2303: 2302: 2298: 2286: 2282: 2281: 2277: 2267: 2265: 2261: 2254: 2250: 2249: 2245: 2214: 2210: 2203: 2187: 2183: 2174: 2173: 2169: 2162: 2146: 2142: 2123: 2119: 2114: 2110: 2097: 2093: 2083: 2081: 2064: 2060: 2050: 2048: 2047:on 17 June 2011 2034: 2030: 2020: 2018: 2013: 2012: 2008: 2000: 1996: 1988: 1984: 1983: 1979: 1966: 1965: 1961: 1948: 1947: 1943: 1933: 1931: 1923: 1919: 1918: 1914: 1899: 1873: 1869: 1859: 1857: 1854:www.justice.gov 1848: 1847: 1843: 1829: 1828: 1821: 1809: 1802: 1792: 1790: 1781: 1780: 1776: 1757: 1756: 1752: 1743: 1741: 1726: 1725: 1721: 1712: 1711: 1707: 1698: 1697: 1693: 1683: 1681: 1677: 1676: 1672: 1662: 1660: 1650: 1646: 1636: 1634: 1621: 1620: 1616: 1606: 1604: 1594: 1590: 1580: 1578: 1571:The Tech Herald 1563: 1559: 1546: 1545: 1541: 1532: 1531: 1524: 1511: 1510: 1506: 1496: 1494: 1489: 1488: 1484: 1476: 1472: 1471: 1464: 1458:Wayback Machine 1449: 1442: 1432: 1430: 1421: 1420: 1416: 1401: 1397: 1387: 1385: 1382:The Irish Times 1376: 1375: 1371: 1361: 1359: 1353:"Personal Data" 1351: 1350: 1346: 1341: 1337: 1322: 1312: 1308: 1307: 1300: 1269: 1265: 1249: 1248: 1236: 1220: 1216: 1209: 1193: 1189: 1179: 1177: 1170: 1164: 1160: 1150: 1148: 1135: 1134: 1130: 1126: 1121: 1120: 1107: 1103: 1098: 1093: 1007: 1002: 1001: 947: 939: 893: 887: 882: 881: 873: 865: 806:online identity 802: 800:Personal safety 740: 644: 642:NIST definition 631:supersedes the 603: 600: 548: 498: 478: 466: 413:supersedes the 403: 394: 345: 311: 271: 266: 173: 167: 145: 28: 23: 22: 15: 12: 11: 5: 3300: 3290: 3289: 3284: 3279: 3274: 3269: 3264: 3249: 3248: 3225: 3224: 3222: 3221: 3210: 3207: 3206: 3204: 3203: 3198: 3193: 3188: 3186:Search warrant 3183: 3178: 3173: 3168: 3166:Identity theft 3163: 3158: 3153: 3148: 3143: 3137: 3135: 3131: 3130: 3128: 3127: 3122: 3117: 3112: 3107: 3102: 3097: 3092: 3087: 3082: 3077: 3072: 3066: 3064: 3060: 3059: 3057: 3056: 3051: 3046: 3041: 3039:Privacy policy 3036: 3031: 3026: 3021: 3016: 3011: 3006: 3001: 3000: 2999: 2994: 2989: 2979: 2974: 2968: 2966: 2960: 2959: 2957: 2956: 2951: 2946: 2941: 2936: 2930: 2928: 2924: 2923: 2921: 2920: 2918:United Kingdom 2915: 2910: 2905: 2900: 2895: 2890: 2885: 2880: 2875: 2870: 2865: 2860: 2855: 2850: 2845: 2840: 2835: 2833:European Union 2830: 2825: 2819: 2817: 2811: 2810: 2808: 2807: 2806: 2805: 2791: 2789:United Kingdom 2786: 2781: 2776: 2771: 2766: 2761: 2756: 2751: 2749:European Union 2746: 2741: 2736: 2731: 2726: 2721: 2715: 2713: 2707: 2706: 2704: 2703: 2698: 2693: 2688: 2683: 2677: 2675: 2671: 2670: 2663: 2662: 2655: 2648: 2640: 2634: 2633: 2628: 2623: 2617: 2610: 2602: 2601:External links 2599: 2597: 2596: 2561: 2550:(3): 156–188. 