"\u041F\u0435\u0440\u0441\u043E\u043D\u0430\u0301\u043B\u044C\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435 (\u0441\u043E\u043A\u0440. \u041F\u0414) \u0438\u043B\u0438 \u043B\u0438\u0447\u043D\u043E\u0441\u0442\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435 \u2014 \u0441\u0432\u0435\u0434\u0435\u043D\u0438\u044F, \u043E\u0442\u043D\u043E\u0441\u044F\u0449\u0438\u0435\u0441\u044F \u043A \u043F\u0440\u044F\u043C\u043E \u0438\u043B\u0438 \u043A\u043E\u0441\u0432\u0435\u043D\u043D\u043E \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u0451\u043D\u043D\u043E\u043C\u0443 \u0438\u043B\u0438 \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u044F\u0435\u043C\u043E\u043C\u0443 \u0444\u0438\u0437\u0438\u0447\u0435\u0441\u043A\u043E\u043C\u0443 \u043B\u0438\u0446\u0443 (\u0441\u0443\u0431\u044A\u0435\u043A\u0442\u0443 \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u0445 \u0434\u0430\u043D\u043D\u044B\u0445), \u043A\u043E\u0442\u043E\u0440\u044B\u0435 \u043C\u043E\u0433\u0443\u0442 \u0431\u044B\u0442\u044C \u043F\u0440\u0435\u0434\u043E\u0441\u0442\u0430\u0432\u043B\u0435\u043D\u044B \u0434\u0440\u0443\u0433\u0438\u043C \u043B\u0438\u0446\u0430\u043C. \u0425\u043E\u0442\u044F \u043A\u043E\u043D\u0446\u0435\u043F\u0446\u0438\u044F \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u0445 \u0434\u0430\u043D\u043D\u044B\u0445 \u0434\u043E\u0432\u043E\u043B\u044C\u043D\u043E \u0441\u0442\u0430\u0440\u0430, \u0440\u0430\u0437\u0432\u0438\u0442\u0438\u0435 \u0441\u0435\u0442\u0435\u0439 \u0441\u0432\u044F\u0437\u0438 \u0438 \u0430\u0432\u0442\u043E\u043C\u0430\u0442\u0438\u0437\u0438\u0440\u043E\u0432\u0430\u043D\u043D\u043E\u0433\u043E \u0430\u043D\u0430\u043B\u0438\u0437\u0430 \u0434\u0430\u043D\u043D\u044B\u0445 \u043F\u043E\u0437\u0432\u043E\u043B\u0438\u043B\u043E \u0446\u0435\u043D\u0442\u0440\u0430\u043B\u0438\u0437\u043E\u0432\u0430\u043D\u043D\u043E \u0441\u043E\u0431\u0438\u0440\u0430\u0442\u044C \u0438 \u043C\u0430\u0441\u0441\u043E\u0432\u043E \u043F\u0440\u043E\u0434\u0430\u0432\u0430\u0442\u044C \u0434\u0430\u043D\u043D\u044B\u0435 \u043E \u0447\u0435\u043B\u043E\u0432\u0435\u043A\u0435. \u0412 \u043D\u0435\u043A\u043E\u0442\u043E\u0440\u044B\u0445 \u0441\u043B\u0443\u0447\u0430\u044F\u0445, \u0434\u0430\u0436\u0435 \u0432\u043E\u0440\u043E\u0432\u0430\u0442\u044C. \u042D\u0442\u0438 \u0434\u0430\u043D\u043D\u044B\u0435 \u043F\u043E\u043C\u043E\u0433\u0430\u044E\u0442 \u0432\u044B\u0441\u043B\u0435\u0434\u0438\u0442\u044C \u0447\u0435\u043B\u043E\u0432\u0435\u043A\u0430, \u0441\u043F\u043B\u0430\u043D\u0438\u0440\u043E\u0432\u0430\u0442\u044C \u043F\u0440\u0435\u0441\u0442\u0443\u043F\u043B\u0435\u043D\u0438\u0435 \u043F\u0440\u043E\u0442\u0438\u0432 \u043D\u0435\u0433\u043E \u0438\u043B\u0438 \u043F\u043E\u0441\u0442\u043E\u0440\u043E\u043D\u043D\u0435\u043C\u0443 \u0432\u044B\u0434\u0430\u0442\u044C \u0441\u0435\u0431\u044F \u0437\u0430 \u0434\u0440\u0443\u0433\u043E\u0433\u043E; \u0431\u043E\u043B\u0435\u0435 \u043C\u0438\u0440\u043D\u043E\u0435 \u043F\u0440\u0438\u043C\u0435\u043D\u0435\u043D\u0438\u0435 \u0442\u0430\u043A\u0438\u043C \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u043C \u0434\u0430\u043D\u043D\u044B\u043C \u2014 \u0440\u0435\u043A\u043B\u0430\u043C\u0430. \u041F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435 \u2014 \u044D\u0442\u043E \u044E\u0440\u0438\u0434\u0438\u0447\u0435\u0441\u043A\u043E\u0435, \u0430 \u043D\u0435 \u0442\u0435\u0445\u043D\u0438\u0447\u0435\u0441\u043A\u043E\u0435 \u043F\u043E\u043D\u044F\u0442\u0438\u0435, \u0442\u0435\u043C \u043D\u0435 \u043C\u0435\u043D\u0435\u0435 \u0441\u043E\u0432\u0440\u0435\u043C\u0435\u043D\u043D\u044B\u0435 \u0442\u0435\u0445\u043D\u043E\u043B\u043E\u0433\u0438\u0438 \u0430\u043D\u0430\u043B\u0438\u0437\u0430 \u0434\u0430\u043D\u043D\u044B\u0445 \u043F\u043E\u0437\u0432\u043E\u043B\u044F\u044E\u0442 \u043E\u0442\u043B\u0438\u0447\u0438\u0442\u044C \u043E\u0434\u043D\u043E\u0433\u043E \u0447\u0435\u043B\u043E\u0432\u0435\u043A\u0430 \u043E\u0442 \u0434\u0440\u0443\u0433\u043E\u0433\u043E \u043F\u043E \u043A\u043E\u0441\u0432\u0435\u043D\u043D\u044B\u043C \u043F\u0440\u0438\u0437\u043D\u0430\u043A\u0430\u043C."@ru . "Informazio pertsonal"@eu . . "En personuppgift \u00E4r en uppgift som kan knytas till en enskild fysisk person. Personuppgifter innefattar alla uppgifter som avser en enskild person. Det inkluderar s\u00E5v\u00E4l uppgifter om personens egenskaper (till exempel \u00E5lder, k\u00F6n eller kroppsl\u00E4ngd) som uppgifter som personen sj\u00E4lv eller n\u00E5gon annan producerat och som kan knytas till personen i fr\u00E5ga (till exempel resultatet p\u00E5 ett prov i skolan eller l\u00F6neuppgifter). Personuppgifter anses i allm\u00E4nhet ha ett stort skyddsv\u00E4rde eftersom spridningen av dem kan negativt inverka p\u00E5 den ber\u00F6rda personens integritet. I takt med den teknologiska utvecklingen har anv\u00E4ndningen och spridningen av personuppgifter blivit alltmer omfattande. Sedan 1970-talets b\u00F6rjan har lagstiftning f\u00F6r skydd av personuppgifter d\u00E4rf\u00F6r gradvis st\u00E4rkts. Inom Europeiska unionen anges skydd av personuppgifter som en grundl\u00E4ggande r\u00E4ttighet i stadgan om de grundl\u00E4ggande r\u00E4ttigheterna och l\u00E5ngtg\u00E5ende skydd f\u00F6r personuppgifter \u00E5terfinns i dataskyddsf\u00F6rordningen (GDPR)."