Knowledge

Personal data

Source đź“ť

203:(e) For purposes of this section, "personal information" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, "personal information" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records. 230:, in the sense that a person may not wish for it to become publicly known, without being personally identifiable. Moreover, sometimes multiple pieces of information, none sufficient by itself to uniquely identify an individual, may uniquely identify a person when combined; this is one reason that multiple pieces of evidence are usually presented at criminal trials. It has been shown that, in 1990, 87% of the population of the United States could be uniquely identified by gender, 3230: 3204: 2301: 1312: 2293: 152:
name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.
128:(HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, "PII" is typically deprecated internationally. 216:(SSN) without a name or some other associated identity or context information is not SB1386 "personal information", but it is PII. For example, the SSN 078-05-1120 by itself is PII, but it is not SB1386 "personal information". However the combination of a valid name with the correct SSN is SB1386 "personal information". 865:
Personal information removal services work by identifying and requesting data brokers to delete the personal information of their clients. This process can be manual or fully automated, but it is nevertheless complex because it involves dealing with numerous data brokers, each with different policies
151:
Information that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden
530:
Additional U.S.-specific personally identifiable information includes, but is not limited to, I-94 records, Medicaid ID numbers, and Internal Revenue Service (I.R.S.) documentation. Exclusivity of personally identifiable information affiliated with the U.S. highlights national data security concerns
385:
On 1 June 2023, the Hong Kong Office of the Privacy Commissioner for Personal Data published an investigation report on a data breach involving the unauthorised access of a credit reference database platform. The Report highlights the need for organizations to take adequate steps to protect personal
266:
deals with the protection of individual privacy, using the OECD Privacy Principles from the 1980s to set up a broad, principles-based regulatory model (unlike in the US, where coverage is generally not based on broad principles but on specific technologies, business practices or data items). Section
207:
The concept of information combination given in the SB1386 definition is key to correctly distinguishing PII, as defined by OMB, from "personal information", as defined by SB1386. Information, such as a name, that lacks context cannot be said to be SB1386 "personal information", but it must be said
183:
Any information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or
169:
Article 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to
77:
Special Publication 800-122 defines personally identifiable information as "any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth,
219:
The combination of a name with a context may also be considered PII; for example, if a person's name is on a list of patients for an HIV clinic. However, it is not necessary for the name to be combined with a context in order for it to be PII. The reason for this distinction is that bits of
512:(PHI), which is similar to PII. The U.S. Senate proposed the Privacy Act of 2005, which attempted to strictly limit the display, purchase, or sale of PII without the person's consent. Similarly, the (proposed) Anti-Phishing Act of 2005 attempted to prevent the acquiring of PII through 271:"personal information" means information or an opinion about an identified individual, or an individual who is reasonably identifiable whether the information or opinion is true or not; and whether the information or opinion is recorded in a material form or not. 501:, a United States federal law, establishes a Code of Fair Information Practice that governs the collection, maintenance, use, and dissemination of personally identifiable information about individuals that is maintained in systems of records by federal agencies. 868:
Companies offering personal information removal also face some issues. They struggle to ensure comprehensive data removal as new data brokers emerge and existing ones don’t always comply with removal requests. Most of them are also limited to certain regions or
1938: 345: 681:
The following are less often used to distinguish individual identity, because they are traits shared by many people. However, they are potentially PII, because they may be combined with other personal information to identify an individual.
386:
data as the mere imposition of contractual obligations and policies is insufficient if such obligations and policies are not effective or are not enforced. The Report also clarifies that credit data is a form of "sensitive" personal data.
473:
of 19 June 1992 (in force since 1993) has set up a protection of privacy by prohibiting virtually any processing of personal data which is not expressly authorized by the data subjects. The protection is subject to the authority of the
1412:"Proposal for a Regulation of the European Parliament and of the Council on the protection of individuals with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation)" 921:(Taylor, 2004), two-sided markets (Cornière, 2011) and marketing strategies (Anderson and de Palma, 2012). The theories became complex, and showed that the impact of privacy on the economy highly depended on the context. 178:
rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes—quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:
249:". It is sometimes used to deter collaboration with law enforcement. On occasion, the doxing can trigger an arrest, particularly if law enforcement agencies suspect that the "doxed" individual may panic and disappear. 642:
The following data, often used for the express purpose of distinguishing individual identity, clearly classify as personally identifiable information under the definition used by the NIST (described in detail below):
140:. government used the term "personally identifiable" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the 78:
mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information." For instance, a user's
275:
It appears that this definition is significantly broader than the Californian example given above, and thus that Australian privacy law may cover a broader category of data and information than in some US law.
119:
Important confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII
892:, though the costs of doing so can be unclear. In relation to companies, consumers often have "imperfect information regarding when their data is collected, with what purposes, and with what consequences". 1480:"Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data" 797:
and can be exploited by individuals. For instance, data can be altered and used to create fake documents, hijack mail boxes and phone calls or harass people, as occurred in 2019 to a customer of the
85:
Personal data is defined under the GDPR as "any information which related to an identified or identifiable natural person". The IP address of an Internet subscriber may be classed as personal data.
527:. The (proposed) Social Security Number Protection Act of 2005 and (proposed) Identity Theft Prevention Act of 2005 each sought to limit the distribution of an individual's social security number. 2722: 1702: 1316: 220:
information such as names, although they may not be sufficient by themselves to make an identification, may later be combined with other information to identify persons and expose them to harm.
903:
school claimed that protection of privacy could have a negative impact on the market because it could lead to incorrect and non-optimal decisions. Other researchers like Andrew F. Daughety and
910:
In the mid-1990s, Varian retook the Chicago Boys approach and added a new externality, stating that the consumer would not always have perfect information on how their own data would be used.
291:
of a particular person using the rubric of 'we don't collect personal information' may find that this does not make sense under a broader definition like that in the Australian Privacy Act.
437: 336:
European Union data protection law does not use the concept of personally identifiable information, and its scope is instead determined by non-synonymous, wider concept of "personal data".
981:
vary. In the United States there is no federal regulation protection for the consumer from data brokers, although some states have begun enacting laws individually. In the European Union,
2066: 2831: 555:
requires organizations to notify individuals when PII (in combination with one or more additional, specific data elements) is known or believed to be acquired by an unauthorized person.
226:
When a person wishes to remain anonymous, descriptions of them will often employ several of the above, such as "a 34-year-old white male who works at Target". Information can still be
1105:
1988 (Cth) "personal information" also includes information from which the person's identity is "reasonably ascertainable", potentially covering some information not covered by PII.
914:
developed a model in which individuals own their data and have the ability to sell it as a product. He believed that such a system should not be regulated, to create a free market.
1611: 2279: 639:
is a physical sciences laboratory, and a non-regulatory agency of the United States Department of Commerce. Its mission is to promote innovation and industrial competitiveness.
311: 2240: 804:
Another category can be referred to as financial identity theft, which usually entails bank account and credit card information being stolen, and then being used or sold.
318: 2826: 481:
Additionally, any person may ask in writing a company (managing data files) the correction or deletion of any personal data. The company must respond within thirty days.
