Chapter 2: APP 2 Anonymity and pseudonymity (2024)

What does APP 2 say?

2.1 APP 2 provides that individuals must have the option of not identifying themselves, or of using a pseudonym, when dealing with an APP entity in relation to a particular matter.

2.2 That principle does not apply in relation to a particular matter if:

  • the APP entity is required or authorised by or under an Australian law, or a court/tribunal order, to deal with individuals who have identified themselves (APP 2.2(a)), or
  • it is impracticable for the APP entity to deal with individuals who have not identified themselves or used a pseudonym (APP 2.2(b)).

2.3 ‘Anonymity’ and ‘pseudonymity’ are different concepts. APP 2 requires that both options be made available to individuals dealing with an APP entity unless one of the two exceptions applies. Both options must also be made available each time an individual interacts with the entity, that is, when a person is ‘dealing with an APP entity in relation to a particular matter’ (APP 2.1). Similarly, the exceptions (‘required or authorised by law’ and ‘impracticability’) apply to the particular dealing between an individual and the entity.

The difference between anonymity and pseudonymity

Anonymity

2.4 Anonymity requires that an individual may deal with an APP entity without providing any personal information or identifiers. The entity should not be able to identify the individual at the time of the dealing or subsequently.

2.5 Examples of anonymous dealings include an unidentified individual telephoning an APP entity to inquire generally about its goods or services, and an individual completing a retail transaction and paying for goods in cash.

Pseudonymity

2.6 Pseudonymity requires that an individual may deal with an APP entity by using a name, term or descriptor that is different to the person’s actual name. Examples include an email address that does not contain the person’s actual name, a user name that a person uses when participating in an online forum, or an artist who uses a ‘pen-name’ or ‘screen-name’.

2.7 The use of a pseudonym does not necessarily mean that an individual cannot be identified. The individual may choose to divulge their identity, or to volunteer personal information necessary to implement a particular transaction, such as credit information or an address at which goods can be delivered. Similarly, an APP entity may have in place a registration system that enables a person to participate by pseudonym in a moderated online discussion forum, on condition that the person is identifiable to the forum moderator or the entity.

2.8 An APP entity should bear in mind that the object of APP 2 is to provide individuals with the opportunity to deal with the entity without revealing their identity. Personal information should only be linked to a pseudonym if this is required or authorised by law, it is impracticable for the entity to act differently, or the individual has consented to providing or linking the additional personal information. An entity could also restrict access to personal information that is linked to a pseudonym to authorised personnel (for a discussion of the security requirements for personal information, see Chapter 11 (APP 11)).

Why anonymity and pseudonymity are important

2.9 Anonymity and pseudonymity are important privacy concepts. They enable individuals to exercise greater control over their personal information and decide how much personal information will be shared or revealed to others.

2.10 An individual may prefer to deal anonymously or pseudonymously with an APP entity for various reasons, including:

  • a preference not to be identified or to be ‘left alone’
  • to avoid subsequent contact such as direct marketing from that entity or other entities
  • to keep their whereabouts secret from a former partner or family member
  • to access services (such as counselling or health services) without this becoming known to others
  • to express views in the public arena without being personally identified.

2.11 There can be wider benefits too:

  • individuals may be more likely to inquire about products and services that an APP entity provides if able to do so without being identified, meaning the community is better informed
  • freedom of expression is enhanced if individuals can express controversial or minority opinions without fear of reprisal
  • the risk of identity fraud is minimised when less personal information is collected, linked and stored by entities
  • an APP entity can lessen its compliance burden under the APPs by reducing the quantity of personal information it collects
  • client feedback may be more forthcoming and robust if individuals have the option of making an unattributed compliment or complaint to an entity.

Providing anonymous and pseudonymous options

2.12 It is implicit in APP 2 that an APP entity should ensure that, if applicable, individuals are made aware of their opportunity to deal anonymously or by pseudonym with the entity. If anonymity or pseudonymity is the default setting, this does not apply.

