SlideShare a Scribd company logo
1 of 13
Download to read offline
Boundary Between Pseudonymity
and Anonymity
-Case Study about Japanese Personal Information
Protection Act -
Hiroshi Nakagawa
The Univeristy of Toktyo
Updated Personal Information
Protection Act in Japan
– The EU General Data Protection Regulation is finally agreed in 2016
• Japan: Personal Information Protection Act (PIPA): Sep.2015
• De-identified Information is introduced. This should meet the following
condition:
– Processed to be unidentifiable to said person
– Prohibited from restoring said personal information
• Informally , the intention of this type of information means:
– Anonymized enough not to de-anonymized easily
– Freely used without the consent of data subject.
– Pseudonymized is not regarded as De-identified Information
• Boarder line between pseudonymity and anonymity which is intended
by De-identified Information is a critical issue.
Why not pseudonym?
Variations of Pseudonymization
in terms of frequency of pseudonym update
pseu weight
A123 60.0
A123 65.5
A123 70.8
A123 68.5
A123 69.0
pseu weight
A123 60.0
A123 65.5
B432 70.8
B432 68.5
C789 69.0
pseu weight
A123 60.0
B234 65.5
C567 70.8
X321 68.5
Y654 69.0
weight
60.0
65.5
70.8
68.5
69.0
Same
Info.
• No
pseudonym
update
• Highly
identifiable
• Needed in
med., farm.
Update
pseud.
Frequent
update
• pseudonym
update
• Divide k subsets
with different
pseudonyms
• Freq. update
lowers both
identifiability and
data value
• Update
pseudonym
data by data
• Regarded as
distinct
person’s data.
No
identifiability
obscurity
The same individual’s personal data
• Pseudonymization without updating for accumulated
time sequence personal data
– Accumulation makes it be easily identified
– Then reasonable to prohibit it to transfer the third party
– PIPA sentence reads pseudonymized personal data without
updating is not De-identified Information.
– In practice
• Unless non Quasi ID data such as a location log do not used as
Quasi ID, we do not easily identify the person corresponding to
pseudonymized personal data without updating.
• Obscurity, in which every data of the same person has distinct
pseudonyms, certainly is De-identified Information because
there are no clue to aggregate the same person’s data.
Pseudonymization with updating is not De-identified
Information (of new Japanese PIPA)?
Record Length
pseu Loc. 1 Loc.2 Loc.3 …
A123 Minato Sibuya Asabu …
A123 Odaiba Toyosu Sinbasi …
A123 … … …. ….
A123 xy yz zw …
A123
• No pseudonym update
• High identifiability by
long location sequence
• Even if pseudonym is
deleted, long location
sequence makes it easy to
identify the specific data
subject.
transform
obscurity
Loc. 1 Loc.2 Loc.3 …
Minato Sibuya Asabu …
Odaiba Toyosu Sinbas
i
…
… … …. ….
xy yz zw …
Shuffling
Loc. 1 Loc.2 Loc.3 …
Minato yz zw …
Odaiba Toyosu Asabu …
… … …. ….
xy Sibuya Sinbasi …
• Obscurity
shuffle
Loc. 1 Loc.2 Loc.3 …
Minato Sibuya Asabu …
Odaiba Toyosu Sinbasi …
… … …. ….
xy yz zw …
Almost no clue to identify same individual’s record.
But data value is reduced.
obscurity
 DI
No update update for ever data
frequency of pseudonym update
Pseudonymize w.o.
update
 Not DI
De-identified
Information
Not De-identified
Information
Somewhere here is the
boundary.
The boundary between De-identified Information (DI) and no API
Continuously observed personal data
has high value in medicine
• Frequent updating of pseudonym enhances
anonymity,
• But reduces data value
– Especially in medicine.
– Physicians do not require “no update of pseudonym.”
– For instance, it seems to be enough to keep the same
pseudonym for one illness as I heard from a
researcher in medicine.
Updating frequency vs Data value
• see the figure below:
Data value
Update
frequency
No
update
low high
update data
by y data
location log
purchasing log
medical log
category Frequency of pseudonym
updating
Usage
Medical No update Able to analyze an individual patient’s
log ,especially history of chronic disease
and lifestyle
update Not able to pursue an individual patient’s
history. Able to recognize short term
epidemic
Driving record
No update If a data subject consents to use it with
Personal ID, the automobile manufacture
can get the current status of his/her own
car, and give some advice such as parts
being in need to repair.
If no consent, nothing can be done.
category Frequency of pseudonym
updating
Usage
Driving record
Low frequency Long range trend of traffic, which can be
used to urban design, or road traffic
regulation for day, i.e. Sunday.
High frequency We can only get a traffic in short period.
Purchasing
record
No update If a data subject consents to use it with
Personal ID, then it can be used for
targeted advertisement.
If no consent, we can only use to
extract sales statistics of ordinary goods.
Low frequency We can mine the long range trend of
individual’s purchasing behavior.
High frequency We can mine the short range trend of
individual’s purchasing behavior.
Every data We only investigate sales statistics of
specific goods
Summary: What usage is possible by
pseudonymization with/without updating
• As stated so far, almost all psedonymized data do
are statistical processing
• No targeted advertisement, nor profiling of
individual person
– Learning the classifier of profile (only with consented
data) and use it to targeted advertise to new users, is
possible but gray.
• Pseudonymized data are hard to trace if it is
transferred to many organizations such as IT
companies.

