Skip to content

Instantly share code, notes, and snippets.

@relyt0925
Created August 18, 2024 01:24
Show Gist options
  • Save relyt0925/1fd2ca8c1c9fc21c2108129fb6048d82 to your computer and use it in GitHub Desktop.
Save relyt0925/1fd2ca8c1c9fc21c2108129fb6048d82 to your computer and use it in GitHub Desktop.
mmlubench_knowledge_compliance_personally-identifiable-information.jsonl
[root@tyler-a100 generated]# cat /var/mnt/inststg1/instructlab/generated//node_datasets_2024-08-17T15_42_00/mmlubench_knowledge_compliance_personally-identifiable-information.jsonl
{"icl_document":"hii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the broader definition of personal data under the GDPR compared to the US definition?\n\nA) Personal data under GDPR only includes information that can be used to distinctly identify a person.\nB) Personal data under GDPR is any information related to an identifiable person, which can include an IP address.\nC) Personal data under GDPR is more limited, only including financial and employment information.\nD) Personal data under GDPR has the same definition as in the US.","mmlubench_answer":"B) Personal data under GDPR is any information related to an identifiable person, which can include an IP address.","dataset_type":"mcq_qa","answer":1,"choices":["Personal data under GDPR only includes information that can be used to distinctly identify a person.","Personal data under GDPR is any information related to an identifiable person, which can include an IP address.","Personal data under GDPR is more limited, only including financial and employment information.","Personal data under GDPR has the same definition as in the US."],"question":"What is the broader definition of personal data under the GDPR compared to the US definition?"}
{"icl_document":"hii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the main reason why the term \"PII\" is typically deprecated internationally?\n\nA) The term is too broad and vague.\nB) The term is only applicable in the US.\nC) The term can be interpreted in different ways in different jurisdictions.\nD) The term is too specific and limited to certain types of information.","mmlubench_answer":"C) The term can be interpreted in different ways in different jurisdictions.","dataset_type":"mcq_qa","answer":2,"choices":["The term is too broad and vague.","The term is only applicable in the US.","The term can be interpreted in different ways in different jurisdictions.","The term is too specific and limited to certain types of information."],"question":"What is the main reason why the term \"PII\" is typically deprecated internationally?"}
{"icl_document":"hii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What are some of the threats that have led to the regulation of PII?\n\nA) The Internet and information technology have made it difficult to collect PII.\nB) There is no profitable market in collecting and reselling PII.\nC) Criminals can exploit PII for identity theft, stalking, and planning criminal acts.\nD) Website privacy policies do not address the gathering of PII.","mmlubench_answer":"C) Criminals can exploit PII for identity theft, stalking, and planning criminal acts.","dataset_type":"mcq_qa","answer":2,"choices":["The Internet and information technology have made it difficult to collect PII.","There is no profitable market in collecting and reselling PII.","Criminals can exploit PII for identity theft, stalking, and planning criminal acts.","Website privacy policies do not address the gathering of PII."],"question":"What are some of the threats that have led to the regulation of PII?"}
{"icl_document":"hiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the broader definition of personal data according to the GDPR?\n\nA) Personal data is any information about an individual that can be used to distinguish or trace their identity.\nB) Personal data is any information about an individual that is linked or linkable to them.\nC) Personal data is any information which is related to an identified or identifiable natural person.\nD) Personal data is any information about an individual that is associated uniquely with them.","mmlubench_answer":"C) Personal data is any information which is related to an identified or identifiable natural person.","dataset_type":"mcq_qa","answer":2,"choices":["Personal data is any information about an individual that can be used to distinguish or trace their identity.","Personal data is any information about an individual that is linked or linkable to them.","Personal data is any information which is related to an identified or identifiable natural person.","Personal data is any information about an individual that is associated uniquely with them."],"question":"What is the broader definition of personal data according to the GDPR?"}
{"icl_document":"hiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the primary difference between the US and EU's approach to defining PII?\n\nA) The US approach is principles-based, while the EU approach is prescriptive.\nB) The US approach is prescriptive, while the EU approach is principles-based.\nC) The US and EU have the same approach to defining PII.\nD) The US approach is based on the term \"personally identifiable information\" while the EU approach is based on the term \"personal data\".","mmlubench_answer":"B) The US approach is prescriptive, while the EU approach is principles-based.","dataset_type":"mcq_qa","answer":1,"choices":["The US approach is principles-based, while the EU approach is prescriptive.","The US approach is prescriptive, while the EU approach is principles-based.","The US and EU have the same approach to defining PII.","The US approach is based on the term \"personally identifiable information\" while the EU approach is based on the term \"personal data\"."],"question":"What is the primary difference between the US and EU's approach to defining PII?"}
{"icl_document":"hiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is an example of linked PII according to the National Institute of Standards and Technology Special Publication 800-122?\n\nA) A user's name\nB) A user's IP address\nC) A user's date of birth\nD) A user's financial information","mmlubench_answer":"B) A user's IP address","dataset_type":"mcq_qa","answer":1,"choices":["A user's name","A user's IP address","A user's date of birth","A user's financial information"],"question":"What is an example of linked PII according to the National Institute of Standards and Technology Special Publication 800-122?"}