2530: 2509:(4): 631–650. 2493: 2473: 2458: 2437:(2): 191–221. 2421: 2401: 2370: 2344: 2318: 2296: 2275: 2243: 2224:(2): 175–212. 2208: 2201: 2181: 2167: 2160: 2140: 2131:PrivSec Report 2117: 2108: 2091: 2058: 2028: 2006: 1994: 1977: 1959: 1941: 1912: 1897: 1867: 1856:. 16 June 2014 1841: 1833:Cesla Amarelle 1819: 1800: 1774: 1750: 1719: 1705: 1691: 1670: 1644: 1614: 1588: 1557: 1539: 1522: 1504: 1482: 1462: 1440: 1429:. 11 June 2015 1414: 1395: 1369: 1344: 1335: 1298: 1263: 1234: 1214: 1207: 1187: 1158: 1147:on 26 May 2015 1127: 1125: 1122: 1119: 1118: 1100: 1099: 1097: 1094: 1092: 1091: 1086: 1081: 1076: 1071: 1066: 1061: 1056: 1051: 1046: 1041: 1036: 1031: 1026: 1021: 1014: 1008: 1006: 1003: 976:electoral roll 964:public records 948: 940: 938: 935: 934: 933: 926: 919: 886: 883: 874: 866: 864: 861: 820:identity fraud 801: 798: 797: 796: 785: 778: 759: 739: 736: 735: 734: 729: 723: 720: 715: 712: 707: 704: 701: 698: 690: 689: 684: 678: 672: 666: 643: 640: 639: 638: 637: 636: 623: 612: 599: 596: 595: 594: 593: 592: 589: 582:Massachusetts 580: 579: 578: 572: 571: 570: 567: 561: 560:(OPPA) of 2003 555: 547: 544: 536:identity theft 497: 494: 477: 474: 465: 462: 461: 460: 454: 451: 445: 442: 439: 433: 428: 419: 418: 417: 402: 401:United Kingdom 399: 393: 390: 386: 385: 378: 371: 370: 369: 359: 354: 344: 343:European Union 341: 340: 339: 333: 326: 319: 310: 307: 270: 267: 265: 262: 254:Internet slang 165: 144: 141: 76:United Kingdom 72:European Union 26: 9: 6: 4: 3: 2: 3299: 3288: 3285: 3283: 3280: 3278: 3277:Data security 3275: 3273: 3272:Personal life 3270: 3268: 3265: 3263: 3260: 3259: 3257: 3247: 3242: 3237: 3236: 3233: 3220: 3212: 3211: 3208: 3202: 3199: 3197: 3194: 3192: 3189: 3187: 3184: 3182: 3179: 3177: 3174: 3172: 3169: 3167: 3164: 3162: 3159: 3157: 3156:Eavesdropping 3154: 3152: 3151:Data security 3149: 3147: 3144: 3142: 3139: 3138: 3136: 3132: 3126: 3123: 3121: 3118: 3116: 3113: 3111: 3108: 3106: 3103: 3101: 3098: 3096: 3093: 3091: 3088: 3086: 3083: 3081: 3078: 3076: 3073: 3071: 3068: 3067: 3065: 3061: 3055: 3052: 3050: 3049:Secret ballot 3047: 3045: 3042: 3040: 3037: 3035: 3032: 3030: 3027: 3025: 3022: 3020: 3017: 3015: 3012: 3010: 3009:Personal data 3007: 3005: 3002: 2998: 2995: 2993: 2990: 2988: 2985: 2984: 2983: 2980: 2978: 2975: 2973: 2970: 2969: 2967: 2965: 2961: 2955: 2952: 2950: 2947: 2945: 2942: 2940: 2937: 2935: 2932: 2931: 2929: 2925: 2919: 2916: 2914: 2911: 2909: 2906: 2904: 2901: 2899: 2896: 2894: 2891: 2889: 2886: 2884: 2881: 2879: 