2.13 The steps an APP entity should take to draw both options to the attention of individuals will depend on the nature of the dealing between the entity and an individual. For example, an entity’s APP Privacy Policy could explain the circ*mstances in which an individual may deal anonymously or by pseudonym with the entity, and the procedures for doing so (see Chapter 1 (APP 1)). The policy could go further and explain how the entity manages pseudonyms and any linked personal information, and if there will be any consequences for an individual if they deal with the entity anonymously or through a pseudonym (for example, where only a limited service can be provided).

2.14 Other measures that could be adopted by an APP entity to facilitate anonymous and pseudonymous dealings include:

  • if the entity provides a facility on its website for online communication, stating prominently that an individual may use that facility without providing personal information
  • if telephone calls to the entity are routed through an automated message, informing callers in that message that they are not required to provide personal information
  • if individuals can contact the entity by using an online or printed form, stating on the form that personal identification boxes (such as name and address) are not mandatory fields
  • if the entity solicits public submissions or comments from individuals, allowing participants to use a pseudonym that will be published, even if the individual’s name is supplied confidentially to the entity
  • in other dealings between the entity and individuals, informing individuals at the beginning of a dealing that they may interact anonymously or by pseudonym.

Requiring identification — required or authorised by law

2.15 APP 2.2(a) provides that an individual may not have the option of dealing anonymously or by pseudonym with an APP entity if the entity ‘is required or authorised by or under an Australian law, or a court/tribunal order, to deal with individuals who have identified themselves’. The meaning of ‘required or authorised by or under an Australian law or court/tribunal order’ is discussed in Chapter B (Key concepts).

2.16 If an APP entity is ‘required’ by a law or order to deal only with an identified individual it will be necessary for the individual to provide adequate identification. If an entity is ‘authorised’ by a law or order to deal with an identified individual, the entity can require the individual to identify themselves, but equally will have discretion to allow the individual to deal with the entity anonymously or pseudonymously. The nature of any discretion, and whether it is appropriate to rely upon it, will depend on the terms of the law or order and the nature of the dealing.

2.17 The following are given as examples of where a law or order may require or authorise an APP entity to deal only with an identified individual:

  • processing an individual’s application for an identity document (such as a passport, licence or security pass)
  • issuing a tax file number to an individual
  • paying a social security or healthcare benefit to an eligible individual
  • providing assistance to an individual who has been diagnosed with a disease that must be recorded and notified under a public health law
  • providing assistance to a suspected victim of child abuse, whose injury is covered by a mandatory reporting requirement
  • opening a bank account for an individual, or providing other financial services where legislation requires the individual to be identified
  • supplying a pre-paid mobile phone to an individual where legislation requires identification
  • discussing the individual’s personal information with them, such as the individual’s account information
  • giving access to the individual’s personal information under the Privacy Act or Freedom of Information Act 1982.[1]

2.18 An APP entity that relies on APP 2.2(a) to collect personal information should ensure that the collection does not go beyond the requirements of the law or court or tribunal order. For example, the legal requirement may be satisfied by sighting, but not collecting, the personal information, or by collecting an individual’s name but not their address, gender or date of birth. APP 3 imposes a complementary requirement, that generally an entity can only collect personal information that is reasonably necessary for one or more of its functions or activities.

Requiring identification — impracticability

2.19 APP 2.2(b) provides that an individual may not have the option of dealing anonymously or by pseudonym with an APP entity if ‘it is impracticable for the APP entity to deal with individuals who have not identified themselves’.

2.20 The following are given as examples of where it may be impracticable to deal with an individual who is not identified:

  • in dispute resolution, it may be impracticable to investigate and resolve an individual’s particular complaint about how their case was handled or how the staff of an APP entity behaved unless the complainant provides their name or similar information
  • where an entity is delivering purchased goods to an individual, it may not be able to do so without knowing that individual’s address, or their name (for example, where the individual needs to sign for delivery of the goods).