2205:
Krombholz, Katharina; Merkl, Dieter; Weippl, Edgar (26 July 2012). "Fake Identities in Social Media: A Case Study on the Sustainability of the Facebook Business Model".
1555: 267:
6 has the relevant definition. The critical detail is that the definition of 'personal information' also applies to where the individual can be indirectly identified:
223:
According to the OMB, it is not always the case that PII is "sensitive", and context may be taken into account in deciding whether certain PII is or is not sensitive.
59:. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under 2376: 2876: 2115: 1442: 811:) for celebrities to gather data from other users more easily. Even individuals can be concerned, especially for personal purposes (this is more widely known as 818:
The most critical information, such as one's password, date of birth, ID documents or social security number, can be used to log in to different websites (e.g.
888:
introduced "privacy economics", or the trade of personal data. The value of data can change over time and over different contexts. Disclosing data can reverse
2003: 2891: 2772: 475: 419: 340: 1366: 505: 125: 3103: 1642: 363: 2811: 807:
Personal data can also be used to create fake online identities, including fake accounts and profiles (which can be referred as identity cloning or
3068: 3007: 2896: 109: 2057: 1246: 636: 74: 2762: 184:
to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person
96:
have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to
1536: 735:, particularly the identification and prosecution of criminals, personally identifiable information is critical in establishing evidence in 2841: 2619: 858: 446: 425: 1619: 1586: 324: 1125: 985:
serves to regulate data brokers' operations. Some data brokers report to have large numbers of population data or "data attributes".
829:
Also, several agencies ask for discretion on subjects related to their work, for the safety of their employees. For this reason, the
199:
Another term similar to PII, "personal information", is defined in a section of the California data breach notification law, SB1386:
955:
but sometimes sourced privately, and selling or licensing such information to third parties for a variety of uses. Sources, usually
2851: 2767: 2757: 2247: 2608: 2595: 754:, which themselves are PII. However, gloves can also leave prints that are just as unique as human fingerprints. After collecting 1522: 2164: 1757: 1726: 1563: 837:
have similar policies, sometimes to the point where employees do not disclose to their friends that they work for the agency.
3083: 1885: 1222: 1195: 283:
businesses based in the US but surreptitiously collecting information from people in other countries in the form of cookies,
895:
Writing in 2015, Alessandro Acquisti, Curtis Taylor and Liad Wagman identified three "waves" in the trade of personal data:
2906: 2712: 2368: 3063: 2871: 2861: 2821: 830: 2528: 2803: 2777: 2737: 2399: 2123: 2025: 1803: 1017: 982: 593: 552: 351: 68: 1439: 1101:
privacy principles, the term used is more often "personal information", which may be somewhat broader: in Australia's
2980: 2901: 2886: 2782: 2646: 2189: 2148: 1260:
Schwartz, Paul M; Solove, Daniel (2014). "Reconciling Personal Information in the United States and European Union".
1057: 604: 494: 2315: 1866:"US-Centric vs. International Personally Identifiable Information: A Comparison Using the UT CID Identity Ecosystem" 2669: 2614: 2418:
Daughety, A.; Reinganum, J. (2010). "Public goods, social pressure, and the choice between privacy and publicity".
614: 1479: 2856: 2787: 2752: 458: 196:
personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.
1462: 165:
A term similar to PII, "personal data", is defined in EU directive 95/46/EC, for the purposes of the directive:
3078: 3058: 3012: 2975: 2881: 2836: 1298: 647: 470: 71:(GDPR), the term "personal data" is significantly broader, and determines the scope of the regulatory regime. 2985: 2816: 2791: 2272: 546: 212:" has no meaning in the current context and is therefore not SB1386 "personal information", but it is PII. A 1537:"Comments of Latanya Sweeney, PhD on 'Standards of Privacy of Individually Identifiable Health Information'" 833:(DoD) has strict policies controlling release of personally identifiable information of DoD personnel. Many 2846: 1042: 948: 509: 1771: 1703:"Less Is (Not) More: The Need for Adequate Data Protection Practices When Monetizing Personal Information" 747:, skin, and hair colour, facial features, and personal marks such as tattoos, birthmarks, moles and scars. 116:
have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.
3250: 2866: 1799: 1411: 2601: 1440:
M-07-16 SUBJECT:Safeguarding Against and Responding to the Breach of Personally Identifiable Information
3220: 1667: 1133: 1037: 287:, trackers and the like may find that their preference to avoid the implications of wanting to build a 238: 1975:"201 CMR 17.00: Standards for The Protection of Personal Information of Residents of the Commonwealth" 977:
There are varying regulations around the world limiting the collection of information on individuals;
743:
Wearing masks, sunglasses, or clothing to obscure or completely hide distinguishing features, such as
104:
of a person, or to aid in the planning of criminal acts. As a response to these threats, many website
3098: 3042: 3022: 2747: 2707: 1748:"The Telecommunications (Lawful Business Practice) (Interception of Communications) Regulations 2000" 968: 2432: 2104:
John J. Harris, Disguised Handwriting, 43 J. Crim. L. Criminology & Police Sci. 685 (1952-1953)
621: 442:
The Telecommunications (Lawful Business Practice) (Interception of Communications) Regulations 2000
403: 396: 370: 2558:
Anderson, S.; de Palma, A. (2012). "Competition for attention in the information (overload) age".
1910:"HIGH-RISK SERIES Urgent Actions Are Needed to Address Cybersecurity Challenges Facing the Nation" 531:
and the influence of personally identifiable information in U.S. federal data management systems.
3093: 3088: 2960: 2742: 1540: 1072: 1006: 879: 346:
Convention for the Protection of Individuals with Regard to Automatic Processing of Personal Data
192:
personal data, but that same value stored as part of a person's record as their "favorite color"
543:
The California state constitution declares privacy an inalienable right in Article 1, Section 1.
3265: 3260: 3134: 2732: 2727: 2674: 2427: 947:
that specializes in collecting personal data (such as income, ethnicity, political beliefs, or
651: 520: 280: 213: 89: 1185: 758:, law enforcement can then match them to gloves that they have collected as evidence. In many 461:
apply. New Zealand enacted the Privacy Act in 2020 to promote and protect individual privacy.
3113: 2684: 2639: 2471: 1688: 904: 889: 288: 2342: 2179: 2138: 1211:
Skiera, Bernd; Miller, Klaus; Jin, Yuxi; Kraft, Lennart; Laub, René; Schmitt, Julia (2022).
2932: 2717: 1974: 918: 823: 304: 907:
suggested that the opposite was true, and that absence of privacy would also lead to this.
