Personally identifiable information

Personal information, described in United States legal fields as either personally identifiable information (PII), or sensitive personal information (SPI),[1][2][3] as used in information security and privacy laws, is information that can be used on its own or with other information to identify, contact, or locate a single person, or to identify an individual in context. The abbreviation PII is widely accepted in the U.S. context, but the phrase it abbreviates has four common variants based on personal / personally, and identifiable / identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. (In other countries with privacy protection laws derived from the OECD privacy principles, the term used is more often "personal information", which may be somewhat broader: in Australia's Privacy Act 1988 (Cth) "personal information" also includes information from which the person's identity is "reasonably ascertainable", potentially covering some information not covered by PII.)

Under European and other data protection regimes, which centre primarily around the General Data Protection Regulation, the term "personal data" is significantly broader, and determines the scope of the regulatory regime.[4]

NIST Special Publication 800-122[5] defines PII as "any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information." So, for example, a user's IP address is not classed as PII on its own, but is classified as linked PII.[6]

The concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts.[7] As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers have enacted a series of legislation to limit the distribution and accessibility of PII.

However, PII is a legal concept, not a technical concept, and as noted, it is not utilised in all jurisdictions. Because of the versatility and power of modern re-identification algorithms,[8][9][10] the absence of PII data does not mean that the remaining data does not identify individuals. While some attributes may not be uniquely identifying on their own, any attribute can be potentially identifying in combination with others.[11][12] These attributes have been referred to as quasi-identifiers or pseudo-identifiers.[13][14] While such data may not constitute PII in the United States, it is highly likely to remain personal data under European data protection law.[4]

NIST definition

The following data, often used for the express purpose of distinguishing individual identity, clearly classify as PII under the definition used by the National Institute of Standards and Technology (described in detail below):[15]

The following are less often used to distinguish individual identity, because they are traits shared by many people. However, they are potentially PII, because they may be combined with other personal information to identify an individual.

  • First or last name, if common
  • Country, state, postcode or city of residence
  • Age, especially if non-specific
  • Gender or race
  • Name of the school they attend or workplace
  • Grades, salary, or job position
  • Criminal record
  • Web cookie[16]

When a person wishes to remain anonymous, descriptions of them will often employ several of the above, such as "a 34-year-old white male who works at Target". Note that information can still be private, in the sense that a person may not wish for it to become publicly known, without being personally identifiable. Moreover, sometimes multiple pieces of information, none sufficient by itself to uniquely identify an individual, may uniquely identify a person when combined; this is one reason that multiple pieces of evidence are usually presented at criminal trials. It has been shown that, in 1990, 87% of the population of the United States could be uniquely identified by gender, ZIP code, and full date of birth.[17]

In hacker and Internet slang, the practice of finding and releasing such information is called "doxing".[18][19] It is sometimes used to deter collaboration with law enforcement.[20] On occasion, the doxing can trigger an arrest, particularly if law enforcement agencies suspect that the "doxed" individual may panic and disappear.[21]

In privacy law

The U.S. government used the term "personally identifiable" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB),[22] and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122).[15] The OMB memorandum defines PII as follows:

A term similar to PII, "personal data" is defined in EU directive 95/46/EC, for the purposes of the directive:[23]

However, in the EU rules, there has been a clearer notion that the data subject can potentially be identified through additional processing of other attributes—quasi- or pseudo-identifiers. In an early draft of the EU General Data Protection Regulation, this was formalized in Article 4, but was omitted in the final version: a "data subject" is one "who can be identified, directly or indirectly, by means reasonably likely to be used by the controller or by any other natural or legal person".[24] The GDPR became enforceable on 25 May 2018.

