De-identification definition

De-identification means the process of removing or obscuring all identifiable information until all data that can lead to individual identification has been expunged or masked. Simple removal of direct identifiers from data does not constitute adequate de-identification. District Data that has undergone sufficient De-identification shall be referred to as De-identified Data.
De-identification means the process by which a data fiduciary or data processor may remove, or mask identifiers from personal data, or replace them with such other fictitious name or code that is unique to an individual but does not, on its own, directly identify the data principal;
De-identification shall have the meaning assigned thereto in SECTION 3.4(b).

Examples of De-identification in a sentence

  • The De-Identification Agreement shall be in a form prescribed by Company, shall set forth all required licensing, repair, replacement, refurbishing, remodeling, and/or additions and/or deletions in the accommodations, goods or services offered, which must then be completed by Franchisee and shall prescribe a timetable in which Franchisee must cure all defaults under this Agreement, and complete such repair, replacement, refurbishing, and/or remodeling.

  • In lieu of immediately exercising its rights to terminate this Agreement, as set forth in ARTICLE XV, herein, and in Company's sole discretion, Company may execute an agreement with Franchisee calling for the temporary de-identification of the Residence licensed under this Agreement as a franchised Residence (hereinafter referred to as the "De-Identification Agreement").

  • During the term of the De-Identification Agreement, Franchisee shall not be required to make Continuing Royalty payments and marketing contributions required hereunder, except for any amounts already due at the time of excecution of the De-Identification Agreement.

  • During the term of the De-Identification Agreement, Franchisee may continue to use all expendable supplies containing the Marks.

  • In the event Franchisee fails to comply with all of the terms and conditions of the De-Identification Agreement, or if upon expiration of the De-Identification Agreement, if Franchisee has not completed all required licensing, repairs, replacement, refurbishing, remodeling, and/or additions and/or deletions in the accommodations, goods or services offered, Company may proceed to terminate this Agreement as set forth in ARTICLE XV, herein.


More Definitions of De-identification

De-identification means records and information when all personally identifiable information has been removed or obscured, such that the remaining information does not reasonably identify a specific individual, including, any information that, alone or in combination is linkable to a specific student and provided that the educational agency, or other party, has made a reasonable determination that a student’s identity is not personally identifiable, taking into account reasonable available information.
De-identification means a process for removing identity information so the education data and workforce data can be analyzed without disclosing the identity of the individuals or employers whose data are being utilized;
De-identification means a process by which information within a set of personal health data is removed or altered, by means such as coding, so that the remaining data do not directly identify individuals and cannot easily be used to determine their identity without other information. De-identified data can still be personal health data ;
De-identification means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject. De-identification goes further than Pseudonymisation to reduce the risk of re-identification in accordance with best practice, thus getting as close to Anonymous Information as possible.
De-identification means a process that removes, or transforms, direct and indirect identifiers in a record using methods that can include generalization, suppression, aggregation and randomization, and for unstructured data can include redacting or severing, with deidentification processes resulting in partial de-identification or anonymization;
De-identification means the process of removing, coding, encrypting or otherwise eliminating or concealing the data elements that makes Licensed Data individually identifiable to a particular patient or consumer, and includes the removal or concealing of any data elements specifically required by Law or contractual obligation to be removed or concealed to make Licensed Data not individually identifiable as to the patient or consumer or other elements of the Licensed Data that are required by law to be de-identified.
De-identification means a process by which a set of personal health data is altered, so that the resulting information cannot be readily associated with particular individuals. De-identified data are not anonymous data. “Re-identification” means a process by which information is attributed to de-identified data in order to identify the individual to whom the de-identified data relate.