Tsakalakis, NikoStalla-Bourdillon, SophieO'hara, KieronHühnlein, DetlefRoßnagel, HeikoSchunck, Christian H.Talamo, Maurizio2017-06-202017-06-202016978-3-88579-658-9Pseudonymisation is gaining traction among modern electronic identification systems as a privacy enhancing technique that can significantly reduce risks of personal data misuse. The recently agreed General Data Protection Regulation (the GDPR) encourages the use of pseudonymisation to comply with its requirement of privacy-by-design. Art. 5 of the European Regulation on electronic identification and trust services (eIDAS) on data processing and protection simply allows the use of pseudonyms in electronic transactions although the facilitation of the implementation of the principle of privacy by design is clearly among the aims listed by Art. 12 of eIDAS. This paper examines the concept of pseudonymisation under eIDAS and the GDPR and suggests that the two Regulations employ two very different, if not incompatible, notions of pseudonymisation. It concludes that a common terminalogy and approach would be preferable in order to ensure consistency and legal certainty.enWhat's in a name: the conflicting views of pseudonymisation under eidas and the general data protection regulationText/Conference Paper1617-5468