Another term similar to PII, "personal information" is defined in a section of the California data breach notification law, SB1386:[25]

The concept of information combination given in the SB1386 definition is key to correctly distinguishing PII, as defined by OMB, from "personal information", as defined by SB1386. Information, such as a name, that lacks context cannot be said to be SB1386 "personal information", but it must be said to be PII as defined by OMB. For example, the name John Smith has no meaning in the current context and is therefore not SB1386 "personal information", but it is PII. A Social Security Number (SSN) without a name or some other associated identity or context information is not SB1386 "personal information", but it is PII. For example, the SSN 078-05-1120 by itself is PII, but it is not SB1386 "personal information". However the combination of a valid name with the correct SSN is SB1386 "personal information".[25]

The combination of a name with a context may also be considered PII; for example, if a person's name is on a list of patients for an HIV clinic. However, it is not necessary for the name to be combined with a context in order for it to be PII. The reason for this distinction is that bits of information such as names, although they may not be sufficient by themselves to make an identification, may later be combined with other information to identify persons and expose them to harm.

According to the OMB, it is not always the case that PII is "sensitive", and context may be taken into account in deciding whether certain PII is or is not sensitive.[22]

Australia

In Australia, the Privacy Act 1988 deals with the protection of individual privacy, using the OECD Privacy Principles from the 1980s to set up a broad, principles-based regulatory model (unlike in the US, where coverage is generally not based on broad principles but on specific technologies, business practices or data items). Section 6 has the relevant definition.[26] The critical detail is that the definition of 'personal information' also applies to where the individual can be indirectly identified:

"personal information" means information or an opinion (including information or an opinion forming part of a database), whether true or not, and whether recorded in a material form or not, about an individual whose identity is apparent, or can reasonably be ascertained, from the information or opinion. [emphasis added]

This raises the question of reasonableness: assume it is theoretically possible to identify a person from core information which say does NOT include a simple name and address, but does contain clues which could be pursued to ascertain who it relates to. Just how much extra effort or difficulty would such a step need before we could clearly say that the identity could NOT be "reasonably ascertained" from it?

For instance, if the information involves an IP address, and the relevant ISP stores logs which could easily be inspected (if you had sufficient legal justification) to re-link the IP address to the account holder, can their identity be "reasonably ascertained"? If such linking used to be expensive, slow and difficult, but becomes easier, does this change the answer at some point?

It appears that this definition is significantly broader than the Californian example given above, and thus that Australian privacy law, while in some respects weakly enforced, may cover a broader category of data and information than in some US law. In particular, online behavioral advertising businesses based in the US but surreptitiously collecting information from people in other countries in the form of cookies, bugs, trackers and the like may find that their preference to avoid the implications of wanting to build a psychographic profile of a particular person using the rubric of 'we don't collect personal information' may find that this does not make sense under a broader definition like that in the Australian Privacy Act.

Canada

European Union

European data protection law does not utilise the concept of PII, and its scope is instead determined by non-synonymous, wider concept of "personal data".

Further examples can be found on the EU privacy website.[27]

United Kingdom

New Zealand

The twelve Information Privacy Principles of the Privacy Act 1993 apply.

Switzerland

The Federal Act on Data Protection of 19 June 1992 (in force since 1993) has set up a strict protection of privacy by prohibiting virtually any processing of personal data which is not expressly authorized by the data subjects.[29] The protection is subject to the authority of the Federal Data Protection and Information Commissioner.[29]

Additionally, any person may ask in writing a company (managing data files) the correction or deletion of any personal data.[30] The company must respond within thirty days.[30]

United States

The Privacy Act of 1974 (Pub.L. 93–579, 88 Stat. 1896, enacted December 31, 1974, 5 U.S.C. § 552a), a United States federal law, establishes a Code of Fair Information Practice that governs the collection, maintenance, use, and dissemination of personally identifiable information about individuals that is maintained in systems of records by federal agencies.

One of the primary focuses of the Health Insurance Portability and Accountability Act (HIPAA), is to protect a patient's Protected Health Information (PHI), which is similar to PII. The U.S. Senate proposed the Privacy Act of 2005, which attempted to strictly limit the display, purchase, or sale of PII without the person's consent. Similarly, the (proposed) Anti-Phishing Act of 2005 attempted to prevent the acquiring of PII through phishing.

