[Okfn-francophone] RE : [OKFN-FR] Fwd: [MyData & Open Data] article29 dp working party: Opinion 05/2014 on Anonymisation Techniques
DELCROIX Geoffrey
gdelcroix at cnil.fr
Tue Apr 29 14:48:34 UTC 2014
Merci Pierre d'avoir diffusé ce document, j'aurais du y penser moi-même...
juste pour préciser à tout le monde, ce document a été produit par le Groupe de l'article 29 (G29), qui réunit les autorités de protection des données européennes, et donc par les différentes "CNILs" de chaque pays, pas par la commission, mais ca ne change rien au fond :-)
-------- Message d'origine--------
De: okfn-fr de la part de Pierre Chrzanowski
Date: mar. 29/04/2014 16:39
À: okfn-fr at lists.okfn.org; OKFN-francophone
Objet : [OKFN-FR] Fwd: [MyData & Open Data] article29 dp working party: Opinion 05/2014 on Anonymisation Techniques
Bonjour à tous,
la commission EU vient de sortir un très bon rapport qui évalue les
différentes techniques d'anonymisation [1] dans le contexte de l'open data.
Extrait de l'executive summary :
*The Opinion concludes that anonymisation techniques can provide privacy
guarantees and*
*may be used to generate efficient anonymisation processes, but only if
their application is*
*engineered appropriately - which means that the prerequisites (context)
and the objective(s)*
*of the anonymisation process must be clearly set out in order to achieve
the targeted*
*anonymisation while producing some useful data. The optimal solution
should be decided on*
*a case-by-case basis, possibly by using a combination of different
techniques, while taking*
*into account the practical recommendations developed in this Opinion.*
*Finally, data controllers should consider that an anonymised dataset can
still present residual*
*risks to data subjects. Indeed, on the one hand, anonymisation and
re-identification are active*
*fields of research and new discoveries are regularly published, and on the
other hand even*
*anonymised data, like statistics, may be used to enrich existing profiles
of individuals, thus*
*creating new data protection issues. Thus, anonymisation should not be
regarded as a one-off*
*exercise and the attending risks should be reassessed regularly by data
controllers.*
Et pour ceux intéressés plus largement par les questions de données
personnelles, la liste mydata-open-data at lists.okfn.org est une très bonne
source d'infos.
[1]
http://ec.europa.eu/justice/data-protection/article-29/documentation/opinion-recommendation/files/2014/wp216_en.pdf
---------- Forwarded message ----------
From: stef <s at ctrlc.hu>
Date: Mon, Apr 28, 2014 at 8:10 PM
Subject: [MyData & Open Data] article29 dp working party: Opinion 05/2014
on Anonymisation Techniques
To: mydata-open-data <mydata-open-data at lists.okfn.org>
howdy, excellent intro and assessment of anonymization techniques and their
known weaknesses:
http://ec.europa.eu/justice/data-protection/article-29/documentation/opinion-recommendation/files/2014/wp216_en.pdf
some key points:
'identification'
> ... not only means the possibility of retrieving a
> person's name and/or address, but also includes potential
> identifiability by singling out, linkability and inference.
pseudonymised data
> ... cannot be equated to anonymised information as they
> continue to allow an individual data subject to be singled out and
> linkable across different data sets . Pseudonymity is likely to allow
> for identifiability, and therefore stays inside the scope of the legal
> regime of data protection. This is especially relevant in the context
> of scientific, statistical or historical research.
page 11 explains singling out, linkability and inference.
the theme is that there is no silver bullet, and gives good examples
for vulnerability of each technique.
--
otr fp: https://www.ctrlc.hu/~stef/otr.txt
_______________________________________________
mydata-open-data mailing list
mydata-open-data at lists.okfn.org
https://lists.okfn.org/mailman/listinfo/mydata-open-data
--
*Pierre Chrzanowski*
*Expert Open Data*
Mail : pierre.chrzanowski at gmail.com
Skype : pierre.chrzanowski | Twitter : @pzwsk
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.okfn.org/pipermail/okfn-francophone/attachments/20140429/84937783/attachment-0005.html>
More information about the okfn-francophone
mailing list