413:, retained EU law, substantially the same as the EU GDPR with necessary amendments due to 8: 3149: 3017: 3002: 2952: 2689: 1027: 971:, court reports and purchase histories. The information from data brokers may be used in 834: 812: 669: 490: 113: 1501: 3275: 3270: 3189: 2575: 2509: 2222: 1891: 1752: 1721: 1277: 1240: 885: 845: 841: 736: 675: 577:: Standards for the Protection of Personal Information of Residents of the Commonwealth 1463:"Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)" 1177: 597: 3159: 2942: 2571: 2185: 2144: 1939:"California Supreme Court Holds that Zip Code is Personal Identification Information" 1881: 1281: 1228: 1218: 1191: 1032: 1022: 1012: 911: 2579: 1895: 3255: 3207: 3073: 3032: 2970: 2922: 2679: 2632: 2567: 2540: 2499: 2437: 2226: 2214: 1873: 1587:"Anonymous's Operation Hiroshima: Inside the Doxing Coup the Media Ignored (VIDEO)" 1269: 972: 763: 263: 209: 2490:
Taylor, C. R. (2004). "Consumer privacy and the market for customer information".
762:
the act of wearing gloves itself while committing a crime can be prosecuted as an
558:
In 2011, the California State Supreme Court ruled that a person's ZIP code is PII.
2937: 2927: 2473:
Extensions to the theory of markets and privacy: Mechanics of pricing information
1446: 794: 608: 498: 1956: 1838: 1132:. Washington, DC: Department of Veterans Affairs. 6 January 2012. Archived from 3174: 3154: 3027: 1865: 1821: 964: 952: 808: 524: 321:
governs private corporations, unless there is equivalent provincial legislation
242: 175: 105: 101: 64: 60: 2218: 1877: 1747: 1232: 1156: 1148: 145:
Guide to Protecting the Confidentiality of Personally Identifiable Information
3244: 3144: 3139: 3037: 2992: 1392:
Nokhbeh, Razieh (2017). "A study of web privacy policies across industries".
1341: 759: 574: 137: 40: 2598:
A legal analysis of the new European regulatory framework about data privacy
2033: 1909: 1800:
Federal Act on Data Protection of 19 June 1992 (status as of 1 January 2014)
1716: 1126:"Management of Data Breaches Involving Sensitive Personal Information (SPI)" 3184: 2965: 1212: 1077: 1062: 978: 900: 777: 755: 744: 657: 170:
his physical, physiological, mental, economic, cultural or social identity;
739:. Criminals may go to great trouble to avoid leaving any PII, such as by: 3179: 2699: 2544: 1523:"Text of California Senate Bill SB 1386 ref paragraph SEC. 2 1798.29.(e)" 1067: 1052: 940: 932: 770: 751: 314:
and similar provincial legislation governs provincial government agencies
158: 2441: 2181:
Is It Safe? Protecting Your Computer, Your Business, and Yourself Online
2140:
Is It Safe? Protecting Your Computer, Your Business, and Yourself Online
188:
A simple example of this distinction: the color name "red" by itself is
3234: 3164: 2513: 798: 781: 720: 79: 2504: 580:
In 2013, the Massachusetts Supreme Court ruled that ZIP codes are PII.
3129: 1870:
2018 International Carnahan Conference on Security Technology (ICCST)
1273: 1000: 732: 706: 438:
Privacy and Electronic Communications (EC Directive) Regulations 2003
82:
is not classed as PII on its own, but is classified as a linked PII.
3229: 2609:
Power to the People! Giving Citizens their Personal Data Rights Back
245:, the practice of finding and releasing such information is called " 2343:"The best services for deleting yourself from the internet in 2024" 2165:"Card data of 20,000 Pakistani bank users sold on dark web: report" 1449:
FROM: Clay Johnson III, Deputy Director for Management (2007/05/22)
956: 819: 698: 663: 513: 327:
and other similar provincial legislation governs health information
231: 124:
them). In prescriptive data privacy regimes such as the US federal
97: 93: 1957:"NRS: CHAPTER 603A - SECURITY AND PRIVACY OF PERSONAL INFORMATION" 1643:"Doxed: how Sabu was outed by former Anons long before his arrest" 624:, which was ruled invalid by the European Court of Justice in 2020 43:, but the phrase it abbreviates has four common variants based on 2655: 1097:
In other countries with privacy protection laws derived from the
1047: 944: 410: 284: 2369:"What Are Data Removal Services, and What Data Can They Remove?" 2089:
Criminal Law and Procedure for the paralegal: a systems approach
1367:"European Court of Justice rules IP addresses are personal data" 2615:
Rethinking Personal Data New Lens Report – World Economic Forum
2280:
Office of the United Nations High Commissioner for Human Rights
1190:. Indianapolis, IN, US: Pearson IT Certification. p. 349. 986: 960: 714: 566:
Nevada Revised Statutes 603A – Security of Personal Information
414: 246: 2596:
Six things you need to know about the new EU privacy framework
2455:
Varian, H. R. (1997). "Economic aspects of personal privacy".
3169: 776:
Masking their internet presence with methods such as using a
319:
Personal Information Protection and Electronic Documents Act
312:
Ontario Freedom of Information and Protection of Privacy Act
3108: 2620:
Why Consent is Different to Marketing Preferences – K Dewar
2398:
Acquisti, Alessandro; Taylor, Curtis; Wagman, Liad (2015).
2316:"How to remove your personal information from the Internet" 2294:"How to Remove Personal Information From Data Broker Sites" 2273:"Protection of victims of sexual violence: Lessons learned" 1098: 534: 141: 2624: 2157: 493:(Pub.L. 93–579, 88 Stat. 1896, enacted 31 December 1974, 377:
Further examples can be found on the EU privacy website.
147:(SP 800-122). The OMB memorandum defines PII as follows: 36:), is any information related to an identifiable person. 1612:"Did LulzSec Trick Police into Arresting the Wrong Guy?" 1556:"The FBI's warning about doxing was too little too late" 989:
purports to have data from 2.5 billion different people.
1320: 1214:
The impact of the GDPR on the online advertising market
1187:
Security Program and Policies: Principles and Practices
67:
data protection regimes, which centre primarily on the
1864:
Rana, R.; Zaeem, R. N.; Barber, K. S. (October 2018).
848:, and victims of domestic violence and other threats. 826:) to gather more information and access more content. 294:
The term "PII" is not used in Australian privacy law.
