Sponsored Links

Kamis, 14 Juni 2018

Sponsored Links

List of Personally Identifiable Information (PII)
src: pullzone1-stationx.netdna-ssl.com

Personal information, described in United States legal fields as either personally identifiable information (PII), or sensitive personal information (SPI), as used in information security and privacy laws, is information that can be used on its own or with other information to identify, contact, or locate a single person, or to identify an individual in context. The abbreviation PII is widely accepted in the U.S. context, but the phrase it abbreviates has four common variants based on personal / personally, and identifiable / identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. (In other countries with privacy protection laws derived from the OECD privacy principles, the term used is more often "personal information", which may be somewhat broader: in Australia's Privacy Act 1988 (Cth) "personal information" also includes information from which the person's identity is "reasonably ascertainable", potentially covering some information not covered by PII.)

European and other data protection regimes, which centre primarily around the General Data Protection Regulations, the term "personal data" is significantly broader, and determines the scope of the regulatory regime.

NIST Special Publication 800-122 defines PII as "any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information." So, for example, a user's IP address is not classed as PII on its own, but is classified as linked PII.

The concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers have enacted a series of legislation to limit the distribution and accessibility of PII.

However, PII is a legal concept, not a technical concept, and as noted, it is not utilised in all jurisdictions. Because of the versatility and power of modern re-identification algorithms, the absence of PII data does not mean that the remaining data does not identify individuals. While some attributes may not be uniquely identifying on their own, any attribute can be potentially identifying in combination with others. These attributes have been referred to as quasi-identifiers or pseudo-identifiers. While such data may not constitute PII in the United States, it is highly likely to remain personal data under European data protection law.


Video Personally identifiable information



NIST definition

The following data, often used for the express purpose of distinguishing individual identity, clearly classify as PII under the definition used by the National Institute of Standards and Technology (described in detail below):

  • Full name (if not common)
  • Face (sometimes)
  • Home address
  • Email address (if private from an association/club membership, etc.)
  • National identification number (e.g., Social Security number in the U.S.)
  • Passport number
  • Vehicle registration plate number
  • Driver's license number
  • Face, fingerprints, or handwriting
  • Credit card numbers
  • Digital identity
  • Date of birth
  • Birthplace
  • Genetic information
  • Telephone number
  • Login name, screen name, nickname, or handle

The following are less often used to distinguish individual identity, because they are traits shared by many people. However, they are potentially PII, because they may be combined with other personal information to identify an individual.

  • First or last name, if common
  • Country, state, postcode or city of residence
  • Age, especially if non-specific
  • Gender or race
  • Name of the school they attend or workplace
  • Grades, salary, or job position
  • Criminal record
  • Web cookie

When a person wishes to remain anonymous, descriptions of them will often employ several of the above, such as "a 34-year-old white male who works at Target". Note that information can still be private, in the sense that a person may not wish for it to become publicly known, without being personally identifiable. Moreover, sometimes multiple pieces of information, none sufficient by itself to uniquely identify an individual, may uniquely identify a person when combined; this is one reason that multiple pieces of evidence are usually presented at criminal trials. It has been shown that, in 1990, 87% of the population of the United States could be uniquely identified by gender, ZIP code, and full date of birth.

In hacker and Internet slang, the practice of finding and releasing such information is called "doxing". It is sometimes used to deter collaboration with law enforcement. On occasion, the doxing can trigger an arrest, particularly if law enforcement agencies suspect that the "doxed" individual may panic and disappear.


Maps Personally identifiable information



In privacy law

The U.S. government used the term "personally identifiable" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:

A term similar to PII, "personal data" is defined in EU directive 95/46/EC, for the purposes of the directive:

However, in the EU rules, there has been a clearer notion that the data subject can potentially be identified through additional processing of other attributes--quasi- or pseudo-identifiers. In the EU General Data Protection Regulation, this has been formalized in Article 4: a "data subject" is one "who can be identified, directly or indirectly, by means reasonably likely to be used by the controller or by any other natural or legal person". The GDPR became enforceable on 25 May 2018.

Another term similar to PII, "personal information" is defined in a section of the California data breach notification law, SB1386:

The concept of information combination given in the SB1386 definition is key to correctly distinguishing PII, as defined by OMB, from "personal information", as defined by SB1386. Information, such as a name, that lacks context cannot be said to be SB1386 "personal information", but it must be said to be PII as defined by OMB. For example, the name John Smith has no meaning in the current context and is therefore not SB1386 "personal information", but it is PII. A Social Security Number (SSN) without a name or some other associated identity or context information is not SB1386 "personal information", but it is PII. For example, the SSN 078-05-1120 by itself is PII, but it is not SB1386 "personal information". However the combination of a valid name with the correct SSN is SB1386 "personal information".

