GDPR Pseudonymization Compliance Guide - Legal Basis, Roles, Risk and Key Management

Pseudonymization is one of the most important safeguards in modern data protection. It lets you work with personal data in analytics, quality assurance, troubleshooting, reporting and AI development while reducing the privacy impact on the individual. At the same time, there is a common misunderstanding. Pseudonymized data is still personal data under GDPR because there is still a controlled way to link it back to a real person. That means all GDPR obligations still apply.

GDPR compliant pseudonymization - what it actually requires

1. Pseudonymization versus anonymization

Under GDPR, a dataset is only anonymous if no one - neither you nor any other party with reasonable means - can link the information back to an identified or identifiable natural person. The transformation must be irreversible in practice. If true anonymization has been achieved the dataset is no longer personal data and GDPR no longer applies.

Pseudonymization is different. In pseudonymization you replace direct identifiers such as name, national ID number or phone number with a controlled alias or token. The link between that alias and the real identity is stored separately in what GDPR calls supplementary information. As long as that link exists, the data is still personal data and GDPR applies in full.

This difference matters for compliance. Many organizations casually say that data has been "de-identified". That wording is not enough. Either the data is anonymous - and then GDPR no longer applies. Or the data is pseudonymized - and then GDPR applies fully. You have to be explicit.

2. Lawful basis and purpose limitation

Even after pseudonymization you still need a lawful basis for processing. Typical lawful bases include legal obligation, public task or legitimate interest depending on your mandate. You must also define a specific and legitimate purpose for the processing. "Internal analytics" is not specific enough.

You must be able to answer questions like these:

  • Why are we processing these personal data at all.

  • Which concrete business or statutory need requires this processing.

  • Is pseudonymization proportionate compared to the intrusion into the data subject's privacy.

  • Could we meet the same need with anonymous or aggregated data instead.

If you cannot justify necessity and proportionality, the processing will fail under GDPR regardless of any pseudonymization step.

3. Roles and accountability

Pseudonymization introduces new assets and new risks. That means you must define and document roles.

Data Controller

The Controller decides the purpose and means of processing and carries the primary legal responsibility. The Controller must ensure that there is a lawful basis, that the processing is necessary and proportionate, that data minimization is applied and that appropriate safeguards are in place.

Processor

A Processor acts on behalf of the Controller. A Processor can perform the pseudonymization step or host pseudonymized data. The Controller and the Processor must have a written agreement that regulates scope, security measures, key handling, access logging, retention and incident reporting.

Information Owner or Business Owner

Many organizations appoint an Information Owner. This role approves why the data is processed, confirms that it fits the organization's mission and ensures that risk assessment and information classification are actually carried out before pseudonymization starts.

Execution function

You must name the team or service that actually performs pseudonymization and produces the pseudonymized dataset. That team is responsible for following the approved method, producing documentation for each run and preventing uncontrolled copies of the key that links pseudonyms back to real identities.

Data Steward or Custodian of the pseudonymized dataset

After pseudonymization you still have a high value dataset. Someone must own it. The Steward is responsible for allowed use, access control, audit logging, retention and disposal. The Steward must be able to answer who accessed what, when and why.

4. Handling of supplementary information - the key to re-identification

The mapping between pseudonym and real identity - sometimes called a code key, lookup table or supplementary information - is extremely sensitive. GDPR treats that key itself as personal data. If the key leaks, the entire pseudonymization collapses.

Compliance requires that:

  • The key is stored separately from the pseudonymized dataset. Not just in a different table in the same database but in a technically and organizationally segregated environment.

  • Access to the key is strictly limited to an authorized function with documented mandate to re-identify when legally justified - for example for legal obligations, an incident investigation or the protection of vital interests.

  • Every lookup or re-identification request is logged with who performed it, when, under which legal basis and in connection with which case or incident.

  • Unauthorized copies of the key are explicitly forbidden. No private spreadsheets. No sidecar exports. No screenshots in email.

If everyone in practice can see both the pseudonymized dataset and the key, then you are not doing pseudonymization. You are just storing clear text in two files.