3218: 2246:. United States Department of Defense. Archived from 637:
National Institute of Standards and Technology (NIST)
2397: 2204: 1210: 859:
Personal information removal service § Functionality
476:
Federal Data Protection and Information Commissioner
420:
Article 8 of the European Convention on Human Rights
341:
Article 8 of the European Convention on Human Rights
208:
to be PII as defined by OMB. For example, the name "
506:
Health Insurance Portability and Accountability Act
126:
Health Insurance Portability and Accountability Act
3104:International Association of Privacy Professionals 2457:Privacy and Self-regulation in the Information Age 2116:"EE failures show how data breaches damages lives" 2056: 519:U.S. lawmakers have paid special attention to the 364:Directive on Privacy and Electronic Communications 357:supersedes the Data Protection Directive, 95/46/EC 325:Ontario Personal Health Information Protection Act 2417: 1435: 1433: 457:The twelve Information Privacy Principles of the 3242: 3069:Computer Professionals for Social Responsibility 2603:Personal and professional information management 2557: 884:During the second half of the 20th century, the 1943:Bullivant Houser Bailey Business Matters eAlert 1863: 851: 840:Similar identity protection concerns exist for 1917:United States Government Accountability Office 1430: 1321:National Institute of Standards and Technology 1259: 711:Age, date of birth, especially if non-specific 75:National Institute of Standards and Technology 2640: 1517: 1515: 1394:Journal of Information Privacy & Security 354:adopted in April 2016; effective 25 May 2018 2058:"Police use glove prints to catch criminals" 1539:. Carnegie Mellon University. Archived from 617:, EU harmonisation, adopted on 10 July 2023 1814: 1812: 447:Anti-Terrorism, Crime and Security Act 2001 430:Employers' Data Protection Code of Practice 426:Regulation of Investigatory Powers Act 2000 88:The concept of PII has become prevalent as 39:The abbreviation PII is widely used in the 2647: 2633: 2366: 1512: 1245:: CS1 maint: location missing publisher ( 2533:American Economic Journal: Microeconomics 2503: 2431: 2420:American Economic Journal: Microeconomics 1346:General Data Protection Regulation (GDPR) 873: 2526: 2087:James W.H. McCord and Sandra L. McCord, 1809: 1772:"New Zealand - Data Protection Overview" 1157:"Data Security Breach Notification Laws" 535:State laws and significant court rulings 523:because it can be easily used to commit 2340: 1795: 1793: 1585:Sheets, Connor Adams (4 January 2012). 1457: 1455: 1391: 1154: 769:Avoiding writing anything in their own 307:governs the federal government agencies 3243: 2489: 2469: 2454: 2304:from the original on 27 February 2024. 2177: 2136: 2113: 2081: 1828:, Éditions Loisirs et pĂ©dagogie, 2008. 1640: 1584: 1359: 1183: 366:, 2002/58/EC (the E-Privacy Directive) 159:https://www.nist.gov/privacy-framework 3084:Electronic Privacy Information Center 2628: 2367:Fadilpašić, Sead (16 November 2023). 2054: 1691:. European Commission. 11 April 2017. 1553: 603:The Privacy Act of 1974, codified at 252: 2379:from the original on 17 January 2024 2341:Osborne, Charlie (8 December 2023). 2069:from the original on 11 January 2022 2018: 1806:(page visited on 18 September 2016). 1790: 1468:. NIST. Special Publication 800-122. 1452: 1293: 1291: 959:-based since the 1990s, may include 951:) or data about people, mostly from 917:In the 2000s, researchers worked on 793:Personal data is a key component of 399:, which in part implements the GDPR 16:Information that identifies a person 3064:Center for Democracy and Technology 2207:Journal of Service Science Research 2055:Sawer, Patrick (13 December 2008). 2006:. European Commission. 10 July 2023 831:United States Department of Defense 780:to appear to be connecting from an 30:personally identifiable information 13: 1804:Federal Chancellery of Switzerland 1299:"NIST Special Publication 800-122" 1018:General Data Protection Regulation 788: 630: 508:(HIPAA) is to protect a patient's 504:One of the primary focuses of the 352:General Data Protection Regulation 69:General Data Protection Regulation 14: 3287: 2589: 2241:"Memorandum for DoD FOIA Offices" 1705:. Mayer Brown. 28 September 2023. 1554:Ragan, Steve (19 December 2011). 1288: 1253: 1058:Privacy laws of the United States 866:and procedures for data removal. 801:mobile phone operator in the UK. 389: 331: 3228: 3203: 3202: 2670:Right of access to personal data 2572:10.1111/j.1756-2171.2011.00155.x 1980:. Commonwealth of Massachusetts. 1315: This article incorporates 1310: 931:This section is an excerpt from 857:This section is an excerpt from 484: 433:Model Contracts for Data Exports 2551: 2520: 2483: 2463: 2448: 2411: 2391: 2360: 2334: 2308: 2286: 2265: 2233: 2198: 2171: 2130: 2114:Davies, Tom (8 February 2019). 2107: 2098: 2048: 1996: 1984: 1967: 1949: 1931: 1902: 1857: 1831: 1764: 1740: 1709: 1695: 1681: 1660: 1634: 1604: 1578: 1547: 1529: 1494: 1472: 1404: 1385: 1331:Section 3.3.3 "Identifiability" 1155:Stevens, Gina (10 April 2012). 975:used by employers and housing. 925: 3079:Electronic Frontier Foundation 3059:American Civil Liberties Union 3013:Privacy-enhancing technologies 2167:. Dunya News. 6 November 2018. 1991:Tyler v. Michaels Stores, Inc. 1641:Bright, Peter (7 March 2012). 1618:. 