Lorem ipsum dolor sit amet, consectetur adipiscing elit lobortis arcu enim urna adipiscing praesent velit viverra sit semper lorem eu cursus vel hendrerit elementum morbi curabitur etiam nibh justo, lorem aliquet donec sed sit mi dignissim at ante massa mattis.
Vitae congue eu consequat ac felis placerat vestibulum lectus mauris ultrices cursus sit amet dictum sit amet justo donec enim diam porttitor lacus luctus accumsan tortor posuere praesent tristique magna sit amet purus gravida quis blandit turpis.
At risus viverra adipiscing at in tellus integer feugiat nisl pretium fusce id velit ut tortor sagittis orci a scelerisque purus semper eget at lectus urna duis convallis. porta nibh venenatis cras sed felis eget neque laoreet suspendisse interdum consectetur libero id faucibus nisl donec pretium vulputate sapien nec sagittis aliquam nunc lobortis mattis aliquam faucibus purus in.
Nisi quis eleifend quam adipiscing vitae aliquet bibendum enim facilisis gravida neque. Velit euismod in pellentesque massa placerat volutpat lacus laoreet non curabitur gravida odio aenean sed adipiscing diam donec adipiscing tristique risus. amet est placerat.
“Nisi quis eleifend quam adipiscing vitae aliquet bibendum enim facilisis gravida neque velit euismod in pellentesque massa placerat.”
Eget lorem dolor sed viverra ipsum nunc aliquet bibendum felis donec et odio pellentesque diam volutpat commodo sed egestas aliquam sem fringilla ut morbi tincidunt augue interdum velit euismod eu tincidunt tortor aliquam nulla facilisi aenean sed adipiscing diam donec adipiscing ut lectus arcu bibendum at varius vel pharetra nibh venenatis cras sed felis eget.
This is a three-part blog series in which we'll do a deep dive into every aspect of the recent EDPB Pseudonymization guidelines. The first article examined how data privacy best practices have evolved in response to landmark European Court rulings and how these rulings have already begun to impact databases and data sharing protocols. This second post examines the EDPB guidelines more closely and the specific implications for organizations that utilize pseudonymized data and how they can apply this guidance on a practical level.
The EDPB’s recently released guidance on pseudonymization has substantial implications for the adoption and implementation of privacy-enhancing technologies (PETs). Covered organizations working with personal data must align their data processing practices with these guidelines, ensuring compliance while leveraging PETs to improve security, analytics, and overall data governance.
Ultimately, the new EDPB guidelines on pseudonymization aimed to clarify how pseudonymization should be implemented under the GDPR and distinguish it from anonymization.
According to Article 4(5) of the GDPR, pseudonymization is when personal data can no longer be attributed to a specific data subject without the use of additional information. Importantly, that information must be kept separately and is subject to security measures. Also important to note, pseudonymized data is still personal data, meaning it remains subject to GDPR but benefits from reduced compliance burdens.
Anonymization, on the other hand, removes any possibility of re-identification. That means that any effective pseudonymization must involve PETs, including but not limited to state-of-the-art encryption-in-use technology, hashing, tokenization, or secure enclaves.
The effectiveness of pseudonymization depends on the effort required to re-identify the data subject. That means more than simply storing encryption keys separately. It also includes considering factors such as context, available external data, and attack vectors.
The regulations make it clear that pseudonymization is encouraged as it effectively facilitates cross-border data transfers, data minimization, and secure data sharing. But organizations should still operate as though all information is personal information as a best practice.
Privacy-Enhancing Technologies (PETs) are advanced computational methods that protect personal data while enabling analysis. Key techniques include Secure Enclaves (AKA Trusted Execution Environments), Data Privacy Vaults, Synthetic Data, Tokenization, Multi-Party Compute, Fully Homomorphic Encryption, Zero-Knowledge Proofs, and Searchable Encryption (SE).
PETs allow organizations to extract insights and build systems while maintaining strong privacy protections.
Organizations that rely on privacy-enhancing technologies (PETs) to implement pseudonymization effectively will need to use the EDPB’s guidance to determine which PETs are selected, integrated, and maintained within data ecosystems. However, some PETs will be more effective than others in ensuring EDPB compliance.
Your organization's PETs should not be viewed as "set it and forget it." When choosing or implementing privacy-enhancing technologies, organizations must ensure they meet the EDPB’s rigorous guidelines for re-identification resistance. That means paying very close attention to encryption key management, access controls, and separation of additional information. It also means some level of analysis and assessment of how accessible or plausible re-identification is.
The EDPB’s pseudonymization guidelines impact organizations across multiple dimensions, from compliance strategies to operational execution and technological investments. In many ways, pseudonymization offers the ability to maintain compliance while still benefiting from some operational perks. That said, when using a PET, closely examine where it fits within all of the following business facets.
