Anonymisation

Anonymization is used in the case of personal or sensitive data. Once anonymized, the data is no longer protected and can be processed and shared without risk to the data subjects.

Anonymisation of quantitative data

  • This may involve removing or aggregating variables
  • Aggregate or reduce the precision of a variable such as age or place of residence
  • Restrict the upper or lower ranges of a continuous variable to hide outliers if the values for certain individuals are unusual or atypical within the wider group researched

Anonymisation of qualitative data

  • Plan anonymisation at the time of transcription or initial write-up
  • Use pseudonyms that are consistent within the research team and throughout the project
  • Use 'search and replace' techniques carefully so that unintended changes are not made, and misspelt words are not missed
  • Identify replacements in text clearly: [brackets] or using XML tags such as word to be anonymised
  • Create an anonymisation log of all replacements, aggregations or removals made and store such a log securely and separately from the anonymised data files