@sv . . "Une donn\u00E9e \u00E0 caract\u00E8re personnel ou DCP (couramment \u00AB donn\u00E9es personnelles \u00BB) correspond en droit fran\u00E7ais \u00E0 toute information relative \u00E0 une personne physique identifi\u00E9e ou qui peut \u00EAtre identifi\u00E9e, directement ou indirectement, par r\u00E9f\u00E9rence \u00E0 un num\u00E9ro d'identification ou \u00E0 un ou plusieurs \u00E9l\u00E9ments qui lui sont propres. En France, les donn\u00E9es ayant \u00E9t\u00E9 l'objet d'un proc\u00E9d\u00E9 d'anonymisation ne sont pas consid\u00E9r\u00E9es comme des donn\u00E9es \u00E0 caract\u00E8re personnel. Ces donn\u00E9es sont prot\u00E9g\u00E9es par divers instruments juridiques notamment la loi Informatique, fichiers et libert\u00E9s de 1978 et le R\u00E8glement g\u00E9n\u00E9ral sur la protection des donn\u00E9es ou RGPD (abrogeant la directive 95/46/CE) au niveau communautaire ainsi que la Convention no 108 pour la protection des donn\u00E9es personnelles du Conseil de l'Europe. \u00C0 l'instar de la CNIL fran\u00E7aise, beaucoup de pays disposent aujourd'hui d'autorit\u00E9s charg\u00E9es de la protection des donn\u00E9es \u00E0 caract\u00E8re personnel, qui sont souvent des autorit\u00E9s administratives ind\u00E9pendantes (ou des \u00E9quivalents de celles-ci), charg\u00E9es de faire appliquer le droit de la protection des donn\u00E9es \u00E0 caract\u00E8re personnel. En France, la loi \u00E9nonce que \u00AB toute personne dispose du droit de d\u00E9cider et de contr\u00F4ler les usages qui sont faits des donn\u00E9es \u00E0 caract\u00E8re personnel la concernant \u00BB. Le r\u00E8glement europ\u00E9en RGPD a \u00E9t\u00E9 adapt\u00E9 en droit interne par la loi du 20 juin 2018 relative \u00E0 la protection des donn\u00E9es personnelles. Par ailleurs, cette loi donne \u00E0 la CNIL des missions suppl\u00E9mentaires et un pouvoir de contr\u00F4le et de sanction accru en mati\u00E8re de protection des donn\u00E9es."@fr . "Dane osobowe"@pl . "Personenbezogene Daten ist ein Begriff aus dem Datenschutzrecht. Er umfasst alle Informationen, die sich auf eine identifizierte oder identifizierbare Person beziehen und einem speziellen gesetzlichen Schutz unterliegen, soweit sie insbesondere mit Hilfe automatisierter Verfahren erhoben, erfasst oder gespeichert werden und gegen Verlust, Ver\u00E4nderung und unbefugte Offenlegung ausdr\u00FCcklich gesch\u00FCtzt sind."@de . . . . . . . . . . . "\u500B\u4EBA\u60C5\u5831"@ja . "Personuppgift"@sv . . . . . . . "38208"^^ . "Informazio pertsonala, pertsonalki identifikagarria edo identifikazio informazio pertsonala (ingelesez Personally Identifiable Information, PII laburtua) informazioaren segurtasunean erabiltzen den kontzeptu bat da. Pertsona jakin bat identifikatzeko, harremanetan jartzeko edo aurkitzeko erabil daitekeen informazioaz ari da, edo beste informazio-iturri batzuekin batera erabil daitekeenaz. Informazio pertsonalaren barruan datu pertsonalak daude."@eu . "\u500B\u4EBA\u60C5\u5831\uFF08\u3053\u3058\u3093\u3058\u3087\u3046\u307B\u3046\uFF09\u3068\u306F\u3001\u4EFB\u610F\u306E\u4E00\u4EBA\u306E\u500B\u4EBA\u306B\u95A2\u3059\u308B\u60C5\u5831\u3067\u3042\u308A\u3001\u304B\u3064\u305D\u306E\u60C5\u5831\u306B\u542B\u307E\u308C\u308B\u8A18\u8FF0\u7B49\u306B\u3088\u3063\u3066\u7279\u5B9A\u306E\u500B\u4EBA\u3092\u8B58\u5225\u3067\u304D\u308B\u3082\u306E\u3092\u6307\u3059\u3002\u82F1\u8A9E\u3067\u306F personally identifiable information (PII) \u3082\u3057\u304F\u306F sensitive personal information (SPI), \u3088\u308A\u4E00\u822C\u306B\u306F personal data \u3068\u547C\u3070\u308C\u308B\u3002"@ja . "Dati personali"@it . . "Personal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person. The abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European and other data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime. National Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII. Personal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classes as personal data. The concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the General Data Protection Regulation (GDPR) to limit the distribution and accessibility of PII. Important confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as HIPAA, PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally."@en . . . "Une donn\u00E9e \u00E0 caract\u00E8re personnel ou DCP (couramment \u00AB donn\u00E9es personnelles \u00BB) correspond en droit fran\u00E7ais \u00E0 toute information relative \u00E0 une personne physique identifi\u00E9e ou qui peut \u00EAtre identifi\u00E9e, directement ou indirectement, par r\u00E9f\u00E9rence \u00E0 un num\u00E9ro d'identification ou \u00E0 un ou plusieurs \u00E9l\u00E9ments qui lui sont propres. En France, les donn\u00E9es ayant \u00E9t\u00E9 l'objet d'un proc\u00E9d\u00E9 d'anonymisation ne sont pas consid\u00E9r\u00E9es comme des donn\u00E9es \u00E0 caract\u00E8re personnel."@fr . . . "Informa\u00E7\u00F5es de identifica\u00E7\u00E3o pessoal (Personally Identifiable Information \u2013 PII, em ingl\u00EAs), termo usado em seguran\u00E7a da informa\u00E7\u00E3o, referem-se a informa\u00E7\u00F5es que podem ser usadas para identificar, contactar ou localizar uma \u00FAnica pessoa. Tamb\u00E9m podem ser usadas com outras fontes para identificar um \u00FAnico indiv\u00EDduo. A abrevia\u00E7\u00E3o em ingl\u00EAs PII \u00E9 amplamente aceita, mas a frase que abrevia tem quatro variantes comuns com base em pessoal, pessoalmente, identific\u00E1veis e de identifica\u00E7\u00E3o. Nem todas s\u00E3o equivalentes, e para os efeitos legais, entende eficazes variam de acordo com a compet\u00EAncia ea finalidade para a qual o termo est\u00E1 sendo usado. Embora o conceito de PII ser antigo, tornou-se muito mais importante quando a tecnologia da informa\u00E7\u00E3o e a Internet tornaram mais f\u00E1cil para coletar informa\u00E7\u00F5es pessoalmente identific\u00E1veis, levando a um mercado lucrativo para a coleta e revenda destas informa\u00E7\u00F5es. Informa\u00E7\u00F5es pessoalmente identific\u00E1veis (PII) tamb\u00E9m podem ser exploradas por criminosos para perseguir ou roubar a identidade de uma pessoa, ou a planejar o assassinato de uma pessoa ou roubo, entre outros crimes. Como resposta a estas amea\u00E7as, muitas pol\u00EDticas de privacidade de sites na Internet abordam especificamente a coleta de PII, e os legisladores em diversos pa\u00EDses aprovaram uma s\u00E9rie de leis destinadas a limitar a distribui\u00E7\u00E3o e acessibilidade da PII."