More Related Content

Viewers also liked

Viewers also liked (20)

Toward Networked Literacies
Toward Networked LiteraciesToward Networked Literacies
Toward Networked Literacies
 
Avatar
AvatarAvatar
Avatar
 
A Happy New Year 2016
A Happy New Year 2016A Happy New Year 2016
A Happy New Year 2016
 
データ利用における個人情報の保護
データ利用における個人情報の保護データ利用における個人情報の保護
データ利用における個人情報の保護
 
2014人工知能学会大会および情報処理学会EIP研究会発表資料
2014人工知能学会大会および情報処理学会EIP研究会発表資料2014人工知能学会大会および情報処理学会EIP研究会発表資料
2014人工知能学会大会および情報処理学会EIP研究会発表資料
 
k-匿名化が誘発する濡れ衣:解決編
k-匿名化が誘発する濡れ衣:解決編k-匿名化が誘発する濡れ衣:解決編
k-匿名化が誘発する濡れ衣:解決編
 
数式を使わないプライバシー保護技術
数式を使わないプライバシー保護技術数式を使わないプライバシー保護技術
数式を使わないプライバシー保護技術
 
匿名加工情報を使えないものか?(改訂版)
匿名加工情報を使えないものか?(改訂版)匿名加工情報を使えないものか?(改訂版)
匿名加工情報を使えないものか?(改訂版)
 
未出現事象の出現確率
未出現事象の出現確率未出現事象の出現確率
未出現事象の出現確率
 
匿名化の技術的俯瞰ー匿名加工情報の観点から
匿名化の技術的俯瞰ー匿名加工情報の観点から匿名化の技術的俯瞰ー匿名加工情報の観点から
匿名化の技術的俯瞰ー匿名加工情報の観点から
 
時系列パーソナル・データの プライバシー
時系列パーソナル・データのプライバシー時系列パーソナル・データのプライバシー
時系列パーソナル・データの プライバシー
 
プライバシー保護のためのサンプリング、k-匿名化、そして差分プライバシー
プライバシー保護のためのサンプリング、k-匿名化、そして差分プライバシープライバシー保護のためのサンプリング、k-匿名化、そして差分プライバシー
プライバシー保護のためのサンプリング、k-匿名化、そして差分プライバシー
 