2876: 2874: 2871: 2869: 2866: 2864: 2861: 2859: 2856: 2854: 2851: 2849: 2846: 2844: 2841: 2839: 2836: 2834: 2831: 2829: 2826: 2824: 2821: 2820: 2818: 2816: 2812: 2804: 2800: 2797: 2796: 2795: 2794:United States 2792: 2790: 2787: 2785: 2782: 2780: 2777: 2775: 2772: 2770: 2767: 2765: 2762: 2760: 2757: 2755: 2752: 2750: 2747: 2745: 2742: 2740: 2737: 2735: 2732: 2730: 2727: 2725: 2722: 2720: 2717: 2716: 2714: 2712: 2708: 2702: 2699: 2697: 2694: 2692: 2689: 2687: 2684: 2682: 2679: 2678: 2676: 2672: 2668: 2661: 2656: 2654: 2649: 2647: 2642: 2641: 2638: 2632: 2629: 2627: 2624: 2621: 2618: 2616: 2615: 2611: 2608: 2605: 2604: 2592: 2588: 2584: 2580: 2576: 2572: 2565: 2557: 2553: 2549: 2545: 2541: 2534: 2526: 2522: 2517: 2512: 2508: 2504: 2497: 2486: 2485: 2477: 2469: 2462: 2454: 2450: 2445: 2440: 2436: 2432: 2425: 2414: 2413: 2405: 2389: 2385: 2381: 2374: 2359: 2355: 2348: 2332: 2328: 2322: 2314: 2310: 2306: 2300: 2292: 2285: 2279: 2260: 2253: 2247: 2239: 2235: 2231: 2227: 2223: 2219: 2212: 2204: 2202:9780132713900 2198: 2194: 2193: 2185: 2177: 2171: 2163: 2161:9780132713900 2157: 2153: 2152: 2144: 2136: 2132: 2128: 2121: 2112: 2105: 2101: 2095: 2079: 2075: 2070: 2062: 2046: 2042: 2038: 2032: 2016: 2010: 2003: 1998: 1987: 1981: 1973: 1969: 1963: 1956:. LexisNexis. 1955: 1951: 1945: 1929: 1922: 1916: 1908: 1904: 1900: 1894: 1890: 1886: 1882: 1878: 1871: 1855: 1851: 1845: 1838: 1834: 1826: 1824: 1816: 1812: 1807: 1805: 1788: 1784: 1778: 1770: 1766: 1765: 1760: 1754: 1739: 1735: 1734: 1729: 1723: 1715: 1709: 1701: 1695: 1680: 1674: 1659: 1655: 1648: 1632: 1628: 1624: 1618: 1603: 1599: 1592: 1576: 1572: 1568: 1561: 1553: 1549: 1543: 1536:. California. 1535: 1529: 1527: 1518: 1514: 1508: 1492: 1486: 1475: 1469: 1467: 1459: 1455: 1452: 1447: 1445: 1428: 1424: 1418: 1410: 1406: 1399: 1383: 1379: 1373: 1358: 1354: 1348: 1339: 1333: 1330:from the 1329: 1318: 1311: 1305: 1303: 1294: 1290: 1286: 1282: 1278: 1274: 1267: 1259: 1253: 1245: 1241: 1237: 1231: 1227: 1226: 1218: 1210: 1204: 1200: 1199: 1191: 1176: 1169: 1162: 1146: 1142: 1138: 1132: 1128: 1115: 1111: 1105: 1101: 1090: 1087: 1085: 1082: 1080: 1077: 1075: 1072: 1070: 1067: 1065: 1062: 1060: 1057: 1055: 1052: 1050: 1047: 1045: 1042: 1040: 1037: 1035: 1032: 1030: 1027: 1025: 1022: 1020: 1019: 1015: 1013: 1010: 1009: 999: 995: 991: 987: 985: 981: 977: 973: 969: 965: 961: 957: 953: 945: 931: 927: 924: 920: 917: 913: 909: 908: 907: 904: 902: 898: 892: 878: 871: 860: 858: 854: 849: 847: 843: 838: 836: 832: 827: 825: 821: 816: 813: 811: 807: 794: 790: 786: 783: 779: 776: 772: 771:jurisdictions 768: 