@pt . "\uAC1C\uC778 \uC815\uBCF4(\u500B\u4EBA\u60C5\u5831)\uB294 \uAC1C\uC778\uC5D0 \uAD00\uD55C \uC815\uBCF4 \uAC00\uC6B4\uB370 \uC9C1\u318D\uAC04\uC811\uC801\uC73C\uB85C \uAC01 \uAC1C\uC778\uC744 \uC2DD\uBCC4\uD560 \uC218 \uC788\uB294 \uC815\uBCF4\uB97C \uAC00\uB9AC\uD0A8\uB2E4. \uADF8\uB807\uAE30 \uB54C\uBB38\uC5D0 \uC2DD\uBCC4 \uAC00\uB2A5\uC131\uC774 \uC5C6\uB294 \uC815\uBCF4\uB294 \uAC1C\uC778 \uC815\uBCF4\uB85C \uBCF4\uC9C0 \uC54A\uB294\uB2E4. \"\uAC1C\uC778\uC744 \uC2DD\uBCC4\uD560 \uC218 \uC788\uB294 \uAE30\uB85D\uB41C \uC815\uBCF4 \uC911 \uC8FC\uB85C \uCCB4\uACC4\uC801\uC73C\uB85C \uAD00\uB9AC\uB418\uACE0 \uC774\uC6A9\uB418\uB294 \uC815\uBCF4\"\uB97C \uB9D0\uD55C\uB2E4\uB294 \uACAC\uD574\uB3C4 \uC788\uB2E4.\uC815\uBCF4\uBCF4\uD638\uBC95\uC0C1 \uAC1C\uC778\uC774\uB77C \uD568\uC740 \uD2B9\uC815\uB420 \uC218 \uC788\uB294 \uC790\uC5F0\uC778\uC744 \uC758\uBBF8\uD55C\uB2E4. \uB530\uB77C\uC11C \uBC95\uC778\uC774\uB098 \uB2E8\uCCB4\uC5D0 \uB300\uD55C \uC815\uBCF4\uB294 \uAC1C\uC778\uC815\uBCF4\uAC00 \uB420 \uC218 \uC5C6\uC73C\uBA70, \uD574\uB2F9\uC815\uBCF4\uC758 \uC8FC\uCCB4\uAC00 \uD2B9\uC815\uC774 \uAC00\uB2A5\uD558\uC5EC\uC57C \uD55C\uB2E4. \uC989, \uC5B4\uB5A4 \uC815\uBCF4\uAC00 \uC9D1\uB2E8\uC5D0 \uC18D\uD55C \uC0AC\uB78C\uB4E4\uC5D0 \uAD00\uD55C \uC815\uBCF4\uC774\uAE30\uB294 \uD558\uB098 \uD2B9\uC815\uD55C \uAC1C\uC778\uC5D0 \uB300\uD55C \uC815\uBCF4\uB77C\uACE0 \uD560 \uC218 \uC5C6\uB294 \uACBD\uC6B0\uC5D0\uB294 \uAC1C\uC778\uC815\uBCF4\uAC00 \uC544\uB2C8\uB2E4. \uB2E4\uB9CC \uB2E8\uCCB4\uC5D0 \uC18D\uD55C \uC815\uBCF4\uB77C\uACE0 \uD558\uB354\uB77C\uB3C4 \uC18C\uADDC\uBAA8 \uC9D1\uB2E8\uC774\uACE0 \uD2B9\uC815\uAE30\uAC04\uC5D0 \uAC1C\uC778\uC774 \uCC98\uD55C \uD2B9\uC218\uD55C \uC0C1\uD669\uC774 \uC801\uC2DC\uB428\uC73C\uB85C\uC368 \uD574\uB2F9 \uAC1C\uC778\uC774 \uCD94\uC815\uAC00\uB2A5\uD55C \uACBD\uC6B0\uC5D0\uB294 \uAC1C\uC778\uC815\uBCF4\uB77C\uACE0 \uD560 \uAC83\uC774\uB2E4."@ko . "Data pribadi, juga dikenal sebagai informasi pribadi atau informasi pengenal pribadi (dalam bahasa inggris personally identifiable informatian disingkat PII), adalah informasi apa pun yang terkait dengan orang yang dapat diidentifikasi. Data pribadi didefinisikan melalui GDPR sebagai \"Informasi apapun yang terhubung atau dapat dihubungkan ke orang\"."@in . . "Dane osobowe \u2013 informacje o zidentyfikowanej lub mo\u017Cliwej do zidentyfikowania osobie fizycznej (\u201Eosobie, kt\u00F3rej dane dotycz\u0105\u201D). Mo\u017Cliwa do zidentyfikowania osoba fizyczna to osoba, kt\u00F3r\u0105 mo\u017Cna bezpo\u015Brednio lub po\u015Brednio zidentyfikowa\u0107, w szczeg\u00F3lno\u015Bci na podstawie identyfikatora takiego jak imi\u0119 i nazwisko, numer identyfikacyjny, dane o lokalizacji, identyfikator internetowy lub jeden b\u0105d\u017A kilka szczeg\u00F3lnych czynnik\u00F3w okre\u015Blaj\u0105cych fizyczn\u0105, fizjologiczn\u0105, genetyczn\u0105, psychiczn\u0105, ekonomiczn\u0105, kulturow\u0105 lub spo\u0142eczn\u0105 to\u017Csamo\u015B\u0107 osoby fizycznej."@pl . . "\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0634\u062E\u0635\u064A\u0629"@ar . "Donn\u00E9es personnelles"@fr . "Data pribadi, juga dikenal sebagai informasi pribadi atau informasi pengenal pribadi (dalam bahasa inggris personally identifiable informatian disingkat PII), adalah informasi apa pun yang terkait dengan orang yang dapat diidentifikasi. Singkatan PII dipahami secara luas di Amerika Serikat, tetapi frasa yang disingkat memiliki empat varian umum berdasarkan personal atau personally, dan identifiable atau identifying. Tidak semuanya sama dan setara, maka untuk tujuan hukum definisi yang sangat bervariasi tergantung pada yurisdiksi dan tujuan. Di bawah aturan perlindungan data Uni Eropa dan lainnya, yang terutama berpusat pada Peraturan Perlindungan Data Umum (GDPR), istilah \"data pribadi\" secara signifikan lebih luas, dan menentukan cakupan dimana peraturan tersebut akan digunakan peraturan. Publikasi spesial National Institute of Standards and Technology 800-122 mendefinisikan informasi pengenal pribadi sebagai \"setiap informasi tentang individu yang dikelola oleh suatu lembaga, termasuk (1) informasi apa pun yang dapat digunakan untuk membedakan atau melacak identitas individu, seperti nama, nomor jaminan sosial, tanggal dan tempat lahir, nama gadis ibu, atau catatan biometrik; dan (2) informasi lain apa pun yang terkait atau dapat dikaitkan dengan individu, seperti informasi medis, pendidikan, keuangan, dan pekerjaan.