シンギュラリティ以後
シンギュラリティ以後シンギュラリティ以後
シンギュラリティ以後
 
シンギュラリティ以前
シンギュラリティ以前シンギュラリティ以前
シンギュラリティ以前
 
パーソナル履歴データに対する匿名化と再識別:SCIS2017
パーソナル履歴データに対する匿名化と再識別:SCIS2017パーソナル履歴データに対する匿名化と再識別:SCIS2017
パーソナル履歴データに対する匿名化と再識別:SCIS2017
 
クラシックな機械学習の入門 2.ベイズ統計に基づく推論
クラシックな機械学習の入門 2.ベイズ統計に基づく推論クラシックな機械学習の入門 2.ベイズ統計に基づく推論
クラシックな機械学習の入門 2.ベイズ統計に基づく推論
 
クラシックな機械学習の入門 3. 線形回帰および識別
クラシックな機械学習の入門 3. 線形回帰および識別クラシックな機械学習の入門 3. 線形回帰および識別
クラシックな機械学習の入門 3. 線形回帰および識別
 
非制約最小二乗密度比推定法 uLSIF を用いた外れ値検出
非制約最小二乗密度比推定法 uLSIF を用いた外れ値検出非制約最小二乗密度比推定法 uLSIF を用いた外れ値検出
非制約最小二乗密度比推定法 uLSIF を用いた外れ値検出
 
クラシックな機械学習入門 1 導入
クラシックな機械学習入門 1 導入クラシックな機械学習入門 1 導入
クラシックな機械学習入門 1 導入
 
ようやく分かった!最尤推定とベイズ推定
ようやく分かった!最尤推定とベイズ推定ようやく分かった!最尤推定とベイズ推定
ようやく分かった!最尤推定とベイズ推定
 

Similar to Boundary Between Pseudonymity and Anonymity

Daily Human Activity Recognition using Adaboost Classifiers on Wisdm Dataset
Daily Human Activity Recognition using Adaboost Classifiers on Wisdm DatasetDaily Human Activity Recognition using Adaboost Classifiers on Wisdm Dataset
Daily Human Activity Recognition using Adaboost Classifiers on Wisdm Dataset
ijtsrd
 
[Biometric Systems][The world has been waiting]  [Th.docx
[Biometric Systems][The world has been waiting]  [Th.docx[Biometric Systems][The world has been waiting]  [Th.docx
[Biometric Systems][The world has been waiting]  [Th.docx
danielfoster65629
 

Similar to Boundary Between Pseudonymity and Anonymity (17)

BlueHat v18 || Securely handling data in marginalized communities
BlueHat v18 || Securely handling data in marginalized communitiesBlueHat v18 || Securely handling data in marginalized communities
BlueHat v18 || Securely handling data in marginalized communities
 
Privacy & innovation digital enterprise
Privacy & innovation digital enterprisePrivacy & innovation digital enterprise
Privacy & innovation digital enterprise
 
Lightning Talks: An Innovation Showcase
Lightning Talks: An Innovation ShowcaseLightning Talks: An Innovation Showcase
Lightning Talks: An Innovation Showcase
 
SFScon 22 - Paolo Pinto - Real Life Data Anonymization.pdf
SFScon 22 - Paolo Pinto - Real Life Data Anonymization.pdfSFScon 22 - Paolo Pinto - Real Life Data Anonymization.pdf
SFScon 22 - Paolo Pinto - Real Life Data Anonymization.pdf
 
Critical Essay On The Poisonwood Bible. Online assignment writing service.
Critical Essay On The Poisonwood Bible. Online assignment writing service.Critical Essay On The Poisonwood Bible. Online assignment writing service.
Critical Essay On The Poisonwood Bible. Online assignment writing service.
 
