Indirect identifier definition

Indirect identifier means a single data element that on its own does not identify an individual person, but when combined with other indirect identifiers can be used to identify an individual per- son.
Indirect identifier means a single data element that on its own might not identify an individual person, but when combined with other indirect identifiers is likely to identify an individual person.
Indirect identifier means data that identifies a natural

Examples of Indirect identifier in a sentence

  • Indirect identifier Variables which allow the identity of an individual or household in the microdata to be inferred with a high degree of probability.


More Definitions of Indirect identifier

Indirect identifier means a data element that is not uniquely attributable to an individual, in and of itself, but which may be used, in combination with other indirect identifiers to uniquely identify an individual. Date of birth, geographic location and postal code are examples of Indirect Identifiers;
Indirect identifier means a single data element that on its own does not identify an individual person, but when combined with
Indirect identifier means data that identifies a natural person indirectly or helps connect pieces of data until a natural person can be singled out. "Indirect identifier" includes, but is not limited to, gender, place of birth, date of birth, or internet protocol address.

Related to Indirect identifier

  • Unique identifier means a number or other identifier assigned by protocols established by the Nationwide Mortgage Licensing System and Registry.

  • Biometric identifier means a retina or iris scan, fingerprint, voiceprint, or scan of hand or face geometry.

  • User Identification means any unique user name (i.e., a series of characters) that is assigned to a person or entity by the Insured.

  • URL means “uniform resource locator,” an internet web address.

  • De-Identified Data means information that has all Personally Identifiable Information, including direct and indirect identifiers removed or obscured, such that the remaining information does not reasonably identify an individual. This includes, but is not limited to, name, date of birth, demographic information, location information and school identity.