@article{oai:niigata-u.repo.nii.ac.jp:02000239, author = {金, 永 and Kim, Young}, journal = {現代社会文化研究, THE JOURNAL OF THE STUDY OF MODERN SOCIETY AND CULTURE}, month = {Feb}, note = {To ease the restriction on the use of personal information, in January 2020, the Korean National Assembly passed the so-called Data 3 Act, the proposed amendments to the three laws related to personal information protection including Personal Information Protection Act (PIPA) 2011, which came into effect in August 2020. The Amendments newly includes such as the establishment of independent supervisory authority, improvement on the overlapping regulations and development of the data economy. It is also judged to be an amendment to prepare for the EU GDPR adequacy evaluation. However, the concept of "Pseudonymisation" newly emerged in the Amendments seems to be causing a lot of confusion in both the public and private sectors. Therefore, this paper analyses the contents and meaning of each of the three amendments on the ease of the personal information regulations. The Amendments was reviewed considering the opinions of three experts in the Korean PIP Act. As a result, future tasks are summarized as the balance of personal information protection and utilization, the establishment of an information self-determination guarantee system on personal information protection issues, and the provision of reasonable and continuous guidelines.}, pages = {19--34}, title = {韓国における2020年データ三法をめぐる評価と課題 : 改正内容をめぐる学説と論点}, volume = {74}, year = {2022} }