Scarecrows Have . . . Scarecrows Are Writing
Scarecrows Have . . . Scarecrows Are WritingScarecrows Have . . . Scarecrows Are Writing
Scarecrows Have . . . Scarecrows Are Writing
 
Data storage on fingernails
Data storage on fingernailsData storage on fingernails
Data storage on fingernails
 
DPA-Training1
DPA-Training1DPA-Training1
DPA-Training1
 
Basketball Essays
Basketball EssaysBasketball Essays
Basketball Essays
 
Wireless Sensor Networks for the Determination Wellness of Elderly People by ...
Wireless Sensor Networks for the Determination Wellness of Elderly People by ...Wireless Sensor Networks for the Determination Wellness of Elderly People by ...
Wireless Sensor Networks for the Determination Wellness of Elderly People by ...
 
Smart Data Module 5 d drive_legislation
Smart Data Module 5 d drive_legislationSmart Data Module 5 d drive_legislation
Smart Data Module 5 d drive_legislation
 
Voice Biometrics: The Big Picture Gets Bigger
Voice Biometrics: The Big Picture Gets BiggerVoice Biometrics: The Big Picture Gets Bigger
Voice Biometrics: The Big Picture Gets Bigger
 
CSEC Additional Mathematics SBA
CSEC Additional Mathematics SBACSEC Additional Mathematics SBA
CSEC Additional Mathematics SBA
 
Daily Human Activity Recognition using Adaboost Classifiers on Wisdm Dataset
Daily Human Activity Recognition using Adaboost Classifiers on Wisdm DatasetDaily Human Activity Recognition using Adaboost Classifiers on Wisdm Dataset
Daily Human Activity Recognition using Adaboost Classifiers on Wisdm Dataset
 
Palm vein technology
Palm vein technologyPalm vein technology
Palm vein technology
 
[Biometric Systems][The world has been waiting]  [Th.docx
[Biometric Systems][The world has been waiting]  [Th.docx[Biometric Systems][The world has been waiting]  [Th.docx
[Biometric Systems][The world has been waiting]  [Th.docx
 
Smart Blind Stick using Arduino
Smart Blind Stick using ArduinoSmart Blind Stick using Arduino
Smart Blind Stick using Arduino
 

More from Hiroshi Nakagawa

More from Hiroshi Nakagawa (20)

人工知能学会大会2020ーAI倫理とガバナンス
人工知能学会大会2020ーAI倫理とガバナンス人工知能学会大会2020ーAI倫理とガバナンス
人工知能学会大会2020ーAI倫理とガバナンス
 
信頼できるAI評価リスト パーソナルAIエージェントへの適用例
信頼できるAI評価リスト パーソナルAIエージェントへの適用例信頼できるAI評価リスト パーソナルAIエージェントへの適用例
信頼できるAI評価リスト パーソナルAIエージェントへの適用例
 
NICT-nakagawa2019Feb12
NICT-nakagawa2019Feb12NICT-nakagawa2019Feb12
NICT-nakagawa2019Feb12
 
情報ネットワーク法学会研究大会
情報ネットワーク法学会研究大会情報ネットワーク法学会研究大会
情報ネットワーク法学会研究大会
 
最近のAI倫理指針からの考察
最近のAI倫理指針からの考察最近のAI倫理指針からの考察
最近のAI倫理指針からの考察
 
AI and Accountability
AI and AccountabilityAI and Accountability
AI and Accountability
 
AI Forum-2019_Nakagawa
AI Forum-2019_NakagawaAI Forum-2019_Nakagawa
AI Forum-2019_Nakagawa
 
2019 3-9-nakagawa
2019 3-9-nakagawa2019 3-9-nakagawa
2019 3-9-nakagawa
 
CPDP2019 summary-report
CPDP2019 summary-reportCPDP2019 summary-report
CPDP2019 summary-report
 
情報法制研究所 第5回情報法セミナー:人工知能倫理と法制度、社会
情報法制研究所 第5回情報法セミナー:人工知能倫理と法制度、社会情報法制研究所 第5回情報法セミナー:人工知能倫理と法制度、社会
情報法制研究所 第5回情報法セミナー:人工知能倫理と法制度、社会
 