764: 760: 757: 753: 752: 751: 749: 745: 733: 730: 727: 724: 721: 719: 716: 713: 711: 708: 705: 702: 699: 696: 695: 694: 688: 685: 682: 679: 676: 673: 670: 667: 664: 660: 657: 656: 655: 651: 649: 634: 630: 629: 627: 624: 621: 617: 616:5 U.S.C. 613: 610: 606: 602: 601: 590: 587: 586:201 CMR 17.00 584: 583: 581: 576: 575: 573: 568: 565: 562: 559: 556: 553: 552: 550: 549: 543: 539: 537: 533: 528: 526: 522: 518: 513: 511: 507: 506:5 U.S.C. 503: 496:United States 493: 490: 488: 483: 473: 471: 459: 455: 452: 450: 446: 443: 440: 438: 434: 432: 429: 427: 423: 420: 416: 412: 411: 409: 405: 404: 398: 389: 383: 379: 376: 372: 367: 366: 364: 360: 358: 355: 353: 350: 349: 348: 337: 334: 331: 327: 324: 320: 317: 313: 312: 306: 303: 301: 297: 293: 288: 283: 279: 276: 261: 259: 255: 251: 246: 244: 240: 235: 232: 228: 226: 222: 215: 211: 208: 206: 202: 196: 191: 188: 182: 177: 171: 164: 159: 157: 154: 150: 140: 138: 134: 128: 126: 122: 118: 114: 110: 106: 102: 97: 94: 92: 87: 83: 81: 77: 73: 69: 65: 61: 57: 53: 52:United States 48: 46: 42: 38: 34: 33:Personal data 30: 19: 3196:Human rights 3008: 2711:Privacy laws 2613: 2574: 2570: 2564: 2547: 2543: 2533: 2506: 2502: 2496: 2483: 2476: 2467: 2461: 2434: 2430: 2424: 2411: 2404: 2392:. Retrieved 2383: 2373: 2361:. Retrieved 2357: 2347: 2335:. Retrieved 2330: 2321: 2308: 2299: 2278: 2266:. Retrieved 2259:the original 2246: 2221: 2217: 2211: 2191: 2184: 2170: 2150: 2143: 2135:the original 2130: 2120: 2111: 2103: 2099: 2094: 2082:. Retrieved 2073: 2061: 2049:. Retrieved 2045:the original 2040: 2031: 2019:. Retrieved 2009: 2001: 1997: 1980: 1971: 1962: 1953: 1944: 1932:. Retrieved 1927: 1915: 1880: 1870: 1858:. Retrieved 1853: 1844: 1837:Droit suisse 1836: 1791:. Retrieved 1787:DataGuidance 1786: 1777: 1762: 1753: 1742:, retrieved 1740:, 2018 c. 12 1731: 1722: 1708: 1694: 1682:. Retrieved 1673: 1661:. Retrieved 1658:Ars Technica 1657: 1647: 1635:. Retrieved 1631:the original 1626: 1617: 1605:. Retrieved 1601: 1591: 1579:. Retrieved 1575:the original 1570: 1560: 1552:the original 1542: 1516: 1507: 1495:. Retrieved 1485: 1431:. Retrieved 1426: 1417: 1408: 1404: 1398: 1386:. Retrieved 1381: 1372: 1360:. Retrieved 1356: 1347: 1338: 1316: 1276: 1272: 1266: 1224: 1217: 1197: 1190: 1178:. Retrieved 1174: 1161: 1149:. Retrieved 1145:the original 1140: 1131: 1114:Privacy Act 1113: 1104: 1089:Surveillance 1074:Pseudonymity 1016: 990:privacy laws 949: 937:Data brokers 912:Chicago Boys 905: 894: 875: 850: 839: 828: 824:sockpuppetry 817: 814: 803: 789:proxy server 767:glove prints 763:fingerprints 741: 700:Home address 