2.21 In special circ*mstances it may be open to an APP entity to rely on the ‘impracticability’ exception where the burden of the inconvenience, time and cost of dealing with an unidentified or pseudonymous individual, or of changing an existing system or practice to include the option of anonymous or pseudonymous dealings, would be excessive in all the circ*mstances. However, this is more likely to be a transitional rather than an ongoing justification. Unless an entity is required or authorised by or under an Australian law, or a court/tribunal order, to deal with individuals who have identified themselves (see paragraphs 2.15–2.18 above), entities are expected to design and maintain information collection systems that incorporate anonymous and pseudonymous options.

2.22 An APP entity that is relying on APP 2.2(b) should not collect more personal information than is required to facilitate the dealing with an individual (see paragraph 2.18 above).

Chapter 2: APP 2 Anonymity and pseudonymity (2024)

FAQs

What is app 2 anonymity and pseudonymity? ›

APP 2 provides individuals an option of dealing with Defence anonymously or through the use of a pseudonym. For example, if a person rings Defence to ask a generic query, APP 2 means that people should be allowed to communicate with Defence without having to reveal their identity or by providing a pseudonym.

What is an example of anonymity and Pseudonymity? ›

Take, for example, the comments section of a website where a login is not required and users can comment without identifying themselves. This is anonymity. An example of pseudonymity is The Rock, whose real name is Dwyane Johnson, or any other professional who performs under a stage name.

What is anonymity and pseudonymity principle? ›

If an entity is 'authorised' by a law or order to deal with an identified individual, the entity can require the individual to identify themselves, but equally will have discretion to allow the individual to deal with the entity anonymously or pseudonymously.

What is the anonymity of personal information? ›

Anonymisation means that individuals are not identifiable and cannot be re- identified by any means reasonably likely to be used (ie, the risk of re- identification is sufficiently remote).

What are the three types of anonymity? ›

In an online context, we must consider three types of anonymity: sender anonymity, recipient anonymity and unlinkability of sender and recipient. The GDPR defines anonymous data as such that “does not relate to an identified or identifiable natural person“.

What is the meaning of Pseudonymity? ›

Meaning of pseudonymity in English

the use of a different name from your real name, especially on something you have written: Much of the web is dominated by anonymity and pseudonymity. Her friends living in the police state are cloaked in pseudonymity for their own safety.

What are examples of anonymity? ›

Acts of charity have been performed anonymously when benefactors do not wish to be acknowledged. A person who feels threatened might attempt to mitigate that threat through anonymity. A witness to a crime might seek to avoid retribution, for example, by anonymously calling a crime tipline.

What is a pseudonym for anonymity? ›

An anonymity pseudonym or multiple-use name is a name used by many different people to protect anonymity. It is a strategy that has been adopted by many unconnected radical groups and by cultural groups, where the construct of personal identity has been criticised.

What is the difference between privacy and anonymity and Pseudonymity? ›

Anonymity ensures a user remains completely unidentifiable, while pseudonymity allows a user to operate under a consistent but false identity, offering a balance between privacy and accountability.

What are the benefits of Pseudonymity? ›

Benefits of Pseudonymized Data

In the event of a data breach, pseudonymization makes it more difficult for attackers to identify and access sensitive data.

What does pseudonymous and anonymous mean? ›

Pseudonymisation is the process of replacing identifying information with random codes, which can be linked back to the original person with extra information, whereas anonymisation is the irreversible process of rendering personal data non-personal, and not subject to the GDPR.

What is anonymity and Pseudonymity in cyberspace? ›

Anonymity can be defined simply as being without a name or with an unknown name. Pseudonymity is the use of a false name.

What does anonymity do to a person? ›

Anonymity in digital spaces can lead to disinhibition and deindividuation—a state where people act uncharacteristically in groups and engage in impulsive and sometimes aggressive acts since they cannot be personally identified.

Is anonymity good or bad? ›

In summary, anonymity and pseudonymity can be used for good and bad purposes. And anonymity can in may cases be desirable for one person and not desirable for another person.

