Appendix B
Speed to Insight. Lawfully & Ethically.

Appendix B

Cross Reference to ENISA Pseudonymisation Guidance81

ENISA Guideline No 1 - November 2018: Recommendations on Shaping Technology According to GDPR Provisions - An Overview on Data Pseudonymisation82 Section   Anonos
BigPrivacy
Personal identifiers replaced with pseudonyms 2.1.1 Yes
Pseudonyms do not allow the direct derivation of personal identifiers 2.1.1 Yes
Personal data can no longer be attributed to a specific data subject without the use of additional information 2.1.2 Yes
Reversal of Pseudonymisation is non-trivial in absence of additional information 2.1.2 Yes
Additional information kept separately using technical and organizational controls to limit access 2.1.2 Yes
Pseudonyms applied to direct and indirect identifiers 2.1.2, 2.1.3 Yes
Resistance against re-identification via singling out 2.1.2, 2.1.3 Yes
Resistance against re-identification via linkage attacks 2.1.2, 2.1.3 Yes
Resistance against re-identification via inference attacks 2.1.3, 2.2 Yes
Anonymisation techniques used to further reduce the possibility of third parties inferring identity 2.2 Yes
Single input results in a decoupled pair of outputs: pseudonymous data and additional information necessary to reidentify 2.3 Yes
Identify of data subjects hidden in the context of a specific data processing operation 2.3 Yes
Any recipient or third-party having access to pseudonymised data cannot trivially derive original data set and identity of data subjects 2.3 Yes
Support for unlinkability across different data processing domains 2.3 Yes
Support for accuracy by retaining access to both pseudonymised output and additional information necessary to reidentify 2.3 Yes
Does not use Hashing without key or salt to generate pseudonyms 3.2 Yes
Offers keyed hash function (HMAC, SHA2/3, 256+ bit keys) to generate pseudonyms 3.3 Yes
Uses symmetric encryption to generate pseudonyms 3.6 Yes
Offers tokens (randomly generated values) as pseudonyms 3.6 Yes
ENISA Guideline No 2 - November 2019: Recommendations on Shaping Technology According to Data Protection and Privacy Provisions - Pseudonymisation Techniques and Best Practices83 Section   Anonos
BigPrivacy
Enables a Risk-Based Approach accounting for required protection and utility/scalability Exec Summary Yes
Advances the State-of-the-Art Exec Summary Yes
Complies with GDPR Definition of Pseudonymisation 2 Yes
Utilizes one or more Pseudonymisation Functions 2 Yes
Utilizes a Pseudonymisation Secret 2 Yes
Has a Recovery Function for Pseudonymisation Functions 2 Yes
Uses a Pseudonymisation Mapping Table 2 Yes
Attack Resistance 4.3 Yes
Pseudonymisation Secret Discovery Attack Resistant 4.3.1 Yes
Re-Identification (Linkage) Attack Resistant 4.3.2 Yes
Discrimination (Inference) Attack Resistant 4.3.3 Yes
Brute Force Attack Resistant 4.4.1 Yes
Dictionary Search Resistant 4.4.2 Yes
Utility and Data Protection Maximization 4.5 Yes
Pseudonymisation Techniques 5.1 Yes
Does not make use of Counters 5.1.1 Yes
Uses Cryptographic Random Number Generator 5.1.2 Yes
Does not use Cryptographic Hash Function with or without salts, peppers 5.1.3 Yes
Uses MAC - keyed hash (HMAC) 5.1.4 Yes
Uses Symmetric Encryption 5.1.5 Yes
Pseudonymisation Policies 5.2 Yes
Supports Deterministic Pseudonymisation 5.2.1 Yes
Supports Fully Randomized - RDDIDs - both row and field level 5.2.3 Yes
Offers Recovery Function (Reversal of Pseudonymisation) 5.4 Yes
Protects Pseudonymisation Secret 5.5 Yes
Advanced Pseudonymisation Techniques 5.6 Yes
Controlled Pseudonym Linkability 5.6 Yes
K-Anonymity 5.6 Yes
Aggregation/Generalization/Binning 5.6 Yes
Rounding 5.6 Yes
Masking 5.6 Yes
Prefix/Suffix-Preserving Pseudonymisation 6.2.1 Yes
Format Preserving Pseudonymisation 7.4 Yes