\" Jadi, misalnya, alamat IP pengguna tidak diklasifikasikan sebagai PII sendiri, tetapi diklasifikasikan sebagai PII tertaut. Namun, di Uni Eropa, alamat IP pelanggan Internet dapat digolongkan sebagai data pribadi. Data pribadi didefinisikan melalui GDPR sebagai \"Informasi apapun yang terhubung atau dapat dihubungkan ke orang\". Konsep PII telah menjadi hal yang lazim dikenal, karena teknologi informasi dan Internet telah mempermudah pengumpulan PII maupun identas itu sendiri yang mengarah ke pengerukan keuntungan dalam mengumpulkan dan menjualnya kembali secara ilegal. PII juga dapat dimanfaatkan oleh penjahat untuk menguntit atau mencuri identitas seseorang, atau untuk perencanaan tindak kriminal. Sebagai respon terhadap ancaman ini, banyak kebijakan privasi situs web yang secara khusus membahas pengumpulan PII, dan pembuat undang-undang seperti Parlemen Eropa telah memberlakukan serangkaian undang-undang seperti Peraturan Perlindungan Data Umum (GDPR) untuk membatasi distribusi dan aksesibilitas PII itu sendiri. Kebingungan muncul seputar apakah PII berarti informasi yang dapat diidentifikasi (yaitu, dapat dikaitkan dengan seseorang) atau mengidentifikasi (yaitu, terkait secara unik dengan seseorang, sehingga PII dapat mengidentifikasi mereka dan menjadi identitas kepada mereka). Dalam aturan data privasi preskriptif seperti HIPAA, item-item PII telah ditentukan secara khusus. Dalam aturan perlindungan data yang lebih luas seperti GDPR, data pribadi didefinisikan dengan cara berbasis prinsip non-preskriptif. Informasi yang mungkin tidak dianggap sebagai PII menurut HIPAA namun dapat menjadi data pribadi untuk dalam peraturan GDPR. Untuk alasan ini, \"PII\" biasanya tidak digunakan lagi secara internasional. Jadi batasan berlakunya pemahaman PII hanya berbatas pada pemahaman serta yurisdiksi aturan tersebut."@in . . . . . . . . . "\u041F\u0435\u0440\u0441\u043E\u043D\u0430\u0301\u043B\u044C\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435 (\u0441\u043E\u043A\u0440. \u041F\u0414) \u0438\u043B\u0438 \u043B\u0438\u0447\u043D\u043E\u0441\u0442\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435 \u2014 \u0441\u0432\u0435\u0434\u0435\u043D\u0438\u044F, \u043E\u0442\u043D\u043E\u0441\u044F\u0449\u0438\u0435\u0441\u044F \u043A \u043F\u0440\u044F\u043C\u043E \u0438\u043B\u0438 \u043A\u043E\u0441\u0432\u0435\u043D\u043D\u043E \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u0451\u043D\u043D\u043E\u043C\u0443 \u0438\u043B\u0438 \u043E\u043F\u0440\u0435\u0434\u0435\u043B\u044F\u0435\u043C\u043E\u043C\u0443 \u0444\u0438\u0437\u0438\u0447\u0435\u0441\u043A\u043E\u043C\u0443 \u043B\u0438\u0446\u0443 (\u0441\u0443\u0431\u044A\u0435\u043A\u0442\u0443 \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u0445 \u0434\u0430\u043D\u043D\u044B\u0445), \u043A\u043E\u0442\u043E\u0440\u044B\u0435 \u043C\u043E\u0433\u0443\u0442 \u0431\u044B\u0442\u044C \u043F\u0440\u0435\u0434\u043E\u0441\u0442\u0430\u0432\u043B\u0435\u043D\u044B \u0434\u0440\u0443\u0433\u0438\u043C \u043B\u0438\u0446\u0430\u043C. \u041F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435 \u2014 \u044D\u0442\u043E \u044E\u0440\u0438\u0434\u0438\u0447\u0435\u0441\u043A\u043E\u0435, \u0430 \u043D\u0435 \u0442\u0435\u0445\u043D\u0438\u0447\u0435\u0441\u043A\u043E\u0435 \u043F\u043E\u043D\u044F\u0442\u0438\u0435, \u0442\u0435\u043C \u043D\u0435 \u043C\u0435\u043D\u0435\u0435 \u0441\u043E\u0432\u0440\u0435\u043C\u0435\u043D\u043D\u044B\u0435 \u0442\u0435\u0445\u043D\u043E\u043B\u043E\u0433\u0438\u0438 \u0430\u043D\u0430\u043B\u0438\u0437\u0430 \u0434\u0430\u043D\u043D\u044B\u0445 \u043F\u043E\u0437\u0432\u043E\u043B\u044F\u044E\u0442 \u043E\u0442\u043B\u0438\u0447\u0438\u0442\u044C \u043E\u0434\u043D\u043E\u0433\u043E \u0447\u0435\u043B\u043E\u0432\u0435\u043A\u0430 \u043E\u0442 \u0434\u0440\u0443\u0433\u043E\u0433\u043E \u043F\u043E \u043A\u043E\u0441\u0432\u0435\u043D\u043D\u044B\u043C \u043F\u0440\u0438\u0437\u043D\u0430\u043A\u0430\u043C."@ru . . . "Persoonsgegevens"@nl . . . . . "Osobn\u00ED \u00FAdaj"@cs . . . "Informazio pertsonala, pertsonalki identifikagarria edo identifikazio informazio pertsonala (ingelesez Personally Identifiable Information, PII laburtua) informazioaren segurtasunean erabiltzen den kontzeptu bat da. Pertsona jakin bat identifikatzeko, harremanetan jartzeko edo aurkitzeko erabil daitekeen informazioaz ari da, edo beste informazio-iturri batzuekin batera erabil daitekeenaz. Informazio pertsonalaren barruan datu pertsonalak daude."@eu . . . . . . . . . "\u041F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0456 \u0434\u0430\u043D\u0456 (\u0430\u043D\u0433\u043B. Personal data), \u0442\u0430\u043A\u043E\u0436 \u043E\u0441\u043E\u0431\u043E\u0432\u0456 \u0434\u0430\u043D\u0456 \u2014 \u0432\u0456\u0434\u043E\u043C\u043E\u0441\u0442\u0456 \u0447\u0438 \u0441\u0443\u043A\u0443\u043F\u043D\u0456\u0441\u0442\u044C \u0432\u0456\u0434\u043E\u043C\u043E\u0441\u0442\u0435\u0439 \u043F\u0440\u043E \u0444\u0456\u0437\u0438\u0447\u043D\u0443 \u043E\u0441\u043E\u0431\u0443, \u044F\u043A\u0430 \u0456\u0434\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u043E\u0432\u0430\u043D\u0430 \u0430\u0431\u043E \u043C\u043E\u0436\u0435 \u0431\u0443\u0442\u0438 \u043A\u043E\u043D\u043A\u0440\u0435\u0442\u043D\u043E \u0456\u0434\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u043E\u0432\u0430\u043D\u0430. \u0412 \u0423\u043A\u0440\u0430\u0457\u043D\u0456 \u0454 \u0447\u0438\u043D\u043D\u0438\u043C \u0417\u0430\u043A\u043E\u043D \u00AB\u041F\u0440\u043E \u0437\u0430\u0445\u0438\u0441\u0442 \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0438\u0445 \u0434\u0430\u043D\u0438\u0445\u00BB, \u044F\u043A\u0438\u0439 \u0431\u0443\u0432 \u043F\u0440\u0438\u0439\u043D\u044F\u0442\u0438\u0439 \u0434\u043B\u044F \u043F\u0440\u0438\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u043D\u0430\u0446\u0456\u043E\u043D\u0430\u043B\u044C\u043D\u043E\u0433\u043E \u0437\u0430\u043A\u043E\u043D\u043E\u0434\u0430\u0432\u0441\u0442\u0432\u0430 \u0443 \u0432\u0456\u0434\u043F\u043E\u0432\u0456\u0434\u043D\u0456\u0441\u0442\u044C \u0437 \u043C\u0456\u0436\u043D\u0430\u0440\u043E\u0434\u043D\u0438\u043C\u0438 \u0432\u0438\u043C\u043E\u0433\u0430\u043C\u0438. \u041C\u0456\u0436\u043D\u0430\u0440\u043E\u0434\u043D\u0438\u043C \u0430\u043A\u0442\u043E\u043C, \u044F\u043A\u0438\u0439 \u0440\u0435\u0433\u0443\u043B\u044E\u0454 \u0432\u0438\u043A\u043E\u0440\u0438\u0441\u0442\u0430\u043D\u043D\u044F \u0456 \u0437\u0430\u0445\u0438\u0441\u0442 \u043E\u0441\u043E\u0431\u043E\u0432\u0438\u0445 \u0434\u0430\u043D\u0438\u0445 \u0454 \u041A\u043E\u043D\u0432\u0435\u043D\u0446\u0456\u044F \u0420\u0430\u0434\u0438 \u0404\u0432\u0440\u043E\u043F\u0438 \u00AB\u041F\u0440\u043E \u0437\u0430\u0445\u0438\u0441\u0442 \u0444\u0456\u0437\u0438\u0447\u043D\u0438\u0445 \u043E\u0441\u0456\u0431 \u043F\u0440\u0438 \u0430\u0432\u0442\u043E\u043C\u0430\u0442\u0438\u0437\u043E\u0432\u0430\u043D\u0456\u0439 \u043E\u0431\u0440\u043E\u0431\u0446\u0456 \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0438\u0445 \u0434\u0430\u043D\u0438\u0445\u00BB \u0432\u0456\u0434 28 \u0441\u0456\u0447\u043D\u044F 1981 \u0440\u043E\u043A\u0443."