28 July 2011. Archived from 1334: 1325: 1204: 1118: 1091: 648:National identification number 586: 471:Federal Act on Data Protection 464: 452: 157:NIST, NIST Privacy Framework, 131: 1: 2560:The RAND Journal of Economics 2492:The RAND Journal of Economics 1112: 547:Online Privacy Protection Act 1591:International Business Times 1043:Protected health information 852:Personal information removal 726: 615:EU–US Data Privacy Framework 510:Protected Health Information 380: 257: 112:, and lawmakers such as the 7: 2804:Data protection authorities 2654: 1993:, 984N.E.2d 737, 739 (2013) 1184:Greene, Sari Stern (2014). 993: 10: 3292: 3008:Social networking services 1717:"Data Protection Act 2018" 1038:Personal Information Agent 930: 877: 856: 784:unassociated with oneself. 750:Wearing gloves to conceal 234:, and full date of birth. 3198: 3122: 3099:Global Network Initiative 3051: 3043:Virtual assistant privacy 3023:Privacy-invasive software 2951: 2915: 2802: 2698: 2662: 2219:10.1007/s12927-012-0008-z 2024: 1878:10.1109/CCST.2018.8585479 676:Debit/credit card numbers 297: 108:specifically address the 2527:Cornière, A. D. (2011). 2401:The Economics of Privacy 2178:Miller, Michael (2008). 2137:Miller, Michael (2008). 1502:"What is personal data?" 1084: 404:Data Protection Act 1998 397:Data Protection Act 2018 371:Data Retention Directive 3094:Future of Privacy Forum 3089:European Digital Rights 1445:8 February 2020 at the 1416:European Data Consilium 1073:Self-sovereign identity 1007:Bundesdatenschutzgesetz 969:social networking sites 880:Surveillance capitalism 373:, 2006/24/EC, Article 5 3135:Cellphone surveillance 3052:Advocacy organizations 2675:Expectation of privacy 2004:"EU-US data transfers" 1317:public domain material 874:Trade of personal data 652:Social Security number 521:social security number 281:behavioral advertising 279:In particular, online 273: 214:Social Security Number 205: 186: 172: 163: 90:information technology 3114:Privacy International 2685:Right to be forgotten 1839:"Privacy Act of 1974" 1758:The National Archives 1727:The National Archives 1262:California Law Review 1217:. Frankfurt am Main. 905:Jennifer F. Reinganum 890:information asymmetry 835:intelligence agencies 289:psychographic profile 269: 201: 181: 167: 149: 2545:10.1257/mic.20130138 2529:"Search advertising" 943:is an individual or 919:price discrimination 824:account verification 622:EU–US Privacy Shield 26:personal information 3150:Global surveillance 3018:Privacy engineering 3003:Personal identifier 2953:Information privacy 2690:Post-mortem privacy 2470:Laudon, K. (1997). 2442:10.1257/mic.2.2.191 2126:on 5 February 2021. 2026:"Anonymity and PII" 1961:www.leg.state.nv.us 1482:. Eur-lex.europa.eu 1028:Personal identifier 491:Privacy Act of 1974 114:European Parliament 3251:Identity documents 3190:Personality rights 2322:. 27 December 2023 2300:. 24 August 2022. 2184:. Que. p. 6. 2143:. Que. p. 4. 2030:cookieresearch.com 1753:legislation.gov.uk 1722:legislation.gov.uk 1668:"Privacy Act 1988" 1622:on 29 October 2013 1566:on 31 October 2012 899:In the 1970s, the 886:digital revolution 842:witness protection 737:criminal procedure 262:In Australia, the 253:Laws and standards 102:steal the identity 3216: 3215: 3160:Mass surveillance 1887:978-1-5386-7931-9 1778:. 5 December 2023 1689:"Data protection" 1616:The Atlantic Wire 1543:on 28 March 2009. 1373:. 19 October 2016 1224:978-3-9824173-0-1 1197:978-0-7897-5167-6 1033:Personal identity 1023:Non-personal Data 1013:De-identification 973:background checks 912:Kenneth C. Laudon 598:§ 1028(d)(7) 3283: 3233: 3232: 3224: 3206: 3205: 3074:Data Privacy Lab 3033:Privacy software 2680:Right to privacy 2649: 2642: 2635: 2626: 2625: 2584: 2583: 2555: 2549: 2548: 2524: 2518: 2517: 2507: 2487: 2481: 2480: 2478: 2467: 2461: 2460: 2452: 2446: 2445: 2435: 2415: 2409: 2408: 2406: 2395: 2389: 2388: 2386: 2384: 2364: 2358: 2357: 2355: 2353: 2338: 2332: 2331: 2329: 2327: 2312: 2306: 2305: 2290: 2284: 2283: 2277: 2269: 2263: 2262: 2260: 2258: 2253:on 6 August 2020 2252: 2245: 2237: 2231: 2230: 2202: 2196: 2195: 2175: 2169: 2168: 2161: 2155: 2154: 2134: 2128: 2127: 2122:. Archived from 2111: 2105: 2102: 2096: 2085: 2079: 2078: 2076: 2074: 2060: 2052: 2046: 2045: 2043: 2041: 2032:. Archived from 2022: 2016: 2015: 2013: 2011: 2000: 1994: 1988: 1982: 1981: 1979: 1971: 1965: 1964: 1953: 1947: 1946: 1935: 1929: 1928: 1926: 1924: 1919:. September 2018 1914: 1906: 1900: 1899: 1872:. pp. 1–5. 1861: 1855: 1854: 1852: 1850: 1835: 1829: 1820: 1816: 1807: 1797: 1788: 1787: 1785: 1783: 1768: 1762: 1761: 1744: 1738: 1737: 1736: 1734: 1713: 1707: 1706: 1699: 1693: 1692: 1685: 1679: 1678: 1676: 1674: 1664: 1658: 1657: 1655: 1653: 1638: 1632: 1631: 1629: 1627: 1608: 1602: 1601: 1599: 1597: 1582: 1576: 1575: 1573: 1571: 1562:. Archived from 1551: 1545: 1544: 1533: 1527: 1526: 1519: 1510: 1509: 1498: 1492: 1491: 1489: 1487: 1476: 1470: 1469: 1467: 1459: 1450: 1437: 1428: 1427: 1425: 1423: 1408: 1402: 1401: 1389: 1383: 1382: 1380: 1378: 1363: 1357: 1356: 1354: 1352: 1338: 1332: 1329: 1323: 1314: 1313: 1309: 1303: 1295: 1286: 1285: 1274:10.15779/Z38Z814 1257: 1251: 1250: 1244: 1236: 1208: 1202: 1201: 1181: 1175: 1174: 1172: 1170: 1161: 1152: 1146: 1145: 1143: 1141: 1122: 1106: 1095: 949:geolocation data 846:women's shelters 764:inchoate offense 