Ai e-accountability
Ai e-accountabilityAi e-accountability
Ai e-accountability
 
自動運転と道路沿い情報インフラ
自動運転と道路沿い情報インフラ自動運転と道路沿い情報インフラ
自動運転と道路沿い情報インフラ
 
暗号化によるデータマイニングと個人情報保護
暗号化によるデータマイニングと個人情報保護暗号化によるデータマイニングと個人情報保護
暗号化によるデータマイニングと個人情報保護
 
Defamation Caused by Anonymization
Defamation Caused by AnonymizationDefamation Caused by Anonymization
Defamation Caused by Anonymization
 
人工知能と社会
人工知能と社会人工知能と社会
人工知能と社会
 
人工知能学会合同研究会2017-汎用人工知能研究会(SIG-AGI)招待講演
人工知能学会合同研究会2017-汎用人工知能研究会(SIG-AGI)招待講演人工知能学会合同研究会2017-汎用人工知能研究会(SIG-AGI)招待講演
人工知能学会合同研究会2017-汎用人工知能研究会(SIG-AGI)招待講演
 
情報ネットワーク法学会2017大会第8分科会発表資料
情報ネットワーク法学会2017大会第8分科会発表資料情報ネットワーク法学会2017大会第8分科会発表資料
情報ネットワーク法学会2017大会第8分科会発表資料
 
学術会議 ITシンポジウム資料「プライバシー保護技術の概観と展望」
学術会議 ITシンポジウム資料「プライバシー保護技術の概観と展望」学術会議 ITシンポジウム資料「プライバシー保護技術の概観と展望」
学術会議 ITシンポジウム資料「プライバシー保護技術の概観と展望」
 
AI社会論研究会
AI社会論研究会AI社会論研究会
AI社会論研究会
 
Social Effects by the Singularity -Pre-Singularity Era-
Social Effects by the Singularity  -Pre-Singularity Era-Social Effects by the Singularity  -Pre-Singularity Era-
Social Effects by the Singularity -Pre-Singularity Era-
 

Recently uploaded

一比一原版赫瑞瓦特大学毕业证如何办理
一比一原版赫瑞瓦特大学毕业证如何办理一比一原版赫瑞瓦特大学毕业证如何办理
一比一原版赫瑞瓦特大学毕业证如何办理
Airst S
 
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
Airst S
 
一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理
一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理
一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理
ss
 
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
Airst S
 
一比一原版(UWA毕业证书)西澳大学毕业证如何办理
一比一原版(UWA毕业证书)西澳大学毕业证如何办理一比一原版(UWA毕业证书)西澳大学毕业证如何办理
一比一原版(UWA毕业证书)西澳大学毕业证如何办理
bd2c5966a56d
 
一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理
ss
 
一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理
一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理
一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理
e9733fc35af6
 
Interpretation of statute topics for project
Interpretation of statute topics for projectInterpretation of statute topics for project
Interpretation of statute topics for project
VarshRR
 
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSSASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
CssSpamx
 
一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理
e9733fc35af6
 
一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书
一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书
一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书
irst
 
一比一原版悉尼科技大学毕业证如何办理
一比一原版悉尼科技大学毕业证如何办理一比一原版悉尼科技大学毕业证如何办理
一比一原版悉尼科技大学毕业证如何办理
e9733fc35af6
 

Recently uploaded (20)

一比一原版赫瑞瓦特大学毕业证如何办理
一比一原版赫瑞瓦特大学毕业证如何办理一比一原版赫瑞瓦特大学毕业证如何办理
一比一原版赫瑞瓦特大学毕业证如何办理
 
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
 
Cyber Laws : National and International Perspective.
Cyber Laws : National and International Perspective.Cyber Laws : National and International Perspective.
Cyber Laws : National and International Perspective.
 