U.S. lawmakers have paid special attention to the social security number because it can be easily used to commit identity theft. The (proposed) Social Security Number Protection Act of 2005 and (proposed) Identity Theft Prevention Act of 2005 each sought to limit the distribution of an individual's social security number.

State laws and significant court rulings

  • California
    • The California state constitution declares privacy an inalienable right in Article 1, Section 1.
    • California Online Privacy Protection Act (OPPA) of 2003
    • SB 1386 requires organizations to notify individuals when PII is known or believed to be acquired by an unauthorized person.
    • In 2011, the California State Supreme Court ruled that a person's ZIP code is PII.[31]
  • Nevada
    • Nevada Revised Statutes 603A-Security of Personal Information
  • Massachusetts
    • 201 CMR 17.00: Standards for The Protection of Personal Information of Residents of the Commonwealth[32]
    • In 2013, the Massachusetts Supreme Court ruled that ZIP codes are PII.[33]

Federal law

Forensics

In forensics, particularly the identification and prosecution of criminals, personally identifiable information is critical in establishing evidence in criminal procedure. Criminals may go to great trouble to avoid leaving any PII, such as by:

  • wearing masks, sunglasses, or clothing to obscure or completely hide distinguishing features, such as eye, skin, and hair colour, facial features, and personal marks such as tattoos, birthmarks, moles and scars.
  • wearing gloves to conceal fingerprints, which themselves are PII. However, gloves can also leave prints that are just as unique as human fingerprints. After collecting glove prints, law enforcement can then match them to gloves that they have collected as evidence.[34] In many jurisdictions the act of wearing gloves itself while committing a crime can be prosecuted as an inchoate offense.[35]
  • avoiding writing anything in their own handwriting.
  • masking their internet presence with methods such as using a proxy server to appear to be connecting from an IP address unassociated with oneself.

Personal safety

In some professions, it is dangerous for a person's identity to become known, because this information might be exploited violently by their enemies; for example, their enemies might hunt them down or kidnap loved ones to force them to cooperate. For this reason, the United States Department of Defense (DoD) has strict policies controlling release of PII of DoD personnel.[36] Many intelligence agencies have similar policies, sometimes to the point where employees do not disclose to their friends that they work for the agency.

Similar identity protection concerns exist for witness protection programs, women's shelters, and victims of domestic violence and other threats.