670:Driver's license 600: 459:Privacy Act 1993 264:Privacy Act 1988 161: 110:gathering of PII 106:privacy policies 24:, also known as 3291: 3290: 3286: 3285: 3284: 3282: 3281: 3280: 3241: 3240: 3239: 3227: 3219: 3217: 3212: 3194: 3118: 3047: 2947: 2911: 2798: 2792:amended in 2020 2694: 2658: 2653: 2592: 2587: 2556: 2552: 2525: 2521: 2488: 2484: 2476: 2468: 2464: 2453: 2449: 2433:10.1.1.544.9031 2416: 2412: 2404: 2396: 2392: 2382: 2380: 2365: 2361: 2351: 2349: 2339: 2335: 2325: 2323: 2314: 2313: 2309: 2292: 2291: 2287: 2275: 2271: 2270: 2266: 2256: 2254: 2250: 2243: 2239: 2238: 2234: 2203: 2199: 2192: 2176: 2172: 2163: 2162: 2158: 2151: 2135: 2131: 2112: 2108: 2103: 2099: 2086: 2082: 2072: 2070: 2053: 2049: 2039: 2037: 2036:on 17 June 2011 2023: 2019: 2009: 2007: 2002: 2001: 1997: 1989: 1985: 1977: 1973: 1972: 1968: 1955: 1954: 1950: 1937: 1936: 1932: 1922: 1920: 1912: 1908: 1907: 1903: 1888: 1862: 1858: 1848: 1846: 1843:www.justice.gov 1837: 1836: 1832: 1818: 1817: 1810: 1798: 1791: 1781: 1779: 1770: 1769: 1765: 1746: 1745: 1741: 1732: 1730: 1715: 1714: 1710: 1701: 1700: 1696: 1687: 1686: 1682: 1672: 1670: 1666: 1665: 1661: 1651: 1649: 1639: 1635: 1625: 1623: 1610: 1609: 1605: 1595: 1593: 1583: 1579: 1569: 1567: 1560:The Tech Herald 1552: 1548: 1535: 1534: 1530: 1521: 1520: 1513: 1500: 1499: 1495: 1485: 1483: 1478: 1477: 1473: 1465: 1461: 1460: 1453: 1447:Wayback Machine 1438: 1431: 1421: 1419: 1410: 1409: 1405: 1390: 1386: 1376: 1374: 1371:The Irish Times 1365: 1364: 1360: 1350: 1348: 1342:"Personal Data" 1340: 1339: 1335: 1330: 1326: 1311: 1301: 1297: 1296: 1289: 1258: 1254: 1238: 1237: 1225: 1209: 1205: 1198: 1182: 1178: 1168: 1166: 1159: 1153: 1149: 1139: 1137: 1124: 1123: 1119: 1115: 1110: 1109: 1096: 1092: 1087: 1082: 996: 991: 990: 936: 928: 882: 876: 871: 870: 862: 854: 795:online identity 791: 789:Personal safety 729: 633: 631:NIST definition 620:supersedes the 592: 589: 537: 487: 467: 455: 402:supersedes the 392: 383: 334: 300: 260: 255: 162: 156: 134: 17: 12: 11: 5: 3289: 3279: 3278: 3273: 3268: 3263: 3258: 3253: 3238: 3237: 3214: 3213: 3211: 3210: 3199: 3196: 3195: 3193: 3192: 3187: 3182: 3177: 3175:Search warrant 3172: 3167: 3162: 3157: 3155:Identity theft 3152: 3147: 3142: 3137: 3132: 3126: 3124: 3120: 3119: 3117: 3116: 3111: 3106: 3101: 3096: 3091: 3086: 3081: 3076: 3071: 3066: 3061: 3055: 3053: 3049: 3048: 3046: 3045: 3040: 3035: 3030: 3028:Privacy policy 3025: 3020: 3015: 3010: 3005: 3000: 2995: 2990: 2989: 2988: 2983: 2978: 2968: 2963: 2957: 2955: 2949: 2948: 2946: 2945: 2940: 2935: 2930: 2925: 2919: 2917: 2913: 2912: 2910: 2909: 2907:United Kingdom 2904: 2899: 2894: 2889: 2884: 2879: 2874: 2869: 2864: 2859: 2854: 2849: 2844: 2839: 2834: 2829: 2824: 2822:European Union 2819: 2814: 2808: 2806: 2800: 2799: 2797: 2796: 2795: 2794: 2780: 2778:United Kingdom 2775: 2770: 2765: 2760: 2755: 2750: 2745: 2740: 2738:European Union 2735: 2730: 2725: 2720: 2715: 2710: 2704: 2702: 2696: 2695: 2693: 2692: 2687: 2682: 2677: 2672: 2666: 2664: 2660: 2659: 2652: 2651: 2644: 2637: 2629: 2623: 2622: 2617: 2612: 2606: 2599: 2591: 2590:External links 2588: 2586: 2585: 2550: 2539:(3): 156–188. 2519: 2498:(4): 631–650. 2482: 2462: 2447: 2426:(2): 191–221. 2410: 2390: 2359: 2333: 2307: 2285: 2264: 2232: 2213:(2): 175–212. 2197: 2190: 2170: 2156: 2149: 2129: 2120:PrivSec Report 2106: 2097: 2080: 2047: 2017: 1995: 1983: 1966: 1948: 1930: 1901: 1886: 1856: 1845:. 16 June 2014 1830: 1822:Cesla Amarelle 1808: 1789: 1763: 1739: 1708: 1694: 1680: 1659: 1633: 1603: 1577: 1546: 1528: 1511: 1493: 1471: 1451: 1429: 1418:. 11 June 2015 1403: 1384: 1358: 1333: 1324: 1287: 1252: 1223: 1203: 1196: 1176: 1147: 1136:on 26 May 2015 1116: 1114: 1111: 1108: 1107: 1089: 1088: 1086: 1083: 1081: 1080: 1075: 1070: 1065: 1060: 1055: 1050: 1045: 1040: 1035: 1030: 1025: 1020: 1015: 1010: 1003: 997: 995: 992: 965:electoral roll 953:public records 937: 929: 927: 924: 923: 922: 915: 908: 875: 872: 863: 855: 853: 850: 809:identity fraud 790: 787: 786: 785: 774: 767: 748: 728: 725: 724: 723: 718: 712: 709: 704: 701: 696: 693: 690: 687: 679: 678: 673: 667: 661: 655: 632: 629: 628: 627: 626: 625: 612: 601: 588: 585: 584: 583: 582: 581: 578: 571:Massachusetts 569: 568: 567: 561: 560: 559: 556: 550: 549:(OPPA) of 2003 544: 536: 533: 525:identity theft 486: 483: 466: 463: 454: 451: 450: 449: 443: 440: 434: 431: 428: 422: 417: 408: 407: 406: 391: 390:United Kingdom 388: 382: 379: 375: 374: 367: 360: 359: 358: 348: 343: 333: 332:European Union 330: 329: 328: 322: 315: 308: 299: 296: 259: 256: 254: 251: 243:Internet slang 154: 133: 130: 65:United Kingdom 61:European Union 15: 9: 6: 4: 3: 2: 3288: 3277: 3274: 3272: 3269: 3267: 3266:Data security 3264: 3262: 3261:Personal life 3259: 3257: 3254: 3252: 3249: 3248: 3246: 3236: 3231: 3226: 3225: 3222: 3209: 3201: 3200: 3197: 3191: 3188: 3186: 3183: 3181: 3178: 3176: 3173: 3171: 3168: 3166: 3163: 3161: 3158: 3156: 3153: 3151: 3148: 3146: 3145:Eavesdropping 3143: 3141: 3140:Data security 3138: 3136: 3133: 3131: 3128: 3127: 3125: 3121: 3115: 3112: 3110: 3107: 3105: 3102: 3100: 3097: 3095: 3092: 3090: 3087: 3085: 3082: 3080: 3077: 3075: 3072: 3070: 3067: 3065: 3062: 3060: 3057: 3056: 3054: 3050: 3044: 3041: 3039: 3038:Secret ballot 3036: 3034: 3031: 3029: 3026: 3024: 3021: 3019: 3016: 3014: 3011: 3009: 3006: 3004: 3001: 2999: 