Nothing Personal: the Concepts of Anonymization and Pseudonymization in European Data Protection
Total Page:16
File Type:pdf, Size:1020Kb
Master Thesis Law and Technology LLM Nothing personal: The concepts of anonymization and pseudonymization in European Data Protection Supervisors: Student: F. Stoitsev st Lorenzo Dalla Corte (1 ) ANR: 729037 Colette Cuijpers (2nd) August 2016 Filip Stoitsev (ANR 729037) Master Thesis: Law and Technology Nothing personal: The concepts of anonymization and pseudonymization in European Data Protection Table of Contents List of Abbreviations ............................................................................................................................ 2 Chapter 1 - Introduction ...................................................................................................................... 3 Chapter 2 – Defining the Concepts ...................................................................................................... 9 2.1. The concept of personal data .................................................................................................... 9 2.2. Anonymization ......................................................................................................................... 13 2.3. Pseudonymization .................................................................................................................... 14 2.4. Data Protection Directive ........................................................................................................ 14 2.4.1. Anonymization .................................................................................................................... 14 2.4.2. Pseudonymization ............................................................................................................... 18 2.5. GDPR ........................................................................................................................................ 19 2.5.1. Anonymization .................................................................................................................... 19 2.5.2. Pseudonymization ............................................................................................................... 20 2.6. Anonymization and Pseudonymization techniques ............................................................... 22 2.7. Conclusion ................................................................................................................................ 23 Chapter 3 – Identifying the threats .......................................................................................................... 24 3.1. Re-identification ....................................................................................................................... 24 3.2. The landmark re-identification studies .................................................................................. 25 3.2.1. Massachusetts Medical Database ........................................................................................ 26 3.2.2. AOL .................................................................................................................................... 26 3.2.3. Netflix ................................................................................................................................. 27 3.3. Utility versus Privacy ............................................................................................................... 29 3.4. New Challenges ........................................................................................................................ 32 3.4.1. Big Data .............................................................................................................................. 32 3.4.2. Profiling and Behavioral Advertising ................................................................................. 37 3.5. Conclusion ................................................................................................................................ 40 Chapter IV Measures to address the challenges .............................................................................. 42 4.1. Computer scientists’ recommendations ................................................................................. 42 4.2. Risk ............................................................................................................................................ 44 4.3. Risk-based approach in the European Data Protection Legislation ................................... 45 4.3.1. Risk-based approach and pseudonymization ...................................................................... 48 4.4. The robustness of Anonymization .......................................................................................... 50 4.5. DPIA .......................................................................................................................................... 52 4.6. Data protection by design and by default .............................................................................. 55 4.6. Conclusion ................................................................................................................................ 58 Chapter 5 - Conclusion ....................................................................................................................... 59 Bibliography ........................................................................................................................................ 61 Legislation and Case Law .............................................................................................................. 61 Books, Articles and Papers ............................................................................................................. 62 Documents and Reports ................................................................................................................. 67 Other ................................................................................................... Error! Bookmark not defined. 1 Filip Stoitsev (ANR 729037) Master Thesis: Law and Technology List of Abbreviations AOL - American On Line BD – Big Data CNIL - Commission Nationale de l’Informatique et des Libertes (French Supervisory Authority) DPD – Data Protection Directive DPbD – Data Protection by Design DPIA – Data Protection Impact Assessment ECHR – European Convention on Human Rights EDPB – European Data Protection Board EDPS – European Data Protection Supervisor EU – European Union GDPR – General Data Protection Regulation HHP - Heritage Health Prize ICO – Information Commissioner’s Office ICT - Information and Communications Technologies IMDb - Internet Movie Database IP – Internet Protocol ISO – The International Organization for Standardization MAC - Media Access Control (address) MIT - Massachusetts Institute of Technology MS – Member States NYC – New York City PbD – Privacy by Design PETs – Privacy Enhancing Technologies PSI – Public Sector Information TFEU – Treaty on the Functioning of the European Union UKAN - United Kingdom Anonymization Network US – United States WP29 – Article 29 Working Party 2 Filip Stoitsev (ANR 729037) Master Thesis: Law and Technology Nothing personal: The concepts of anonymization and pseudonymization in the light of the European Data Protection Chapter 1 - Introduction “In today’s era of instant information gratification, we have ready access to opinions, rationalizations, and superficial descriptions. Much harder to come by is the foundation knowledge that informs a principled understanding of the world.” Zoltan L. Torey 1 The clash between data use and data protection is one of the most relevant topics of our time, conceived as the ongoing conflict in which the private companies and governments are the aggressors who are looking for data and the individuals who are the victims or the providers of personal data - “the new oil of the internet and the new currency of the digital world”.2 Data protection law is meant to bring balance to this unequal dispute, however, its effectiveness has been repeatedly challenged by the critics. In that sense, the marginal role of the data protection legislation has been overtaken by fast development of data processing techniques, specifically those allowing/permitting the automated processing of vast amounts of data3. The dramatic change of information technologies and the widespread use of the internet have made the current Data Protection Directive4 (hereinafter referred as the “Directive” or “DPD”) obsolete5. This should come as no surprise, as the current data protection principles “were drawn up in 1990 and adopted in 1995, when only 1% of the European Union population was using the Internet and the founder of Facebook was only 11 years old!”6 The upcoming 1 Zoltan L. Torey, The Conscious Mind, MIT Press, (2014), 1. 2 Miglena Kuneva, Roundtable on Online Data Collection, Targeting and Profiling, (2009) 3 Orla Lynskey, The Foundation of the EU Data Protection, OUP, (2015) 1. 4 The European Parliament and the Council Directive 95/46/EC of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data, OJ L 281, Data Protection Directive. 5 Bert-Jaap Koops, ‘Trouble with European Data Protection Law’ 4 International Data Privacy Law, (2014), 250. 6 Viviane Reding, ‘Outdoing Huxley: Forging a High Level of Data Protection for Europe in the Brave New Digital World’, Speech at Digital Enlightenment Forum, (2012), 4. 3 Filip Stoitsev (ANR 729037) Master Thesis: Law and Technology General Data Protection Regulation7 (“GDPR”