top of page

Recital 26

GDPR & AI

Classification

Data Protection and Privacy Law

Overview

Recital 26 of the General Data Protection Regulation (GDPR) clarifies the boundaries between personal data, pseudonymized data, and anonymized data. It states that GDPR applies only to information relating to an identified or identifiable natural person. If data is truly anonymized-meaning no individual can be identified by any means reasonably likely to be used-the GDPR does not apply. Pseudonymized data, where identifiers are replaced but re-identification is possible with additional information, remains within the GDPR's scope. The Recital emphasizes a contextual risk assessment, focusing on the likelihood of re-identification given available technology, resources, and time. This approach acknowledges that anonymization is not absolute and requires ongoing evaluation as re-identification techniques evolve. Organizations must continually assess their anonymization processes to ensure continued compliance and data protection.

Governance Context

Recital 26 informs several concrete GDPR obligations and controls. First, organizations must implement data minimization and regularly assess whether their data processing results in true anonymization or only pseudonymization, as required by Article 5(1)(c) and Article 4(5). Second, organizations are obligated to conduct and document Data Protection Impact Assessments (DPIAs) for high-risk processing involving pseudonymized data, as mandated by Article 35. The EDPB and national regulators require organizations to put in place robust technical and organizational measures, such as data aggregation, suppression, or differential privacy, to reduce re-identification risk. Periodic reviews and updates of anonymization techniques are expected, and organizations must maintain records demonstrating their risk assessments and chosen safeguards.

Ethical & Societal Implications

Recital 26 raises significant ethical considerations regarding individual privacy, trust, and the responsible use of data. If anonymization is inadequate, individuals may be exposed to privacy risks, discrimination, or harm from re-identification. Overly restrictive anonymization may limit valuable research, innovation, and public benefit projects. The evolving nature of data analytics and re-identification techniques requires organizations to be transparent, involve stakeholders, and prioritize ongoing vigilance to ensure ethical data stewardship and maintain public trust.

Key Takeaways

Recital 26 distinguishes between anonymized and pseudonymized data for GDPR applicability.; Truly anonymized data falls outside GDPR; pseudonymized data remains regulated.; Contextual risk assessment is required to determine if data is truly anonymized.; 'Means reasonably likely to be used' considers available technology, resources, and time.; Organizations must implement and regularly review technical and organizational measures for anonymization.; Failure to properly classify or protect data can result in regulatory penalties and ethical breaches.

bottom of page