一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理
一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理
一比一原版(UNSW毕业证书)新南威尔士大学毕业证如何办理
 
judicial remedies against administrative actions.pptx
judicial remedies against administrative actions.pptxjudicial remedies against administrative actions.pptx
judicial remedies against administrative actions.pptx
 
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
一比一原版(JCU毕业证书)詹姆斯库克大学毕业证如何办理
 
一比一原版(UWA毕业证书)西澳大学毕业证如何办理
一比一原版(UWA毕业证书)西澳大学毕业证如何办理一比一原版(UWA毕业证书)西澳大学毕业证如何办理
一比一原版(UWA毕业证书)西澳大学毕业证如何办理
 
It’s Not Easy Being Green: Ethical Pitfalls for Bankruptcy Novices
It’s Not Easy Being Green: Ethical Pitfalls for Bankruptcy NovicesIt’s Not Easy Being Green: Ethical Pitfalls for Bankruptcy Novices
It’s Not Easy Being Green: Ethical Pitfalls for Bankruptcy Novices
 
一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)昆特兰理工大学毕业证如何办理
 
Sangyun Lee, Duplicate Powers in the Criminal Referral Process and the Overla...
Sangyun Lee, Duplicate Powers in the Criminal Referral Process and the Overla...Sangyun Lee, Duplicate Powers in the Criminal Referral Process and the Overla...
Sangyun Lee, Duplicate Powers in the Criminal Referral Process and the Overla...
 
Understanding the Role of Labor Unions and Collective Bargaining
Understanding the Role of Labor Unions and Collective BargainingUnderstanding the Role of Labor Unions and Collective Bargaining
Understanding the Role of Labor Unions and Collective Bargaining
 
一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理
一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理
一比一原版(纽大毕业证书)美国纽约大学毕业证如何办理
 
Interpretation of statute topics for project
Interpretation of statute topics for projectInterpretation of statute topics for project
Interpretation of statute topics for project
 
Performance of contract-1 law presentation
Performance of contract-1 law presentationPerformance of contract-1 law presentation
Performance of contract-1 law presentation
 
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSSASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
ASMA JILANI EXPLAINED CASE PLD 1972 FOR CSS
 
一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理
一比一原版(KPU毕业证书)加拿大昆特兰理工大学毕业证如何办理
 
一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书
一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书
一比一原版(MelbourneU毕业证书)墨尔本大学毕业证学位证书
 
Shubh_Burden of proof_Indian Evidence Act.pptx
Shubh_Burden of proof_Indian Evidence Act.pptxShubh_Burden of proof_Indian Evidence Act.pptx
Shubh_Burden of proof_Indian Evidence Act.pptx
 
一比一原版悉尼科技大学毕业证如何办理
一比一原版悉尼科技大学毕业证如何办理一比一原版悉尼科技大学毕业证如何办理
一比一原版悉尼科技大学毕业证如何办理
 
Navigating Employment Law - Term Project.pptx
Navigating Employment Law - Term Project.pptxNavigating Employment Law - Term Project.pptx
Navigating Employment Law - Term Project.pptx
 