It's true that pseudonymization can offer the benefits of reduced compliance burden to some degree. That said, do not be lulled into a false sense of security by the relaxed data transfer restrictions and breach notification requirements. The way the data is being used and the threshold of difficulty for re-identification are crucial pillars of compliance that must remain top of mind. No organization wants to pay a fine of up to €20 million for non-compliance with GDPR because they thought they no longer had to consider a facet of anonymization. That is why it is vital to approach data protection from a holistic perspective in addition to considering the more granular details.
Pseudonymized data has fewer restrictions under Schrems II and Standard Contractual Clauses (SCCs), and as such, can facilitate GDPR compliant cross-border data transfers.
Especially for small- to medium-sized organizations, the new guidelines offer greater flexibility in cloud adoption when using PETs. Organizations can securely store data in non-EU jurisdictions while meeting GDPR requirements.
For example, a European bank can share pseudonymized transaction data with a U.S.-based fraud detection provider, allowing effective pattern analysis without exposing personal identities. In this case, the European bank would need to follow the use case found in Recommendations 01/2020, in which pseudonymized data transferred to a third country remains compliant provided that identifying information is kept separate by the entity exporting the data.
Similarly, EU hospitals can engage international AI vendors to analyze patient imaging by sharing de-identified records, facilitating innovation in diagnostics while meeting Schrems II compliance requirements.
By pseudonymizing data before uploading it to cloud platforms hosted outside the EU, SMEs can leverage powerful non-EU analytics services without violating GDPR. A fintech startup might analyze customer transactions for fraud on a Singapore-based platform while retaining re-identification keys in Germany. Likewise, a healthtech SME in France could train machine-learning models on medical datasets hosted in Canada, with patient identities protected throughout the process.
These strategies enable SMEs to scale globally while maintaining control over sensitive data and regulatory compliance.
Regarding AI and data analytics, the new guidelines leave room for organizations to leverage innovation by training AI models and conducting research on pseudonymized datasets while remaining compliant with GDPR.
That also means companies can leverage PETs to share data insights with third parties while protecting user privacy—a core founding principle of Blind Insight.
The proper adoption and deployment of PETs may require some initial investment. There is no skirting the need for specialized expertise, infrastructure changes, and ongoing maintenance. And this is where technical debt can be particularly pernicious. Organizations with legacy IT architectures may face integration challenges, requiring data migration and system upgrades. Given the significant fines for noncompliance, however, it is a worthy investment (if not an outright necessary business expense).
Fortunately, more products like Blind Insight are emerging and are fairly easy to integrate into existing infrastructure. They are also becoming more affordable, putting compliant pseudonymization within reach of even nascent startups and SMEs.
There are several best practices and general guidelines organizations can adopt to maximize the benefits of pseudonymization while maintaining compliance. When it comes to securing data, a robust defense strategy will always combine encryption-in-use, access controls, and data sovereignty controls whenever possible.
A crucial component of successful and compliant PET implementation will also involve regularly assessing re-identification risks. Although the exact method or tool used by your organization will vary based on specific needs, periodic manual audits and penetration testing are a good starting point for evaluating the effectiveness of pseudonymization.
And of course, document everything. This includes detailed records of processing activities (ROPA) and Data Protection Impact Assessments (DPIAs).
Finally, don't forget the human component in compliance. Train employees in all relevant departments about how to carefully implement PETs and what regulatory cracks or potential pitfalls to avoid.
The EDPB’s pseudonymization guidelines significantly shape how organizations handle data, effectively making it safest to treat all data as personal data. However, that doesn't mean the data can't still be effectively used to mitigate risks and unlock innovation and business value, all while ensuring compliance. By aligning PET implementation with EDPB guidelines, organizations can maintain a high degree of data utility while remaining compliant and secure.
As data regulations continue to crystallize within legal and regulatory frameworks, businesses that adopt pseudonymization using properly implemented PETs will be best positioned to thrive in a privacy-conscious digital economy.
Blind Insight™ makes it easy for software teams to build privacy-preserving applications that run on sensitive data. Our innovations in real-time searchable encryption, fine-grained programmable access controls, and our developer-friendly, API-driven platform mean that your team can take advantage of the state-of-the-art in searchable encryption and build privacy-preserving applications that satisfy privacy regulations like GDPR, HIPAA, and more, in days or weeks vs. months or years at a fraction of the cost.
Blind Insight is a new, developer-friendly tool that makes it easy for organizations to build privacy-preserving applications that leverage searchable encryption. Check out the free Beta to see the power of SE for yourself.
References
Centre for Information Policy Leadership (CIPL) – Understanding the Role of PETs (Dec 2023) – discusses how encryption is viewed by regulators (encryption ≠ anonymization unless keys inaccessible).