@uk . . . . . . . . . . . . . . "Persoonsgegevens zijn alle informatie over een ge\u00EFdentificeerde of identificeerbare natuurlijke persoon. Een persoon is ge\u00EFdentificeerd wanneer deze uniek van alle andere personen binnen een groep te onderscheiden is. Een persoon is identificeerbaar wanneer deze nog niet ge\u00EFdentificeerd is, maar dit zonder onevenredige inspanning wel mogelijk is. Personen kunnen ge\u00EFdentificeerd worden aan de hand van indicatoren zoals een naam, een identificatienummer, locatiegegevens, een online identificator of van een of meer elementen die kenmerkend zijn voor de fysieke, fysiologische, genetische, psychische, economische, culturele of sociale identiteit van die natuurlijke persoon. Deze gegevens kunnen bestaan uit tekst, beeld en geluid en de definitie \"natuurlijke persoon\" sluit rechtspersonen en over"@nl . . . . . . . . . "1845896"^^ . . . . . . "\u500B\u4EBA\u8CC7\u8A0A\uFF0C\u53C8\u7A31\u500B\u4EBA\u8CC7\u6599\u3001\u500B\u4EBA\u53EF\u8B58\u5225\u8CC7\u8A0A\uFF08\u82F1\u8A9E\uFF1Apersonally identifiable information\uFF0CPII\uFF09\uFF0C\u70BA\u53EF\u4EE5\u7528\u4F86\u8FA8\u8B58\u3001\u806F\u7D61\u3001\u5B9A\u4F4D\u55AE\u4E00\u4EBA\u58EB\uFF0C\u6216\u52A0\u4E0A\u4E00\u4E9B\u8F14\u52A9\u8CC7\u8A0A\u5F8C\u9054\u6210\u524D\u8FF0\u76EE\u7684\u7684\u8CC7\u8A0A\uFF1B\u5E38\u7528\u65BC\u4FE1\u606F\u5B89\u5168\u53CA\u96B1\u79C1\u6B0A\u6CD5\u3002"@zh . . "Persoonsgegevens zijn alle informatie over een ge\u00EFdentificeerde of identificeerbare natuurlijke persoon. Een persoon is ge\u00EFdentificeerd wanneer deze uniek van alle andere personen binnen een groep te onderscheiden is. Een persoon is identificeerbaar wanneer deze nog niet ge\u00EFdentificeerd is, maar dit zonder onevenredige inspanning wel mogelijk is. Personen kunnen ge\u00EFdentificeerd worden aan de hand van indicatoren zoals een naam, een identificatienummer, locatiegegevens, een online identificator of van een of meer elementen die kenmerkend zijn voor de fysieke, fysiologische, genetische, psychische, economische, culturele of sociale identiteit van die natuurlijke persoon. Deze gegevens kunnen bestaan uit tekst, beeld en geluid en de definitie \"natuurlijke persoon\" sluit rechtspersonen en overledenen uit. Dit geldt ook voor zaken, roerende en onroerende zaken die eigendom zijn van natuurlijke personen, hoewel de gegevens geen persoonsgegevens zijn als deze uitsluitend naar zo'n object kunnen leiden, dus niet diens eigenaar. Persoonsgegevens vallen in de priv\u00E9sfeer, een begrip dat in die zin terugkomt in de Nederlandse en Belgische Grondwet, het Europees Verdrag voor de Rechten van de Mens en de Internationaal verdrag inzake burgerrechten en politieke rechten (IVBPR). Gegevens kunnen onder bepaalde omstandigheden persoonsgegevens zijn, terwijl ze dat anders niet zijn. Vanwege de aard van de gegevens of de beheerder ervan of de mogelijkheid de gegevens redelijkerwijs te kunnen herleiden. Zo kan een telefoonnummer herleidbaar zijn naar een rechtspersoon, waardoor het geen persoonsgegeven is. Een kenteken is vaak geen persoonsgegeven, omdat het niet zonder meer herleidbaar is. Voor de Rijksdienst voor het Wegverkeer is het dat echter wel. Deze organisatie beschikt over de expertise die identificatie van de personen redelijkerwijs mogelijk maakt, omdat dat een onderdeel is van hun taak en expertise. Wanneer een gegeven geclassificeerd wordt als persoonsgegeven, is namelijk rekening gehouden met het doel en de expertise van de organisatie of persoon die de gegevens bewaart, en of identificatie redelijkerwijs kan plaatsvinden. Technische ontwikkelingen en prijsdaling van (technische) middelen kunnen in de loop der tijd via jurisprudentie dan ook invloed op het begrip persoonsgegeven hebben."@nl . . "Informaci\u00F3n personal, informaci\u00F3n personalmente identificable o informaci\u00F3n personal de identificaci\u00F3n\u200B\u200B\u200B (en ingl\u00E9s, Personally Identifiable Information, abreviado PII), es un concepto utilizado en seguridad de la informaci\u00F3n. Se refiere a la informaci\u00F3n que puede usarse para identificar, contactar o localizar a una persona en concreto, o puede usarse, junto a otras fuentes de informaci\u00F3n para hacerlo. Las definiciones legales, especialmente en el contexto del derecho al honor y la intimidad o privacidad, var\u00EDan en cada pa\u00EDs."@es . . . . . . . . . . . . . . . . . . . . . "1121842057"^^ . . . . . . . . "Dane osobowe \u2013 informacje o zidentyfikowanej lub mo\u017Cliwej do zidentyfikowania osobie fizycznej (\u201Eosobie, kt\u00F3rej dane dotycz\u0105\u201D). Mo\u017Cliwa do zidentyfikowania osoba fizyczna to osoba, kt\u00F3r\u0105 mo\u017Cna bezpo\u015Brednio lub po\u015Brednio zidentyfikowa\u0107, w szczeg\u00F3lno\u015Bci na podstawie identyfikatora takiego jak imi\u0119 i nazwisko, numer identyfikacyjny, dane o lokalizacji, identyfikator internetowy lub jeden b\u0105d\u017A kilka szczeg\u00F3lnych czynnik\u00F3w okre\u015Blaj\u0105cych fizyczn\u0105, fizjologiczn\u0105, genetyczn\u0105, psychiczn\u0105, ekonomiczn\u0105, kulturow\u0105 lub spo\u0142eczn\u0105 to\u017Csamo\u015B\u0107 osoby fizycznej."