GDPR

The General Data Protection Regulation (GDPR) applies to ‘personal data’ meaning any information relating to an identifiable person who can be directly or indirectly identified in particular by reference to an identifier (from direct identifiers such as a person’s name, date of birth, identification number, online identifier, picture, audio recording, detailed geographic location and indirect identifiers such as large household size, specialised profession, unusual health conditions, verbatim textual responses to survey questions). This includes more sensitive categories of personal data (sensitive personal data) such as an individual’s race; ethnic origin; politics; religion; trade union membership; genetics; biometrics (where used for ID purposes); health; sex life; or sexual orientation.

Personal data does not include data that cannot be identified to an individual (e.g. data collected anonymously or data that has been anonymised - where identifiers/links to identifiers have been removed and an individual cannot be identified even when the data is combined with other data).

GDPR principles

  • Processed lawfully, fairly and in a transparent manner in relation to individuals.
  • Collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall not be considered to be incompatible with the initial purposes
  • Adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed.
  • Accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay.
  • Kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes subject to implementation of the appropriate technical and organisational measures required by the GDPR in order to safeguard the rights and freedoms of individuals.
  • Processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.”
  • The controller shall be responsible for, and be able to demonstrate, compliance with the principles.

In order to maintain confidentiality of participants’ personal data, researchers often code the data/information, link the code to information that can be used to identify the individual and store the link separately and securely from the coded data. This is known as pseudonymisation. Pseudonymised data is still regarded as personal data because the data is identifiable to the researcher[s].