691: 669:Bank account 665:in the U.S.) 652: 645: 540: 529: 514: 499: 491: 479: 467: 395: 387: 346: 304: 289: 285: 281: 272: 247: 238: 236: 233: 229: 217: 213: 209: 204: 200: 198: 193: 184: 179: 175: 161: 155: 146: 132: 129: 98: 95: 84: 67: 64:identifiable 63: 59: 55: 49: 44: 40: 36: 32: 31: 29: 3191:Wiretapping 2903:Switzerland 2888:South Korea 2878:Philippines 2868:Netherlands 2863:Isle of Man 2784:Switzerland 2764:New Zealand 2622:– J Cromack 2394:29 November 2363:20 February 1934:16 November 1830:(in French) 1771:, SI 2000/1 1079:Obfuscation 1064:Privacy law 952:data broker 944:Data broker 782:handwriting 620:§ 552a 598:Federal law 551:California 510:§ 552a 476:Switzerland 464:New Zealand 316:Privacy Act 143:Definitions 68:identifying 3256:Categories 3176:Panopticon 2799:California 2674:Principles 2516:10161/2627 1860:6 December 1663:23 October 1637:23 October 1581:23 October 1411:: 169–185. 1362:23 October 1244:1303894344 1124:References 889:See also: 880:countries. 855:programs, 833:reuse and 793:IP address 732:Web cookie 221:John Smith 133:identifies 91:IP address 60:personally 3287:Anonymity 3282:Data laws 3141:Anonymity 2977:Financial 2954:Workplace 2944:Education 2853:Indonesia 2823:Australia 2779:Sri Lanka 2774:Singapore 2719:Australia 2439:CiteSeerX 2106:, p. 127. 2084:20 August 2074:Telegraph 2021:12 August 1744:14 August 1607:12 August 1517:TrueVault 1497:20 August 1293:141313154 1252:cite book 1012:Anonymity 978:records, 744:forensics 738:Forensics 718:Telephone 697:Full name 605:18 U.S.C. 392:Hong Kong 269:Australia 3219:Category 3134:See also 2987:Facebook 2982:Internet 2934:Consumer 2908:Thailand 2591:11606956 2577:: 1–25. 2388:Archived 2313:Archived 2078:Archived 1907:56719139 1793:14 March 1454:Archived 1388:10 March 1317:nist.gov 1005:See also 968:Internet 831:password 710:Postcode 675:Passport 525:phishing 243:ZIP code 166:—  105:Internet 103:and the 56:personal 3267:Privacy 2997:Twitter 2949:Medical 2939:Digital 2858:Ireland 2843:Germany 2828:Denmark 2754:Germany 2744:England 2739:Denmark 2667:Privacy 2525:1593765 2293:. 2019. 2268:1 April 2238:6082130 1433:3 April 1175:fas.org 1059:Privacy 956:company 728:or race 714:Country 671:numbers 661:(e.g., 622:et seq. 574:Nevada 564:SB 1386 422:UK GDPR 239:private 185:In the 3232:Portal 2992:Google 2913:Turkey 2898:Sweden 2883:Poland 2873:Norway 2838:France 2769:Russia 2729:Canada 2724:Brazil 2589:  2523:  2441:  2337:16 May 2331:OneRep 2309:McAfee 2236:  2199:  2158:  1905:  1895:  1684:15 May 1291:  1242:  1232:  1205:  1180:8 June 1151:25 May 1141:VA.gov 998:Acxiom 