The combination of a name with a context may also be considered PII; for example, if a person's name is on a list of patients for an HIV clinic. However, it is not necessary for the name to be combined with a context in order for it to be PII. The reason for this distinction is that bits of information such as names, although they may not be sufficient by themselves to make an identification, may later be combined with other information to identify persons and expose them to harm.

According to the OMB, it is not always the case that PII is "sensitive", and context may be taken into account in deciding whether certain PII is or is not sensitive.

Australia

In Australia, the Privacy Act 1988 deals with the protection of individual privacy, using the OECD Privacy Principles from the 1980s to set up a broad, principles-based regulatory model (unlike in the US, where coverage is generally not based on broad principles but on specific technologies, business practices or data items). Section 6 has the relevant definition. The critical detail is that the definition of 'personal information' also applies to where the individual can be indirectly identified:

"personal information" means information or an opinion (including information or an opinion forming part of a database), whether true or not, and whether recorded in a material form or not, about an individual whose identity is apparent, or can reasonably be ascertained, from the information or opinion. [emphasis added]

This raises the question of reasonableness: assume it is theoretically possible to identify a person from core information which say does NOT include a simple name and address, but does contain clues which could be pursued to ascertain who it relates to. Just how much extra effort or difficulty would such a step need before we could clearly say that the identity could NOT be "reasonably ascertained" from it?

For instance, if the information involves an IP address, and the relevant ISP stores logs which could easily be inspected (if you had sufficient legal justification) to re-link the IP address to the account holder, can their identity be "reasonably ascertained"? If such linking used to be expensive, slow and difficult, but becomes easier, does this change the answer at some point?

It appears that this definition is significantly broader than the Californian example given above, and thus that Australian privacy law, while in some respects weakly enforced, may cover a broader category of data and information than in some US law. In particular, online behavioral advertising businesses based in the US but surreptitiously collecting information from people in other countries in the form of cookies, bugs, trackers and the like may find that their preference to avoid the implications of wanting to build a psychographic profile of a particular person using the rubric of 'we don't collect personal information' may find that this does not make sense under a broader definition like that in the Australian Privacy Act.

Canada

  • Privacy Act governs the Federal Government agencies
  • Ontario Freedom of Information and Protection of Privacy Act and similar Provincial legislation governs Provincial Government agencies.
  • Personal Information Protection and Electronic Documents Act governs private corporations, unless there is equivalent Provincial legislation
  • Ontario Personal Health Information Protection Act and other similar Provincial legislation governs health information

European Union

European data protection law does not utilise the concept of PII, and its scope is instead determined by non-synonymous, wider concept of "personal data".

  • Article 8 of the European Convention on Human Rights
  • Directive 95/46/EC (Data Protection Directive)
    • The General Data Protection Regulation adopted in April 2016 will supersede the Data Protection Directive.(effective 25 May 2018)
  • Directive 2002/58/EC (the E-Privacy Directive)
  • Directive 2006/24/EC Article 5 (The Data Retention Directive)

Further examples can be found on the EU privacy website.

United Kingdom

  • The UK Data Protection Act 1998
  • General Data Protection Regulation (Europe, 2016)
  • Article 8 of the European Convention on Human Rights
  • The UK Regulation of Investigatory Powers Act 2000
  • Employers' Data Protection Code of Practice
  • Model Contracts for Data Exports
  • The Privacy and Electronic Communications (EC Directive) Regulations 2003
  • The UK Interception of Communications (Lawful Business Practice) Regulations 2000
  • The UK Anti-Terrorism, Crime and Security Act 2001
  • The UK Data Protection Bill 2018

New Zealand

The twelve Information Privacy Principles of the Privacy Act 1993 apply.

Switzerland

The Federal Act on Data Protection of 19 June 1992 (in force since 1993) has set up a strict protection of privacy by prohibiting virtually any processing of personal data which is not expressly authorized by the data subjects. The protection is subject to the authority of the Federal Data Protection and Information Commissioner.

Additionally, any person may ask in writing a company (managing data files) the correction or deletion of any personal data. The company must respond within thirty days.

