COLLECTION

  • Ensure compatibility with the DMP-PII
  • De-identify data to anonymize by default unless it will impair the data’s analytic potential, scientific utility or benefit to the participant,
  • If you cannot anonymize, minimize the PII and pseudonymize to reduce the disclosure risk
  • Provide research participants sufficient information to use reasoned judgment to decide whether or not they wish to participate in the project
  • Ensure informed consent is designed to address the following elements:
    • competence, comprehension, full disclosure, voluntariness
    • legitimate scientific purpose for which the PII is collected and scope of use (e.g. stored, transferred, published and whether as anonymized, minimized or raw data)
    • foreseeable risk of privacy loss and consequences
    • meaningful alternatives including opt-in protection/anonymization
    • safeguards to protect privacy, conditions on which PII may be shared and any limitations on reuse or third- party access and use of PII
    • permission to follow-up or contact the participant and for what purpose (including by third- parties)
    • participant’s right to withdraw and rights regarding their data (e.g. to be informed; to access; to rectify; to object; to erase)
    • inclusion of physical, phone and/or electronic contact (at least two forms of contact) that participant can reach to exert her/rights
    • explicit consent and participant’s acknowledgement of understanding
    • if written, provide the participant a copy of processed informed consent
  • Use plain language and adapt informed consent to meet the needs of vulnerable populations (e.g. obtain orally or in local language)

  • Don’t collect PII unless you have a Data Management Plan and any necessary approvals in place, including the recorded approval of the potential participant
  • Dont collect PII unless you absolutely need it
  • Don’t assume that removal of direct identifiers is sufficient to anonymize data or that all de-identification techniques will result in anonymized data. Consider the risk of re-identification of a research participant, particularly if datasets are combined. If there is a reasonable risk of re-identification the information should be handled as PII (i.e. undertake risk analysis, evaluate stronger anonymization techniques, seek informed consent for the disclosure of data and explain its possible consequences)
  • Don’t include vulnerable participants or communities if their ability or capacity to provide voluntary informed consent is genuinely in question
  • Don’t underestimate the potential of quasi or indirect identifiers to identify an individual, particularly the inherent ability of location-based data to identify participants and their communities, and the increased risk of harm this may pose to potentially vulnerable individuals/communities
  • Avoid seeking overly broad consent that may call into question transparency or a research participant’s understanding regarding the use of their PII, be specific regarding the activities, purpose and limitations associated with PII so that the participant can make a genuinely informed decision and downstream users can evaluate purpose compatibility and seek fresh consent if needed