@pl . . . . "Personenbezogene Daten"@de . . "\u500B\u4EBA\u8CC7\u8A0A"@zh . "\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0634\u062E\u0635\u064A\u0629 \u0623\u0648 \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u062A\u0639\u0631\u064A\u0641 \u0627\u0644\u0634\u062E\u0635\u064A \u062A\u0634\u064A\u0631 \u0625\u0644\u0649 \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u062A\u064A \u0645\u0646 \u0627\u0644\u0645\u0645\u0643\u0646 \u0623\u0646 \u062A\u0633\u062A\u062E\u062F\u0645 \u0645\u0646 \u0623\u062C\u0644 \u0623\u0646 \u062A\u0639\u0631\u0641 \u0628\u0634\u0643\u0644 \u0645\u062A\u0641\u0631\u062F \u0634\u062E\u0635 \u0645\u0627 \u0623\u0648 \u0645\u0643\u0627\u0646 \u062A\u0648\u0627\u062C\u062F\u0647 \u0623\u0648 \u0627\u0644\u062A\u064A \u0645\u0646 \u0627\u0644\u0645\u0645\u0643\u0646 \u0627\u0633\u062A\u062E\u062F\u0627\u0645\u0647\u0627 \u0628\u0627\u0644\u0625\u0636\u0627\u0641\u0629 \u0625\u0644\u0649 \u0645\u0635\u0627\u062F\u0631 \u0623\u062E\u0631\u0649 \u0644\u062A\u0639\u0631\u064A\u0641 \u0634\u062E\u0635 \u0645\u0627 \u0628\u0639\u064A\u0646\u0647. \u0639\u0644\u0649 \u0627\u0644\u0631\u063A\u0645 \u0645\u0646 \u0642\u062F\u0645 \u0645\u0635\u0637\u0644\u062D \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0634\u062E\u0635\u064A\u0629 \u0628\u062D\u062F \u0630\u0627\u062A\u0647\u060C \u0625\u0644\u0627 \u0623\u0646\u0647 \u0623\u0635\u0628\u062D \u0630\u0648 \u0623\u0647\u0645\u064A\u0629 \u0632\u0627\u0626\u062F\u0629 \u0645\u0639 \u0638\u0647\u0648\u0631 \u062A\u0642\u0646\u064A\u0627\u062A \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0648\u0627\u0644\u0625\u0646\u062A\u0631\u0646\u062A \u062D\u064A\u062B \u0623\u0635\u0628\u062D \u062A\u062C\u0645\u064A\u0639 \u0648\u062A\u0646\u0638\u064A\u0645 \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0634\u062E\u0635\u064A\u0629 \u0623\u0645\u0631\u0627 \u0623\u0633\u0647\u0644 \u0646\u0633\u0628\u064A\u0627. \u0642\u062F \u062A\u0633\u062A\u062E\u062F\u0645 \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0634\u062E\u0635\u064A\u0629 \u0645\u0646 \u0642\u0628\u0644 \u0623\u0648 \u0645\u0646 \u0623\u062C\u0644 \u0627\u0644\u062A\u062E\u0637\u064A\u0637 \u0644\u062C\u0631\u064A\u0645\u0629 \u0642\u062A\u0644 \u0623\u0648 \u0633\u0631\u0642\u0629 \u0623\u0648 \u0627\u062D\u062A\u064A\u0627\u0644 \u0628\u062D\u0642 \u0634\u062E\u0635 \u0645\u0627. \u0643\u0631\u062F \u0639\u0644\u0649 \u0645\u062B\u0644 \u062A\u0644\u0643 \u0627\u0644\u0627\u0633\u062A\u062E\u062F\u0627\u0645\u0627\u062A \u0627\u0644\u062E\u0627\u0637\u0626\u0629 \u0644\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u0634\u062E\u0635\u064A\u0629 \u0641\u0625\u0646 \u0627\u0644\u0639\u062F\u064A\u062F \u0645\u0646 \u0627\u0644\u0634\u0631\u0643\u0627\u062A \u0648\u0645\u0648\u0627\u0642\u0639 \u0627\u0644\u0625\u0646\u062A\u0631\u0646\u062A \u0627\u0644\u062A\u064A \u062A\u062A\u0639\u0627\u0645\u0644 \u0645\u0639 \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0634\u062E\u0635\u064A\u0629 \u0644\u0634\u0631\u064A\u062D\u0629 \u0645\u0646 \u0627\u0644\u0632\u0628\u0627\u0626\u0646 \u064A\u0643\u0648\u0646 \u0644\u062F\u064A\u0647\u0627 \u0633\u064A\u0627\u0633\u0627\u062A \u062E\u0627\u0635\u0629 \u062A\u062A\u0639\u0644\u0642 ."@ar . . . "\uAC1C\uC778 \uC815\uBCF4(\u500B\u4EBA\u60C5\u5831)\uB294 \uAC1C\uC778\uC5D0 \uAD00\uD55C \uC815\uBCF4 \uAC00\uC6B4\uB370 \uC9C1\u318D\uAC04\uC811\uC801\uC73C\uB85C \uAC01 \uAC1C\uC778\uC744 \uC2DD\uBCC4\uD560 \uC218 \uC788\uB294 \uC815\uBCF4\uB97C \uAC00\uB9AC\uD0A8\uB2E4. \uADF8\uB807\uAE30 \uB54C\uBB38\uC5D0 \uC2DD\uBCC4 \uAC00\uB2A5\uC131\uC774 \uC5C6\uB294 \uC815\uBCF4\uB294 \uAC1C\uC778 \uC815\uBCF4\uB85C \uBCF4\uC9C0 \uC54A\uB294\uB2E4. \"\uAC1C\uC778\uC744 \uC2DD\uBCC4\uD560 \uC218 \uC788\uB294 \uAE30\uB85D\uB41C \uC815\uBCF4 \uC911 \uC8FC\uB85C \uCCB4\uACC4\uC801\uC73C\uB85C \uAD00\uB9AC\uB418\uACE0 \uC774\uC6A9\uB418\uB294 \uC815\uBCF4\"\uB97C \uB9D0\uD55C\uB2E4\uB294 \uACAC\uD574\uB3C4 \uC788\uB2E4.\uC815\uBCF4\uBCF4\uD638\uBC95\uC0C1 \uAC1C\uC778\uC774\uB77C \uD568\uC740 \uD2B9\uC815\uB420 \uC218 \uC788\uB294 \uC790\uC5F0\uC778\uC744 \uC758\uBBF8\uD55C\uB2E4. \uB530\uB77C\uC11C \uBC95\uC778\uC774\uB098 \uB2E8\uCCB4\uC5D0 \uB300\uD55C \uC815\uBCF4\uB294 \uAC1C\uC778\uC815\uBCF4\uAC00 \uB420 \uC218 \uC5C6\uC73C\uBA70, \uD574\uB2F9\uC815\uBCF4\uC758 \uC8FC\uCCB4\uAC00 \uD2B9\uC815\uC774 \uAC00\uB2A5\uD558\uC5EC\uC57C \uD55C\uB2E4. \uC989, \uC5B4\uB5A4 \uC815\uBCF4\uAC00 \uC9D1\uB2E8\uC5D0 \uC18D\uD55C \uC0AC\uB78C\uB4E4\uC5D0 \uAD00\uD55C \uC815\uBCF4\uC774\uAE30\uB294 \uD558\uB098 \uD2B9\uC815\uD55C \uAC1C\uC778\uC5D0 \uB300\uD55C \uC815\uBCF4\uB77C\uACE0 \uD560 \uC218 \uC5C6\uB294 \uACBD\uC6B0\uC5D0\uB294 \uAC1C\uC778\uC815\uBCF4\uAC00 \uC544\uB2C8\uB2E4. \uB2E4\uB9CC \uB2E8\uCCB4\uC5D0 \uC18D\uD55C \uC815\uBCF4\uB77C\uACE0 \uD558\uB354\uB77C\uB3C4 \uC18C\uADDC\uBAA8 \uC9D1\uB2E8\uC774\uACE0 \uD2B9\uC815\uAE30\uAC04\uC5D0 \uAC1C\uC778\uC774 \uCC98\uD55C \uD2B9\uC218\uD55C \uC0C1\uD669\uC774 \uC801\uC2DC\uB428\uC73C\uB85C\uC368 \uD574\uB2F9 \uAC1C\uC778\uC774 \uCD94\uC815\uAC00\uB2A5\uD55C \uACBD\uC6B0\uC5D0\uB294 \uAC1C\uC778\uC815\uBCF4\uB77C\uACE0 \uD560 \uAC83\uC774\uB2E4."@ko . . . . "Per dati personali, in diritto, si intende un particolare tipo di dati inerenti talune caratteristiche di un determinato individuo."