United States

The Privacy Act of 1974 (Pub.L. 93-579, 88 Stat. 1896, enacted December 31, 1974, 5 U.S.C. § 552a), a United States federal law, establishes a Code of Fair Information Practice that governs the collection, maintenance, use, and dissemination of personally identifiable information about individuals that is maintained in systems of records by federal agencies.

One of the primary focuses of the Health Insurance Portability and Accountability Act (HIPAA), is to protect a patient's Protected Health Information (PHI), which is similar to PII. The U.S. Senate proposed the Privacy Act of 2005, which attempted to strictly limit the display, purchase, or sale of PII without the person's consent. Similarly, the (proposed) Anti-Phishing Act of 2005 attempted to prevent the acquiring of PII through phishing.

U.S. lawmakers have paid special attention to the social security number because it can be easily used to commit identity theft. The (proposed) Social Security Number Protection Act of 2005 and (proposed) Identity Theft Prevention Act of 2005 each sought to limit the distribution of an individual's social security number.

State laws and significant court rulings

  • California
    • The California state constitution declares privacy an inalienable right in Article 1, Section 1.
    • California Online Privacy Protection Act (OPPA) of 2003
    • SB 1386 requires organizations to notify individuals when PII is known or believed to be acquired by an unauthorized person.
    • In 2011, the California State Supreme Court ruled that a person's ZIP code is PII.
  • Nevada
    • Nevada Revised Statutes 603A-Security of Personal Information
  • Massachusetts
    • 201 CMR 17.00: Standards for The Protection of Personal Information of Residents of the Commonwealth
    • In 2013, the Massachusetts Supreme Court ruled that ZIP codes are PII.

Federal law

  • Title 18 of the United States Code, section 1028d(7)
  • The Privacy Act of 1974, codified at 5 U.S.C. § 552a et seq.
  • US "Privacy Shield" Rules (EU Harmonisation)

Personally Identifiable Information Protection |
src: pecb.files.wordpress.com


Forensics

In forensics, particularly the identification and prosecution of criminals, personally identifiable information is critical in establishing evidence in criminal procedure. Criminals may go to great trouble to avoid leaving any PII, such as by:

  • wearing masks, sunglasses, or clothing to obscure or completely hide distinguishing features, such as eye, skin, and hair colour, facial features, and personal marks such as tattoos, birthmarks, moles and scars.
  • wearing gloves to conceal fingerprints, which themselves are PII. However, gloves can also leave prints that are just as unique as human fingerprints. After collecting glove prints, law enforcement can then match them to gloves that they have collected as evidence. In many jurisdictions the act of wearing gloves itself while committing a crime can be prosecuted as an inchoate offense.
  • avoiding writing anything in their own handwriting.
  • masking their internet presence with methods such as using a proxy server to appear to be connecting from an IP address unassociated with oneself.

Laws and Regulations. Family Educational Rights and Privacy Act ...
src: images.slideplayer.com


Personal safety

In some professions, it is dangerous for a person's identity to become known, because this information might be exploited violently by their enemies; for example, their enemies might hunt them down or kidnap loved ones to force them to cooperate. For this reason, the United States Department of Defense (DoD) has strict policies controlling release of PII of DoD personnel. Many intelligence agencies have similar policies, sometimes to the point where employees do not disclose to their friends that they work for the agency.

Similar identity protection concerns exist for witness protection programs, women's shelters, and victims of domestic violence and other threats.


Personally Identifiable Information Concept. 3D render Stock Photo ...
src: c8.alamy.com


See also

  • Anonymity
  • Bundesdatenschutzgesetz
  • De-identification
  • Personal identifier
  • Personal identity
  • Personal Information Agent
  • Protected health information
  • Pseudonymity
  • Privacy
  • Privacy law
  • Privacy laws of the United States
  • Obfuscation
  • Surveillance
  • General Data Protection Regulation

PII-Personally Identifiable Information With Hologram Businessman ...
src: previews.123rf.com


References


U.S. Air Force Senior Airman Daniel Ray, 380th Security Forces ...
src: c8.alamy.com


External links

  • Six things you need to know about the new EU privacy framework A legal analysis of the new European regulatory framework about data privacy
  • NAI: Network Advertising Initiative An internet advertising industry group defining guidelines to protect privacy, definitions of PII.
  • Personal and professional information management
  • Power to the People! Giving Citizens their Personal Data Rights Back - J Cromack
  • Rethinking Personal Data New Lens Report - World Economic Forum
  • Why Consent is Different to Marketing Preferences - K Dewar

Source of the article : Wikipedia

Comments
0 Comments