2998:Personal data 2996: 2994: 2991: 2987: 2984: 2982: 2979: 2977: 2974: 2973: 2972: 2969: 2967: 2964: 2962: 2959: 2958: 2956: 2954: 2950: 2944: 2941: 2939: 2936: 2934: 2931: 2929: 2926: 2924: 2921: 2920: 2918: 2914: 2908: 2905: 2903: 2900: 2898: 2895: 2893: 2890: 2888: 2885: 2883: 2880: 2878: 2875: 2873: 2870: 2868: 2865: 2863: 2860: 2858: 2855: 2853: 2850: 2848: 2845: 2843: 2840: 2838: 2835: 2833: 2830: 2828: 2825: 2823: 2820: 2818: 2815: 2813: 2810: 2809: 2807: 2805: 2801: 2793: 2789: 2786: 2785: 2784: 2783:United States 2781: 2779: 2776: 2774: 2771: 2769: 2766: 2764: 2761: 2759: 2756: 2754: 2751: 2749: 2746: 2744: 2741: 2739: 2736: 2734: 2731: 2729: 2726: 2724: 2721: 2719: 2716: 2714: 2711: 2709: 2706: 2705: 2703: 2701: 2697: 2691: 2688: 2686: 2683: 2681: 2678: 2676: 2673: 2671: 2668: 2667: 2665: 2661: 2657: 2650: 2645: 2643: 2638: 2636: 2631: 2630: 2627: 2621: 2618: 2616: 2613: 2610: 2607: 2605: 2604: 2600: 2597: 2594: 2593: 2581: 2577: 2573: 2569: 2565: 2561: 2554: 2546: 2542: 2538: 2534: 2530: 2523: 2515: 2511: 2506: 2501: 2497: 2493: 2486: 2475: 2474: 2466: 2458: 2451: 2443: 2439: 2434: 2429: 2425: 2421: 2414: 2403: 2402: 2394: 2378: 2374: 2370: 2363: 2348: 2344: 2337: 2321: 2317: 2311: 2303: 2299: 2295: 2289: 2281: 2274: 2268: 2249: 2242: 2236: 2228: 2224: 2220: 2216: 2212: 2208: 2201: 2193: 2191:9780132713900 2187: 2183: 2182: 2174: 2166: 2160: 2152: 2150:9780132713900 2146: 2142: 2141: 2133: 2125: 2121: 2117: 2110: 2101: 2094: 2090: 2084: 2068: 2064: 2059: 2051: 2035: 2031: 2027: 2021: 2005: 1999: 1992: 1987: 1976: 1970: 1962: 1958: 1952: 1945:. LexisNexis. 1944: 1940: 1934: 1918: 1911: 1905: 1897: 1893: 1889: 1883: 1879: 1875: 1871: 1867: 1860: 1844: 1840: 1834: 1827: 1823: 1815: 1813: 1805: 1801: 1796: 1794: 1777: 1773: 1767: 1759: 1755: 1754: 1749: 1743: 1728: 1724: 1723: 1718: 1712: 1704: 1698: 1690: 1684: 1669: 1663: 1648: 1644: 1637: 1621: 1617: 1613: 1607: 1592: 1588: 1581: 1565: 1561: 1557: 1550: 1542: 1538: 1532: 1525:. California. 1524: 1518: 1516: 1507: 1503: 1497: 1481: 1475: 1464: 1458: 1456: 1448: 1444: 1441: 1436: 1434: 1417: 1413: 1407: 1399: 1395: 1388: 1372: 1368: 1362: 1347: 1343: 1337: 1328: 1322: 1319:from the 1318: 1307: 1300: 1294: 1292: 1283: 1279: 1275: 1271: 1267: 1263: 1256: 1248: 1242: 1234: 1230: 1226: 1220: 1216: 1215: 1207: 1199: 1193: 1189: 1188: 1180: 1165: 1158: 1151: 1135: 1131: 1127: 1121: 1117: 1104: 1100: 1094: 1090: 1079: 1076: 1074: 1071: 1069: 1066: 1064: 1061: 1059: 1056: 1054: 1051: 1049: 1046: 1044: 1041: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1019: 1016: 1014: 1011: 1009: 1008: 1004: 1002: 999: 998: 988: 984: 980: 976: 974: 970: 966: 962: 958: 954: 950: 946: 942: 934: 920: 916: 913: 909: 906: 902: 898: 897: 896: 893: 891: 887: 881: 867: 860: 849: 847: 843: 838: 836: 832: 827: 825: 821: 816: 814: 810: 805: 802: 800: 796: 783: 779: 775: 772: 768: 765: 761: 760:jurisdictions 757: 753: 749: 746: 742: 741: 740: 738: 734: 722: 719: 716: 713: 710: 708: 705: 702: 700: 697: 694: 691: 688: 685: 684: 683: 677: 674: 671: 668: 665: 662: 659: 656: 653: 649: 646: 645: 644: 640: 638: 623: 619: 618: 616: 613: 610: 606: 605:5 U.S.C. 602: 599: 595: 591: 590: 579: 576: 575:201 CMR 17.00 573: 572: 570: 565: 564: 562: 557: 554: 551: 548: 545: 542: 541: 539: 538: 532: 528: 526: 522: 517: 515: 511: 507: 502: 500: 496: 495:5 U.S.C. 492: 485:United States 482: 479: 477: 472: 462: 460: 448: 444: 441: 439: 435: 432: 429: 427: 423: 421: 418: 416: 412: 409: 405: 401: 400: 398: 394: 393: 387: 378: 372: 368: 365: 361: 356: 355: 353: 349: 347: 344: 342: 339: 338: 337: 326: 323: 320: 316: 313: 309: 306: 302: 301: 295: 292: 290: 286: 282: 277: 272: 268: 265: 250: 248: 244: 240: 235: 233: 229: 224: 221: 217: 215: 211: 204: 200: 197: 195: 191: 185: 180: 177: 171: 166: 160: 153: 148: 146: 143: 139: 129: 127: 123: 117: 115: 111: 107: 103: 99: 95: 91: 86: 83: 81: 76: 72: 70: 66: 62: 58: 54: 50: 46: 42: 41:United States 37: 35: 31: 27: 23: 22:Personal data 19: 3185:Human rights 2997: 2700:Privacy laws 2602: 2563: 2559: 2553: 2536: 2532: 2522: 2495: 2491: 2485: 2472: 2465: 2456: 2450: 2423: 2419: 2413: 2400: 2393: 2381:. Retrieved 2372: 2362: 2350:. Retrieved 2346: 2336: 2324:. Retrieved 2319: 2310: 2297: 2288: 2267: 2255:. Retrieved 2248:the original 2235: 2210: 2206: 2200: 2180: 2173: 2159: 2139: 2132: 2124:the original 2119: 2109: 2100: 2092: 2088: 2083: 2071:. Retrieved 2062: 2050: 2038:. Retrieved 2034:the original 2029: 2020: 2008:. Retrieved 1998: 1990: 1986: 1969: 1960: 1951: 1942: 1933: 1921:. Retrieved 1916: 1904: 1869: 1859: 1847:. Retrieved 1842: 1833: 1826:Droit suisse 1825: 1780:. Retrieved 1776:DataGuidance 1775: 1766: 1751: 1742: 1731:, retrieved 1729:, 2018 c. 12 1720: 1711: 1697: 1683: 1671:. Retrieved 1662: 1650:. Retrieved 1647:Ars Technica 1646: 1636: 1624:. Retrieved 1620:the original 1615: 1606: 1594:. Retrieved 1590: 1580: 1568:. Retrieved 1564:the original 1559: 1549: 1541:the original 1531: 1505: 1496: 1484:. Retrieved 1474: 1420:. Retrieved 1415: 1406: 1397: 1393: 1387: 1375:. Retrieved 1370: 1361: 1349:. Retrieved 1345: 1336: 1327: 1305: 1265: 1261: 1255: 1213: 1206: 1186: 1179: 1167:. Retrieved 1163: 1150: 1138:. Retrieved 1134:the original 1129: 1120: 1103:Privacy Act 1102: 1093: 1078:Surveillance 1063:Pseudonymity 1005: 979:privacy laws 938: 926:Data brokers 