Boundary Between Pseudonymity and Anonymity

  • 1. Boundary Between Pseudonymity and Anonymity -Case Study about Japanese Personal Information Protection Act - Hiroshi Nakagawa The Univeristy of Toktyo
  • 2. Updated Personal Information Protection Act in Japan – The EU General Data Protection Regulation is finally agreed in 2016 • Japan: Personal Information Protection Act (PIPA): Sep.2015 • De-identified Information is introduced. This should meet the following condition: – Processed to be unidentifiable to said person – Prohibited from restoring said personal information • Informally , the intention of this type of information means: – Anonymized enough not to de-anonymized easily – Freely used without the consent of data subject. – Pseudonymized is not regarded as De-identified Information • Boarder line between pseudonymity and anonymity which is intended by De-identified Information is a critical issue.
  • 4. Variations of Pseudonymization in terms of frequency of pseudonym update pseu weight A123 60.0 A123 65.5 A123 70.8 A123 68.5 A123 69.0 pseu weight A123 60.0 A123 65.5 B432 70.8 B432 68.5 C789 69.0 pseu weight A123 60.0 B234 65.5 C567 70.8 X321 68.5 Y654 69.0 weight 60.0 65.5 70.8 68.5 69.0 Same Info. • No pseudonym update • Highly identifiable • Needed in med., farm. Update pseud. Frequent update • pseudonym update • Divide k subsets with different pseudonyms • Freq. update lowers both identifiability and data value • Update pseudonym data by data • Regarded as distinct person’s data. No identifiability obscurity The same individual’s personal data
  • 5. • Pseudonymization without updating for accumulated time sequence personal data – Accumulation makes it be easily identified – Then reasonable to prohibit it to transfer the third party – PIPA sentence reads pseudonymized personal data without updating is not De-identified Information. – In practice • Unless non Quasi ID data such as a location log do not used as Quasi ID, we do not easily identify the person corresponding to pseudonymized personal data without updating. • Obscurity, in which every data of the same person has distinct pseudonyms, certainly is De-identified Information because there are no clue to aggregate the same person’s data. Pseudonymization with updating is not De-identified Information (of new Japanese PIPA)?
  • 6. Record Length pseu Loc. 1 Loc.2 Loc.3 … A123 Minato Sibuya Asabu … A123 Odaiba Toyosu Sinbasi … A123 … … …. …. A123 xy yz zw … A123 • No pseudonym update • High identifiability by long location sequence • Even if pseudonym is deleted, long location sequence makes it easy to identify the specific data subject. transform obscurity Loc. 1 Loc.2 Loc.3 … Minato Sibuya Asabu … Odaiba Toyosu Sinbas i … … … …. …. xy yz zw …
  • 7. Shuffling Loc. 1 Loc.2 Loc.3 … Minato yz zw … Odaiba Toyosu Asabu … … … …. …. xy Sibuya Sinbasi … • Obscurity shuffle Loc. 1 Loc.2 Loc.3 … Minato Sibuya Asabu … Odaiba Toyosu Sinbasi … … … …. …. xy yz zw … Almost no clue to identify same individual’s record. But data value is reduced.
  • 8. obscurity  DI No update update for ever data frequency of pseudonym update Pseudonymize w.o. update  Not DI De-identified Information Not De-identified Information Somewhere here is the boundary. The boundary between De-identified Information (DI) and no API
  • 9. Continuously observed personal data has high value in medicine • Frequent updating of pseudonym enhances anonymity, • But reduces data value – Especially in medicine. – Physicians do not require “no update of pseudonym.” – For instance, it seems to be enough to keep the same pseudonym for one illness as I heard from a researcher in medicine.
  • 10. Updating frequency vs Data value • see the figure below: Data value Update frequency No update low high update data by y data location log purchasing log medical log
  • 11. category Frequency of pseudonym updating Usage Medical No update Able to analyze an individual patient’s log ,especially history of chronic disease and lifestyle update Not able to pursue an individual patient’s history. Able to recognize short term epidemic Driving record No update If a data subject consents to use it with Personal ID, the automobile manufacture can get the current status of his/her own car, and give some advice such as parts being in need to repair. If no consent, nothing can be done.
  • 12. category Frequency of pseudonym updating Usage Driving record Low frequency Long range trend of traffic, which can be used to urban design, or road traffic regulation for day, i.e. Sunday. High frequency We can only get a traffic in short period. Purchasing record No update If a data subject consents to use it with Personal ID, then it can be used for targeted advertisement. If no consent, we can only use to extract sales statistics of ordinary goods. Low frequency We can mine the long range trend of individual’s purchasing behavior. High frequency We can mine the short range trend of individual’s purchasing behavior. Every data We only investigate sales statistics of specific goods
  • 13. Summary: What usage is possible by pseudonymization with/without updating • As stated so far, almost all psedonymized data do are statistical processing • No targeted advertisement, nor profiling of individual person – Learning the classifier of profile (only with consented data) and use it to targeted advertise to new users, is possible but gray. • Pseudonymized data are hard to trace if it is transferred to many organizations such as IT companies.