GLD Vacancies

ICO backs use of anonymisation, but warns of enforcement if privacy put at risk

The ICO has backed the use of anonymisation techniques when putting data into the public domain, but also warned that it will take swift enforcement action against those who negligently or complacently place individuals’ privacy at risk through poor standards.

The warning from the watchdog’s head of policy, Steve Wood, comes ahead of the prospective publication this week of the Information Commissioner's Office's code of practice on managing the data protection risks related to anonymisation.

Writing on the ICO’s blog, Wood said the UK was putting more and more data into the public domain, thanks in part to the Government’s open data agenda, and that this was proving popular.

But he added: “Whilst the disclosure or use of many datasets will be in the public interest the public rightly expect that this will not be at the expenses of their privacy. The public’s support and trust in initiatives such as open data will be damaged if their privacy is compromised.”

The ICO believes that anonymisation has a crucial role to play in this “data revolution”, Wood wrote. “It offers great opportunities, but it is also important that risks are properly considered and managed.”

The watchdog found the risks related to anonymisation to be “sometimes understated and also overstated”, Wood said, adding that it was vital to develop an effective and balanced risk framework for anonymisation to protect privacy and provide sources of data, that can benefit society and the economy.

The ICO’s head of policy warned organisations not to be complacent. “It may be simple to aggregate and anonymise some datasets but it is often not as easy as one might expect,” he argued. “For example while a piece of information may appear to be anonymised when looked at in isolation, this may not necessarily be the case when you look at this information in context with the other information already available in the public arena.”

Wood pointed out how, with ever increasing amounts of data in the public domain, this could be challenging. “This is why it is so important that anonymisation is carried out correctly,” he said.

The ICO’s head of policy pointed to high profile examples of anonymised datasets being “broken” in the US, which he claimed were examples of poor and complacent anonymisation.

Wood nevertheless argued that it was “simply unrealistic”, as some commentators have called for, to stop using anonymisation techniques because of the risks. “It is a call to ensure anonymisation techniques are more effective and that organisations deploy the right expertise,” he said.

Wood continued: “The demands for open data, big data and information sharing in our information society will not disappear – there are often strong arguments on their favour. What we must do is address the privacy risks with the best privacy enhancing techniques available and make judgments on a case by case basis whether data can be disclosed publicly.”

In relation to the forthcoming code of pratice, the ICO’s head of policy said the focus on the term risk was important. “In some cases anonymisation techniques are not 100% certain but the Data Protection Act requires these risks to be addressed if they are greater than remote.”

The code would not be a ‘security engineering manual’ or a complete guide to all the issues, but rather a framework that explains the main concepts, using examples throughout. “It should be an important starting point,” Wood said.

He added that the code would be only part of the solution. “More needs to be done to share knowledge about how to deploy anonymisation techniques, particularly for those practitioners tackling the issues for the first time.”

The ICO is also set to announce details on the Anonymisation Network, which it is funding and will be responsible for enabling good practice to address the specific issues impacting on the production of anonymised data in all of its different forms.

Wood concluded: “The use of anonymised data will have an increasing role to play in the way the UK shares information about its citizens and so it is vitally important that a consistency of approach is developed, based on high standards that recognise individuals’ rights to privacy as well as the benefits that anonymised data presents for the population at large. We hope our work in this area will go some way to achieving this.”