901:Chicago Boys 894: 883: 864: 839: 828: 817: 813:sockpuppetry 806: 803: 792: 778:proxy server 756:glove prints 752:fingerprints 730: 689:Home address 680: 658:Bank account 654:in the U.S.) 641: 634: 529: 518: 503: 488: 480: 468: 456: 384: 376: 335: 293: 278: 274: 270: 261: 236: 227: 225: 222: 218: 206: 202: 198: 193: 189: 187: 182: 173: 168: 164: 150: 144: 135: 121: 118: 87: 84: 73: 56: 53:identifiable 52: 48: 44: 38: 33: 29: 25: 21: 20: 18: 3180:Wiretapping 2892:Switzerland 2877:South Korea 2867:Philippines 2857:Netherlands 2852:Isle of Man 2773:Switzerland 2753:New Zealand 2611:– J Cromack 2383:29 November 2352:20 February 1923:16 November 1819:(in French) 1760:, SI 2000/1 1068:Obfuscation 1053:Privacy law 941:data broker 933:Data broker 771:handwriting 609:§ 552a 587:Federal law 540:California 499:§ 552a 465:Switzerland 453:New Zealand 305:Privacy Act 132:Definitions 57:identifying 3245:Categories 3165:Panopticon 2788:California 2663:Principles 2505:10161/2627 1849:6 December 1652:23 October 1626:23 October 1570:23 October 1400:: 169–185. 1351:23 October 1233:1303894344 1113:References 878:See also: 869:countries. 844:programs, 822:reuse and 782:IP address 721:Web cookie 210:John Smith 122:identifies 80:IP address 49:personally 3276:Anonymity 3271:Data laws 3130:Anonymity 2966:Financial 2943:Workplace 2933:Education 2842:Indonesia 2812:Australia 2768:Sri Lanka 2763:Singapore 2708:Australia 2428:CiteSeerX 2095:, p. 127. 2073:20 August 2063:Telegraph 2010:12 August 1733:14 August 1596:12 August 1506:TrueVault 1486:20 August 1282:141313154 1241:cite book 1001:Anonymity 967:records, 733:forensics 727:Forensics 707:Telephone 686:Full name 594:18 U.S.C. 381:Hong Kong 258:Australia 3208:Category 3123:See also 2976:Facebook 2971:Internet 2923:Consumer 2897:Thailand 2580:11606956 2566:: 1–25. 2377:Archived 2302:Archived 2067:Archived 1896:56719139 1782:14 March 1443:Archived 1377:10 March 1306:nist.gov 994:See also 957:Internet 820:password 699:Postcode 664:Passport 514:phishing 232:ZIP code 155:—  94:Internet 92:and the 45:personal 3256:Privacy 2986:Twitter 2938:Medical 2928:Digital 2847:Ireland 2832:Germany 2817:Denmark 2743:Germany 2733:England 2728:Denmark 2656:Privacy 2514:1593765 2282:. 2019. 2257:1 April 2227:6082130 1422:3 April 1164:fas.org 1048:Privacy 945:company 717:or race 703:Country 660:numbers 650:(e.g., 611:et seq. 563:Nevada 553:SB 1386 411:UK GDPR 228:private 174:In the 3221:Portal 2981:Google 2902:Turkey 2887:Sweden 2872:Poland 2862:Norway 2827:France 2758:Russia 2718:Canada 2713:Brazil 2578:  2512:  2430:  2326:16 May 2320:OneRep 2298:McAfee 2225:  2188:  2147:  1894:  1884:  1673:15 May 1280:  1231:  1221:  1194:  1169:8 June 1140:25 May 1130:VA.gov 987:Acxiom 961:census 715:Gender 672:number 666:number 607:  596:  497:  415:Brexit 298:Canada 247:doxing 239:hacker 51:, and 3170:PRISM 2993:Email 2916:Areas 2882:Spain 2837:India 2748:Ghana 2723:China 2576:S2CID 2510:JSTOR 2477:(PDF) 2405:(PDF) 2347:ZDNET 2276:(PDF) 2251:(PDF) 2244:(PDF) 2223:S2CID 2093:supra 2040:6 May 1978:(PDF) 1913:(PDF) 1892:S2CID 1466:(PDF) 1302:(PDF) 1278:S2CID 1268:(4). 1160:(PDF) 1085:Notes 695:State 98:stalk 3109:NOYB 2385:2023 2354:2024 2328:2024 2259:2019 2186:ISBN 2145:ISBN 2075:2013 2042:2015 2012:2023 1925:2020 1882:ISBN 1851:2020 1784:2024 1735:2018 1675:2019 1654:2012 1628:2012 1598:2023 1572:2012 1488:2013 1424:2019 1379:2019 1353:2020 1247:link 1229:OCLC 1219:ISBN 1192:ISBN 1171:2017 1142:2015 1099:OECD 983:GDPR 963:and 692:City 635:The 489:The 469:The 445:The 436:The 424:The 395:The 369:The 362:The 350:The 317:The 310:The 303:The 285:bugs 241:and 142:NIST 136:The 63:and 3235:Law 2961:Law 2568:doi 2541:doi 2500:hdl 2438:doi 2373:MUO 2215:doi 1874:doi 1270:doi 1266:102 815:). 745:eye 731:In 237:In 190:not 138:U.S 100:or 55:or 47:or 34:PII 28:or 3247:: 2790:, 2574:. 2564:43 2562:. 2535:. 2531:. 2508:. 2496:35 2494:. 2436:. 2422:. 2375:. 2371:. 2345:. 2318:. 2296:. 2278:. 2221:. 2209:. 2118:. 2091:, 2065:. 2061:. 2028:. 1959:. 1941:. 1915:. 1890:. 1880:. 1868:. 1841:. 1824:, 1811:^ 1802:, 1792:^ 1774:. 1756:, 1750:, 1725:, 1719:, 1645:. 1614:. 1589:. 1558:. 1514:^ 1504:. 1454:^ 1432:^ 1414:. 1398:13 1396:. 1369:. 1344:. 1304:. 1290:^ 1276:. 1264:. 1243:}} 1239:{{ 1227:. 1162:. 1128:. 939:A 799:EE 516:. 478:. 194:is 176:EU 3223:: 2648:e 2641:t 2634:v 2582:. 2570:: 2547:. 2543:: 2537:8 2516:. 2502:: 2479:. 2459:. 2444:. 2440:: 2424:2 2407:. 2387:. 2356:. 2330:. 2261:. 2229:. 2217:: 2211:4 2194:. 2153:. 2077:. 2044:. 2014:. 1963:. 1927:. 1898:. 1876:: 1853:. 1786:. 1677:. 1656:. 1630:. 1600:. 1574:. 1508:. 1490:. 1426:. 1381:. 1355:. 1308:. 1284:. 1272:: 1249:) 1235:. 1200:. 1173:. 1144:. 935:. 861:. 773:. 766:. 32:(

Index

United States
European Union
United Kingdom
General Data Protection Regulation
National Institute of Standards and Technology
IP address
information technology
Internet
stalk
steal the identity
privacy policies
gathering of PII
European Parliament
Health Insurance Portability and Accountability Act
U.S
NIST
https://www.nist.gov/privacy-framework
EU
John Smith
Social Security Number
ZIP code
hacker
Internet slang
doxing
Privacy Act 1988
behavioral advertising
bugs
psychographic profile
Privacy Act
Ontario Freedom of Information and Protection of Privacy Act

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