5. Access control, need-to-know and internal exposure

One of the main compliance benefits of pseudonymization is exposure reduction. Most employees, analysts, developers and support staff do not need direct identifiers to do their job. They need patterns, flows, timestamps, outcomes and status changes. They usually do not need to know who the person is.

That is exactly what pseudonymization enables. You let teams work on relevant data while sharply limiting who can see names, national ID numbers, addresses, phone numbers, email addresses or case worker identities. Access to re-identification should be rare, justified and always audited.

6. Information classification and risk analysis

Before you put pseudonymized data into daily use, you must classify the information and perform a risk analysis.

Information classification answers questions such as:

  • Does the dataset include sensitive categories like health information, social services data, protected identities or other high risk attributes.

  • How severe would the damage be if the dataset leaked or was misused.

  • Which regulatory requirements apply to storage, transfer, logging and retention.

Risk analysis then identifies realistic threats. Examples include:

  • Internal staff accessing the key without authorization.

  • Accidental disclosure to an external supplier.

  • Excessive access rights where too many people can view or export the dataset.

  • Repeated linking of pseudonymized data across systems that silently recreates a full profile of an individual.

For each risk you assess likelihood and impact, define mitigating controls and decide who is responsible for implementing them. The output should become binding requirements for storage, access control, audit logging, encryption, segregation of duties and supplier contracts.

7. DPIA - Data Protection Impact Assessment

If the processing is likely to result in a high risk to the rights and freedoms of natural persons, GDPR requires a Data Protection Impact Assessment under Article 35. This applies in particular when you process large volumes of sensitive data, monitor vulnerable individuals, track behavior over time or use data for automated decision making that could affect the individual.

A DPIA must describe the intended processing, its necessity and proportionality, the risks to individuals and the measures planned to manage those risks. If, after all mitigations, the residual risk is still high, you may have to consult the supervisory authority before going live.

8. Retention, archiving and deletion

Pseudonymization also creates new retention obligations. You must decide:

  • How long the pseudonymized dataset will be kept.

  • How long the re-identification key will be kept and under what legal basis.

  • Who is allowed to authorize deletion or long term archiving.

In the public sector there is an additional layer. The key that links pseudonyms back to identities can be considered an official record under freedom of information rules. That means someone can formally request access to it.

In that case the authority must run a secrecy assessment. Sometimes secrecy is absolute. Sometimes it is conditional and you must perform a harm test. Even if a request is denied, the decision can be appealed in court. This is why public bodies must prepare for disclosure scenarios and document why releasing the key would harm privacy, public safety or ongoing operations.

9. Public sector - pseudonymization and freedom of information

Pseudonymization absolutely can be used in the public sector. But compliance requires more than technical masking.

The authority must:

  • Define which parts of the dataset are public records.

  • Decide how the pseudonymized dataset, the original dataset and the key will be registered, stored and protected.

  • Show how secrecy rules apply if someone asks for the key.

  • Document how long the key is archived, and on what legal basis, under national archiving law.

If that governance model is missing, pseudonymization will not stand up to scrutiny.

10. Summary and practical next step

GDPR compliant pseudonymization is not just a technical filter. It is governance.

  • You must have a lawful basis and a clearly defined purpose.

  • You must assign accountable roles and prevent uncontrolled re-identification.

  • You must separate and protect the key that links pseudonyms back to real people.

  • You must classify the information, run risk analysis and, where required, perform a DPIA.

  • You must define retention, archiving, secrecy review and deletion of both the pseudonymized dataset and the key.

Our platform automates pseudonymization, masking and redaction of sensitive attributes such as names, national ID numbers, contact details and addresses. We also enforce role based access, audit every re-identification event and support retention and disposal rules. That makes it easier for both private organizations and public authorities to prove compliance without exposing live personal data to every analyst, developer or supplier.

Need to operationalize GDPR compliant pseudonymization. Get in touch and we will help you define lawful basis, access model, audit trail and key protection so you can pass legal review with confidence.

Avidentifiera Avidentifiera
Automatisera borttagning av känsliga uppgifter. © 2025 Avidentifiera |
Avidentifiera Avidentifiera Cookies
Vi använder cookies för att säkerställa webbplatsens funktionalitet. Du kan när som helst justera inställningar för analys och marknadsföring (avstängt som standard). Läs vår Cookiepolicy.