What are the reasons for anonymity? ›

There are a number of good reasons for anonymity or shielding one's identity online. One is to limit or control how personal data is collected and stored, as well as who can access and use it. This helps prevent security breaches, surveillance and intrusive web-tracking.

What is the meaning of Pseudonymity in the Bible? ›

Pseudepigraphy refers to written works “falsely ascribed” to an author. Pseudonymity refers to works “falsely named” by an author.

What is anonymity and pseudonymity in Cryptocurrency? ›

In the context of blockchain, anonymity can be achieved by using pseudonymous addresses, which are unique strings of characters representing a user's identity on the blockchain. These addresses are generated through a cryptographic process and are not directly linked to a person's real-world identity.

What is anonymity and pseudonymity in cybersecurity? ›

It allows individuals to maintain a level of privacy by not fully disclosing their personal details while using a consistent identifier. Anonymity can be defined simply as being without a name or with an unknown name. Pseudonymity is the use of a false name or alias.

Top Articles
7 Reasons Why Hiring a Property Management Company will Put More Money in Your Pocket
Budget 2018: New long term capital gains tax means you have to save more to meet financial goals
Maria Dolores Franziska Kolowrat Krakowská
Amtrust Bank Cd Rates
Koordinaten w43/b14 mit Umrechner in alle Koordinatensysteme
How Much Is 10000 Nickels
According To The Wall Street Journal Weegy
Kris Carolla Obituary
Strange World Showtimes Near Cmx Downtown At The Gardens 16
Remnant Graveyard Elf
Spelunking The Den Wow
Knaben Pirate Download
Power Outage Map Albany Ny
Yesteryear Autos Slang
Used Wood Cook Stoves For Sale Craigslist
Chicken Coop Havelock Nc
Https://Store-Kronos.kohls.com/Wfc
24 Best Things To Do in Great Yarmouth Norfolk
Louisiana Sportsman Classifieds Guns
Diamond Piers Menards
Everything you need to know about Costco Travel (and why I love it) - The Points Guy
라이키 유출
Glenda Mitchell Law Firm: Law Firm Profile
Craigslist Prescott Az Free Stuff
Best Transmission Service Margate
Boston Dynamics’ new humanoid moves like no robot you’ve ever seen
A Cup of Cozy – Podcast
What Are The Symptoms Of A Bad Solenoid Pack E4od?
Disputes over ESPN, Disney and DirecTV go to the heart of TV's existential problems
Suspiciouswetspot
Pain Out Maxx Kratom
Kroger Feed Login
Marokko houdt honderden mensen tegen die illegaal grens met Spaanse stad Ceuta wilden oversteken
Where to eat: the 50 best restaurants in Freiburg im Breisgau
Lilpeachbutt69 Stephanie Chavez
Evil Dead Rise Showtimes Near Regal Sawgrass & Imax
25Cc To Tbsp
Learn4Good Job Posting
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Craigslist Free Stuff San Gabriel Valley
Lil Durk's Brother DThang Killed in Harvey, Illinois, ME Confirms
Telegram update adds quote formatting and new linking options
All Characters in Omega Strikers
Trivago Sf
Pekin Soccer Tournament
Login
Reilly Auto Parts Store Hours
Sky Dental Cartersville
Mega Millions Lottery - Winning Numbers & Results
Who We Are at Curt Landry Ministries
Blippi Park Carlsbad
Latest Posts
Article information

Author: Mrs. Angelic Larkin

Last Updated:

Views: 6348

Rating: 4.7 / 5 (67 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Mrs. Angelic Larkin

Birthday: 1992-06-28

Address: Apt. 413 8275 Mueller Overpass, South Magnolia, IA 99527-6023

Phone: +6824704719725

Job: District Real-Estate Facilitator

Hobby: Letterboxing, Vacation, Poi, Homebrewing, Mountain biking, Slacklining, Cabaret

Introduction: My name is Mrs. Angelic Larkin, I am a cute, charming, funny, determined, inexpensive, joyous, cheerful person who loves writing and wants to share my knowledge and understanding with you.