@it . . . "\u500B\u4EBA\u8CC7\u8A0A\uFF0C\u53C8\u7A31\u500B\u4EBA\u8CC7\u6599\u3001\u500B\u4EBA\u53EF\u8B58\u5225\u8CC7\u8A0A\uFF08\u82F1\u8A9E\uFF1Apersonally identifiable information\uFF0CPII\uFF09\uFF0C\u70BA\u53EF\u4EE5\u7528\u4F86\u8FA8\u8B58\u3001\u806F\u7D61\u3001\u5B9A\u4F4D\u55AE\u4E00\u4EBA\u58EB\uFF0C\u6216\u52A0\u4E0A\u4E00\u4E9B\u8F14\u52A9\u8CC7\u8A0A\u5F8C\u9054\u6210\u524D\u8FF0\u76EE\u7684\u7684\u8CC7\u8A0A\uFF1B\u5E38\u7528\u65BC\u4FE1\u606F\u5B89\u5168\u53CA\u96B1\u79C1\u6B0A\u6CD5\u3002"@zh . . . . . . . . . . . . . . . . "\u041F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0456 \u0434\u0430\u043D\u0456"@uk . . "Informa\u00E7\u00F5es de identifica\u00E7\u00E3o pessoal (Personally Identifiable Information \u2013 PII, em ingl\u00EAs), termo usado em seguran\u00E7a da informa\u00E7\u00E3o, referem-se a informa\u00E7\u00F5es que podem ser usadas para identificar, contactar ou localizar uma \u00FAnica pessoa. Tamb\u00E9m podem ser usadas com outras fontes para identificar um \u00FAnico indiv\u00EDduo. Embora o conceito de PII ser antigo, tornou-se muito mais importante quando a tecnologia da informa\u00E7\u00E3o e a Internet tornaram mais f\u00E1cil para coletar informa\u00E7\u00F5es pessoalmente identific\u00E1veis, levando a um mercado lucrativo para a coleta e revenda destas informa\u00E7\u00F5es."@pt . . . "Personal data"@en . . . . . "Per dati personali, in diritto, si intende un particolare tipo di dati inerenti talune caratteristiche di un determinato individuo."@it . . . . . "Data pribadi"@in . "Osobn\u00ED \u00FAdaje, zn\u00E1m\u00E9 tak\u00E9 jako osobn\u00ED informace nebo \u00FAdaje umo\u017E\u0148uj\u00EDc\u00ED zji\u0161t\u011Bn\u00ED toto\u017Enosti, jsou jak\u00E9koli informace t\u00FDkaj\u00EDc\u00ED se identifikovateln\u00E9 osoby (subjektu \u00FAdaj\u016F). V USA se b\u011B\u017En\u011B pou\u017E\u00EDv\u00E1 zkratka PII, kter\u00E1 poch\u00E1z\u00ED z americk\u00E9ho ekvivalentu Personally Identifiable Information (n\u011Bkdy t\u00E9\u017E personal nebo identifying). Identifikovatelnou osobou se rozum\u00ED fyzick\u00E1 osoba, kterou lze p\u0159\u00EDmo \u010Di nep\u0159\u00EDmo ztoto\u017Enit, zejm\u00E9na odkazem na ur\u010Dit\u00FD identifik\u00E1tor (jm\u00E9no, vlastnost, identifik\u00E1tor u\u017Eivatele) nebo na jeden \u010Di v\u00EDce zvl\u00E1\u0161tn\u00EDch prvk\u016F fyzick\u00E9, fyziologick\u00E9, genetick\u00E9, psychick\u00E9, ekonomick\u00E9, kulturn\u00ED nebo spole\u010Densk\u00E9 identity t\u00E9to fyzick\u00E9 osoby."@cs . "Osobn\u00ED \u00FAdaje, zn\u00E1m\u00E9 tak\u00E9 jako osobn\u00ED informace nebo \u00FAdaje umo\u017E\u0148uj\u00EDc\u00ED zji\u0161t\u011Bn\u00ED toto\u017Enosti, jsou jak\u00E9koli informace t\u00FDkaj\u00EDc\u00ED se identifikovateln\u00E9 osoby (subjektu \u00FAdaj\u016F). V USA se b\u011B\u017En\u011B pou\u017E\u00EDv\u00E1 zkratka PII, kter\u00E1 poch\u00E1z\u00ED z americk\u00E9ho ekvivalentu Personally Identifiable Information (n\u011Bkdy t\u00E9\u017E personal nebo identifying). Identifikovatelnou osobou se rozum\u00ED fyzick\u00E1 osoba, kterou lze p\u0159\u00EDmo \u010Di nep\u0159\u00EDmo ztoto\u017Enit, zejm\u00E9na odkazem na ur\u010Dit\u00FD identifik\u00E1tor (jm\u00E9no, vlastnost, identifik\u00E1tor u\u017Eivatele) nebo na jeden \u010Di v\u00EDce zvl\u00E1\u0161tn\u00EDch prvk\u016F fyzick\u00E9, fyziologick\u00E9, genetick\u00E9, psychick\u00E9, ekonomick\u00E9, kulturn\u00ED nebo spole\u010Densk\u00E9 identity t\u00E9to fyzick\u00E9 osoby. Ztoto\u017En\u011Bn\u00ED osoby podle jedine\u010Dn\u00E9ho souboru osobn\u00EDch \u00FAdaj\u016F se n\u011Bkdy nespr\u00E1vn\u011B zam\u011B\u0148uje za autentizaci, co\u017E je ov\u011B\u0159en\u00ED proklamovan\u00E9 identity subjektu v informa\u010Dn\u00EDm syst\u00E9mu. Typick\u00FDm osobn\u00EDm \u00FAdajem je nap\u0159. jm\u00E9no a p\u0159\u00EDjmen\u00ED, adresa, telefonn\u00ED \u010D\u00EDslo, e-mailov\u00E1 adresa, pohlav\u00ED, v\u011Bk a datum narozen\u00ED, osobn\u00ED stav, fotografick\u00FD z\u00E1znam. Osobn\u00EDm \u00FAdajem v\u0161ak m\u016F\u017Ee b\u00FDt nap\u0159. i zp\u016Fsob vystupov\u00E1n\u00ED advok\u00E1ta v soudn\u00EDm \u0159\u00EDzen\u00ED. Nakl\u00E1d\u00E1n\u00ED s osobn\u00EDmi \u00FAdaji m\u016F\u017Ee b\u00FDt vzhledem k omezov\u00E1no, p\u0159i\u010Dem\u017E v Evropsk\u00E9 unii je ochrana osobn\u00EDch \u00FAdaj\u016F upravena evropsk\u00FDm na\u0159\u00EDzen\u00EDm GDPR (anglick\u00E1 zkratka General Data Protection Regulation, Obecn\u00E9 na\u0159\u00EDzen\u00ED o ochran\u011B osobn\u00EDch \u00FAdaj\u016F)."@cs . "\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0634\u062E\u0635\u064A\u0629 \u0623\u0648 \u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u062A\u0639\u0631\u064A\u0641 \u0627\u0644\u0634\u062E\u0635\u064A \u062A\u0634\u064A\u0631 \u0625\u0644\u0649 \u0627\u0644\u0645\u0639\u0644\u0648\u0645\u0627\u062A \u0627\u0644\u062A\u064A \u0645\u0646 \u0627\u0644\u0645\u0645\u0643\u0646 \u0623\u0646 \u062A\u0633\u062A\u062E\u062F\u0645 \u0645\u0646 \u0623\u062C\u0644 \u0623\u0646 \u062A\u0639\u0631\u0641 \u0628\u0634\u0643\u0644 \u0645\u062A\u0641\u0631\u062F \u0634\u062E\u0635 \u0645\u0627 \u0623\u0648 \u0645\u0643\u0627\u0646 \u062A\u0648\u0627\u062C\u062F\u0647 \u0623\u0648 \u0627\u0644\u062A\u064A \u0645\u0646 \u0627\u0644\u0645\u0645\u0643\u0646 \u0627\u0633\u062A\u062E\u062F\u0627\u0645\u0647\u0627 \u0628\u0627\u0644\u0625\u0636\u0627\u0641\u0629 \u0625\u0644\u0649 \u0645\u0635\u0627\u062F\u0631 \u0623\u062E\u0631\u0649 \u0644\u062A\u0639\u0631\u064A\u0641 \u0634\u062E\u0635 \u0645\u0627 \u0628\u0639\u064A\u0646\u0647."