See also

References

  1. "Management of Data Breaches Involving Sensitive Personal Information (SPI)". Va.gov. Washington, DC: Department OF Veterans Affairs. 6 January 2012. Archived from the original on 26 May 2015. Retrieved 25 May 2015.
  2. Stevens, Gina (April 10, 2012). "Data Security Breach Notification Laws" (PDF). fas.org. Retrieved Jun 8, 2017.
  3. Greene, Sari Stern (2014). Security Program and Policies: Principles and Practices. Indianapolis, IN, US: Pearson IT Certification. p. 349. ISBN 9780789751676. OCLC 897789345. Retrieved June 8, 2017.
  4. 1 2 Schwartz, Paul M; Solove, Daniel (2014). "Reconciling Personal Information in the United States and European Union". California Law Review. 102 (4). doi:10.15779/Z38Z814.
  5. "NIST Special Publication 800-122" (PDF). nist.gov.
  6. Section 3.3.3 “Identifiability”
  7. "Are you protecting your customer's personal data?". spotlessdata.com.
  8. de Montjoye, Yves-Alexandre; César A. Hidalgo; Michel Verleysen; Vincent D. Blondel (March 25, 2013). "Unique in the Crowd: The privacy bounds of human mobility". Scientific Reports. doi:10.1038/srep01376. Retrieved Jun 8, 2017.
  9. Narayanan, A.; Shmatikov, V. (2008). "Robust De-anonymization of Large Sparse Datasets". 2008 IEEE Symposium on Security and Privacy (sp 2008). p. 111. doi:10.1109/SP.2008.33. ISBN 978-0-7695-3168-7.
  10. Narayanan, A.; Shmatikov, V. (2009). "De-anonymizing Social Networks". 2009 30th IEEE Symposium on Security and Privacy. p. 173. doi:10.1109/SP.2009.22. ISBN 978-0-7695-3633-0.
  11. Narayanan, A.; Shmatikov, V. (2010). "Myths and fallacies of "personally identifiable information"". Communications of the ACM. 53 (6): 24. doi:10.1145/1743546.1743558.
  12. "Broken Promises of Privacy: Responding to the Surprising Failure of Anonymization". SSRN 1450006. Missing or empty |url= (help)
  13. Delanius, Tore (1986). "Finding a needle in a haystack – or identifying anonymous census record". Journal of Official Statistics.
  14. Opinion 05/2014 on Anonymisation Techniques Article 29 Data Protection Working Party
  15. 1 2 "Guide to Protecting the Confidentiality of Personally Identifiable Information (PII)" (PDF). Special Publication 800-122. NIST.
  16. "Anonymity and PII". cookieresearch.com. Retrieved 6 May 2015.
  17. "Comments of Latanya Sweeney, Ph.D. on "Standards of Privacy of Individually Identifiable Health Information"". Carnegie Mellon University. Archived from the original on 2009-03-28.
  18. James Wray and Ulf Stabe (2011-12-19). "The FBI's warning about doxing was too little too late". Thetechherald.com. Retrieved 2012-10-23.
  19. "Anonymous's Operation Hiroshima: Inside the Doxing Coup the Media Ignored (VIDEO)". Ibtimes.com. 2012-01-01. Retrieved 2012-10-23.
  20. "Did LulzSec Trick Police Into Arresting the Wrong Guy? - Technology". The Atlantic Wire. 2011-07-28. Retrieved 2012-10-23.
  21. Bright, Peter (2012-03-07). "Doxed: how Sabu was outed by former Anons long before his arrest". Ars Technica. Retrieved 2012-10-23.
  22. 1 2 M-07-16 SUBJECT:Safeguarding Against and Responding to the Breach of Personally Identifiable Information FROM: Clay Johnson III, Deputy Director for Management (2007/05/22)
  23. "Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data". Eur-lex.europa.eu. Retrieved 2013-08-20.
  24. "Texts adopted - Wednesday, 12 March 2014 - Protection of individuals with regard to the processing of personal data ***I - P7_TA(2014)0212". www.europarl.europa.eu.
  25. 1 2 "Text of California Senate Bill SB 1386 ref paragraph SEC. 2 1798.29.(e)". California.
  26. "Privacy Act 1988". Retrieved 14 October 2012.
  27. "Data protection". European Commission - European Commission.
  28. Data Protection Act 2018 Published by legislation.gov.uk, retrieved 14 August 2018
  29. 1 2 Federal Act on Data Protection of 19 June 1992 (status as of 1 January 2014), Federal Chancellery of Switzerland (page visited on 18 September 2016).
  30. 1 2 (in French) Cesla Amarelle, Droit suisse, Éditions Loisirs et pédagogie, 2008.
  31. "California Supreme Court Holds that Zip Code is Personal Identification Information - Bullivant Houser Bailey Business Matters eAlert". LexisNexis.
  32. "201 CMR 17.00: Standards for The Protection of Personal Information of Residents of the Commonwealth" (PDF). Commonwealth of Massachusetts.
  33. Tyler v. Michaels Stores, Inc., 984N.E.2d 737, 739 (2013)
  34. Sawer, Patrick (2008-12-13). "Police use glove prints to catch criminals". Telegraph.co.uk. Retrieved 2013-08-20.
  35. James W.H. McCord and Sandra L. McCord, Criminal Law and Procedure for the paralegal: a systems approach, supra, p. 127.
  36. "MEMORANDUM FOR DOD FOIA OFFICES" (PDF). United States Department of Defense. Archived from the original (PDF) on 29 June 2011.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.