972:census 726:Gender 683:number 677:number 618:  607:  508:  426:Brexit 309:Canada 258:doxing 250:hacker 62:, and 3181:PRISM 3004:Email 2927:Areas 2893:Spain 2848:India 2759:Ghana 2734:China 2587:S2CID 2521:JSTOR 2488:(PDF) 2416:(PDF) 2358:ZDNET 2287:(PDF) 2262:(PDF) 2255:(PDF) 2234:S2CID 2104:supra 2051:6 May 1989:(PDF) 1924:(PDF) 1903:S2CID 1477:(PDF) 1313:(PDF) 1289:S2CID 1279:(4). 1171:(PDF) 1096:Notes 706:State 109:stalk 3120:NOYB 2396:2023 2365:2024 2339:2024 2270:2019 2197:ISBN 2156:ISBN 2086:2013 2053:2015 2023:2023 1936:2020 1893:ISBN 1862:2020 1795:2024 1746:2018 1686:2019 1665:2012 1639:2012 1609:2023 1583:2012 1499:2013 1435:2019 1390:2019 1364:2020 1258:link 1240:OCLC 1230:ISBN 1203:ISBN 1182:2017 1153:2015 1110:OECD 994:GDPR 974:and 703:City 646:The 500:The 480:The 456:The 447:The 435:The 406:The 380:The 373:The 361:The 328:The 321:The 314:The 296:bugs 252:and 153:NIST 147:The 74:and 3246:Law 2972:Law 2579:doi 2552:doi 2511:hdl 2449:doi 2384:MUO 2226:doi 1885:doi 1281:doi 1277:102 826:). 756:eye 742:In 248:In 201:not 149:U.S 111:or 66:or 58:or 45:PII 39:or 3258:: 2801:, 2585:. 2575:43 2573:. 2546:. 2542:. 2519:. 2507:35 2505:. 2447:. 2433:. 2386:. 2382:. 2356:. 2329:. 2307:. 2289:. 2232:. 2220:. 2129:. 2102:, 2076:. 2072:. 2039:. 1970:. 1952:. 1926:. 1901:. 1891:. 1879:. 1852:. 1835:, 1822:^ 1813:, 1803:^ 1785:. 1767:, 1761:, 1736:, 1730:, 1656:. 1625:. 1600:. 1569:. 1525:^ 1515:. 1465:^ 1443:^ 1425:. 1409:13 1407:. 1380:. 1355:. 1315:. 1301:^ 1287:. 1275:. 1254:}} 1250:{{ 1238:. 1173:. 1139:. 950:A 810:EE 527:. 489:. 205:is 187:EU 3234:: 2659:e 2652:t 2645:v 2593:. 2581:: 2558:. 2554:: 2548:8 2527:. 2513:: 2490:. 2470:. 2455:. 2451:: 2435:2 2418:. 2398:. 2367:. 2341:. 2272:. 2240:. 2228:: 2222:4 2205:. 2164:. 2088:. 2055:. 2025:. 1974:. 1938:. 1909:. 1887:: 1864:. 1797:. 1688:. 1667:. 1641:. 1611:. 1585:. 1519:. 1501:. 1437:. 1392:. 1366:. 1319:. 1295:. 1283:: 1260:) 1246:. 1211:. 1184:. 1155:. 946:. 872:. 784:. 777:. 43:( 20:)

Index

Personal identifying information
United States
European Union
United Kingdom
General Data Protection Regulation
National Institute of Standards and Technology
IP address
information technology
Internet
stalk
steal the identity
privacy policies
gathering of PII
European Parliament
Health Insurance Portability and Accountability Act
U.S
NIST
https://www.nist.gov/privacy-framework
EU
John Smith
Social Security Number
ZIP code
hacker
Internet slang
doxing
Privacy Act 1988
behavioral advertising
bugs
psychographic profile
Privacy Act

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