@ar . . "Informaci\u00F3n personal"@es . "\u041F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0456 \u0434\u0430\u043D\u0456 (\u0430\u043D\u0433\u043B. Personal data), \u0442\u0430\u043A\u043E\u0436 \u043E\u0441\u043E\u0431\u043E\u0432\u0456 \u0434\u0430\u043D\u0456 \u2014 \u0432\u0456\u0434\u043E\u043C\u043E\u0441\u0442\u0456 \u0447\u0438 \u0441\u0443\u043A\u0443\u043F\u043D\u0456\u0441\u0442\u044C \u0432\u0456\u0434\u043E\u043C\u043E\u0441\u0442\u0435\u0439 \u043F\u0440\u043E \u0444\u0456\u0437\u0438\u0447\u043D\u0443 \u043E\u0441\u043E\u0431\u0443, \u044F\u043A\u0430 \u0456\u0434\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u043E\u0432\u0430\u043D\u0430 \u0430\u0431\u043E \u043C\u043E\u0436\u0435 \u0431\u0443\u0442\u0438 \u043A\u043E\u043D\u043A\u0440\u0435\u0442\u043D\u043E \u0456\u0434\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u043E\u0432\u0430\u043D\u0430. \u0412 \u0423\u043A\u0440\u0430\u0457\u043D\u0456 \u0454 \u0447\u0438\u043D\u043D\u0438\u043C \u0417\u0430\u043A\u043E\u043D \u00AB\u041F\u0440\u043E \u0437\u0430\u0445\u0438\u0441\u0442 \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0438\u0445 \u0434\u0430\u043D\u0438\u0445\u00BB, \u044F\u043A\u0438\u0439 \u0431\u0443\u0432 \u043F\u0440\u0438\u0439\u043D\u044F\u0442\u0438\u0439 \u0434\u043B\u044F \u043F\u0440\u0438\u0432\u0435\u0434\u0435\u043D\u043D\u044F \u043D\u0430\u0446\u0456\u043E\u043D\u0430\u043B\u044C\u043D\u043E\u0433\u043E \u0437\u0430\u043A\u043E\u043D\u043E\u0434\u0430\u0432\u0441\u0442\u0432\u0430 \u0443 \u0432\u0456\u0434\u043F\u043E\u0432\u0456\u0434\u043D\u0456\u0441\u0442\u044C \u0437 \u043C\u0456\u0436\u043D\u0430\u0440\u043E\u0434\u043D\u0438\u043C\u0438 \u0432\u0438\u043C\u043E\u0433\u0430\u043C\u0438. \u041C\u0456\u0436\u043D\u0430\u0440\u043E\u0434\u043D\u0438\u043C \u0430\u043A\u0442\u043E\u043C, \u044F\u043A\u0438\u0439 \u0440\u0435\u0433\u0443\u043B\u044E\u0454 \u0432\u0438\u043A\u043E\u0440\u0438\u0441\u0442\u0430\u043D\u043D\u044F \u0456 \u0437\u0430\u0445\u0438\u0441\u0442 \u043E\u0441\u043E\u0431\u043E\u0432\u0438\u0445 \u0434\u0430\u043D\u0438\u0445 \u0454 \u041A\u043E\u043D\u0432\u0435\u043D\u0446\u0456\u044F \u0420\u0430\u0434\u0438 \u0404\u0432\u0440\u043E\u043F\u0438 \u00AB\u041F\u0440\u043E \u0437\u0430\u0445\u0438\u0441\u0442 \u0444\u0456\u0437\u0438\u0447\u043D\u0438\u0445 \u043E\u0441\u0456\u0431 \u043F\u0440\u0438 \u0430\u0432\u0442\u043E\u043C\u0430\u0442\u0438\u0437\u043E\u0432\u0430\u043D\u0456\u0439 \u043E\u0431\u0440\u043E\u0431\u0446\u0456 \u043F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u0438\u0445 \u0434\u0430\u043D\u0438\u0445\u00BB \u0432\u0456\u0434 28 \u0441\u0456\u0447\u043D\u044F 1981 \u0440\u043E\u043A\u0443."@uk . . . . "En personuppgift \u00E4r en uppgift som kan knytas till en enskild fysisk person. Personuppgifter innefattar alla uppgifter som avser en enskild person. Det inkluderar s\u00E5v\u00E4l uppgifter om personens egenskaper (till exempel \u00E5lder, k\u00F6n eller kroppsl\u00E4ngd) som uppgifter som personen sj\u00E4lv eller n\u00E5gon annan producerat och som kan knytas till personen i fr\u00E5ga (till exempel resultatet p\u00E5 ett prov i skolan eller l\u00F6neuppgifter)."@sv . . . . "\u041F\u0435\u0440\u0441\u043E\u043D\u0430\u043B\u044C\u043D\u044B\u0435 \u0434\u0430\u043D\u043D\u044B\u0435"@ru . . . . . . "Informa\u00E7\u00E3o pessoalmente identific\u00E1vel"@pt . . . . . . . "Personal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person. The abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European and other data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime."@en . . . . "\u500B\u4EBA\u60C5\u5831\uFF08\u3053\u3058\u3093\u3058\u3087\u3046\u307B\u3046\uFF09\u3068\u306F\u3001\u4EFB\u610F\u306E\u4E00\u4EBA\u306E\u500B\u4EBA\u306B\u95A2\u3059\u308B\u60C5\u5831\u3067\u3042\u308A\u3001\u304B\u3064\u305D\u306E\u60C5\u5831\u306B\u542B\u307E\u308C\u308B\u8A18\u8FF0\u7B49\u306B\u3088\u3063\u3066\u7279\u5B9A\u306E\u500B\u4EBA\u3092\u8B58\u5225\u3067\u304D\u308B\u3082\u306E\u3092\u6307\u3059\u3002\u82F1\u8A9E\u3067\u306F personally identifiable information (PII) \u3082\u3057\u304F\u306F sensitive personal information (SPI), \u3088\u308A\u4E00\u822C\u306B\u306F personal data \u3068\u547C\u3070\u308C\u308B\u3002"@ja . . . . . "Informaci\u00F3n personal, informaci\u00F3n personalmente identificable o informaci\u00F3n personal de identificaci\u00F3n\u200B\u200B\u200B (en ingl\u00E9s, Personally Identifiable Information, abreviado PII), es un concepto utilizado en seguridad de la informaci\u00F3n. Se refiere a la informaci\u00F3n que puede usarse para identificar, contactar o localizar a una persona en concreto, o puede usarse, junto a otras fuentes de informaci\u00F3n para hacerlo. Las definiciones legales, especialmente en el contexto del derecho al honor y la intimidad o privacidad, var\u00EDan en cada pa\u00EDs."@es . "Personenbezogene Daten ist ein Begriff aus dem Datenschutzrecht. Er umfasst alle Informationen, die sich auf eine identifizierte oder identifizierbare Person beziehen und einem speziellen gesetzlichen Schutz unterliegen, soweit sie insbesondere mit Hilfe automatisierter Verfahren erhoben, erfasst oder gespeichert werden und gegen Verlust, Ver\u00E4nderung und unbefugte Offenlegung ausdr\u00FCcklich gesch\u00FCtzt sind. Der Begriff ist seit dem 25. Mai 2018 in Art. 4 Nr. 1 der europ\u00E4ischen Datenschutz-Grundverordnung legaldefiniert. Die Datenschutzgesetze der deutschsprachigen Staaten definieren den Begriff jedoch unterschiedlich. In Deutschland fallen nur die Daten einer nat\u00FCrlichen Person unter die gesetzliche Definition, w\u00E4hrend beispielsweise in \u00D6sterreich, der Schweiz, in Luxemburg und D\u00E4nemark auch die Daten juristischer Personen in den Schutzbereich der entsprechenden Gesetze einbezogen sind. Personalien bezeichnen dagegen unabh\u00E4ngig von technischen Verarbeitungs- und Verkn\u00FCpfungsm\u00F6glichkeiten bestimmte Informationen zu einer nat\u00FCrlichen Person, die ihre Identifizierung erm\u00F6glichen und Verwechslungen mit anderen Personen ausschlie\u00DFen."@de . . "\uAC1C\uC778\uC815\uBCF4"@ko . . .