{"icl_document":"hiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is one of the reasons for the increasing importance of PII protection?\n\nA) The rise of information technology and the Internet\nB) The decrease in the value of personal information\nC) The decrease in the availability of personal information\nD) The decrease in the market for collecting and reselling PII","mmlubench_answer":"A) The rise of information technology and the Internet","dataset_type":"mcq_qa","answer":0,"choices":["The rise of information technology and the Internet","The decrease in the value of personal information","The decrease in the availability of personal information","The decrease in the market for collecting and reselling PII"],"question":"What is one of the reasons for the increasing importance of PII protection?"}
{"icl_document":"hiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is one of the measures taken to limit the distribution and accessibility of PII?\n\nA) The enactment of legislation such as the GDPR\nB) The increase in the value of personal information\nC) The increase in the availability of personal information\nD) The increase in the market for collecting and reselling PII","mmlubench_answer":"A) The enactment of legislation such as the GDPR","dataset_type":"mcq_qa","answer":0,"choices":["The enactment of legislation such as the GDPR","The increase in the value of personal information","The increase in the availability of personal information","The increase in the market for collecting and reselling PII"],"question":"What is one of the measures taken to limit the distribution and accessibility of PII?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is an alternative term for Personal Data in the European Union and United Kingdom?\n\nA) Personal Identification\nB) Personal Information\nC) Personally Identifiable Information\nD) Personal Identifiable Data","mmlubench_answer":"D) Personal Identifiable Data","dataset_type":"mcq_qa","answer":3,"choices":["Personal Identification","Personal Information","Personally Identifiable Information","Personal Identifiable Data"],"question":"What is an alternative term for Personal Data in the European Union and United Kingdom?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which of the following is considered Personal Data under the GDPR?\n\nA) An individual's name\nB) An IP address\nC) A postal address\nD) All of the above","mmlubench_answer":"D) All of the above","dataset_type":"mcq_qa","answer":3,"choices":["An individual's name","An IP address","A postal address","All of the above"],"question":"Which of the following is considered Personal Data under the GDPR?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the primary purpose of legislation like the GDPR?\n\nA) To regulate the gathering of Personal Data\nB) To prevent the exploitation of Personal Data\nC) To limit the distribution and accessibility of Personal Data\nD) All of the above","mmlubench_answer":"D) All of the above","dataset_type":"mcq_qa","answer":3,"choices":["To regulate the gathering of Personal Data","To prevent the exploitation of Personal Data","To limit the distribution and accessibility of Personal Data","All of the above"],"question":"What is the primary purpose of legislation like the GDPR?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does HIPAA specifically define, that the GDPR does not?\n\nA) Personal Data\nB) Personally Identifiable Information\nC) Personal Identifiable Data\nD) Personal Identification","mmlubench_answer":"B) Personally Identifiable Information","dataset_type":"mcq_qa","answer":1,"choices":["Personal Data","Personally Identifiable Information","Personal Identifiable Data","Personal Identification"],"question":"What does HIPAA specifically define, that the GDPR does not?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the main difference between HIPAA and GDPR in regards to Personal Data?\n\nA) HIPAA is prescriptive, GDPR is principles-based\nB) HIPAA is broader, GDPR is narrower\nC) HIPAA includes more data types, GDPR includes less data types\nD) HIPAA is only applicable in the US, GDPR is only applicable in the EU","mmlubench_answer":"A) HIPAA is prescriptive, GDPR is principles-based","dataset_type":"mcq_qa","answer":0,"choices":["HIPAA is prescriptive, GDPR is principles-based","HIPAA is broader, GDPR is narrower","HIPAA includes more data types, GDPR includes less data types","HIPAA is only applicable in the US, GDPR is only applicable in the EU"],"question":"What is the main difference between HIPAA and GDPR in regards to Personal Data?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the impact of technology and the internet on Personal Data?\n\nA) It has made it easier to collect Personal Data\nB) It has created a profitable market for Personal Data\nC) It has led to threats of identity theft and criminal activities\nD) All of the above","mmlubench_answer":"D) All of the above","dataset_type":"mcq_qa","answer":3,"choices":["It has made it easier to collect Personal Data","It has created a profitable market for Personal Data","It has led to threats of identity theft and criminal activities","All of the above"],"question":"What is the impact of technology and the internet on Personal Data?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is one of the common variants of the phrase that PII abbreviates, as mentioned in the document?\n\nA) Personal data and identifiable\nB) Personal and identifiable information\nC) Personally identifiable data\nD) Personally identifiable and identifying data","mmlubench_answer":"B) Personal and identifiable information","dataset_type":"mcq_qa","answer":1,"choices":["Personal data and identifiable","Personal and identifiable information","Personally identifiable data","Personally identifiable and identifying data"],"question":"What is one of the common variants of the phrase that PII abbreviates, as mentioned in the document?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which information, according to NIST SP 800-122, can be used to distinguish or trace an individual's identity?\n\nA) Eye color\nB) Job title\nC) Biometric records\nD) First name","mmlubench_answer":"C) Biometric records","dataset_type":"mcq_qa","answer":2,"choices":["Eye color","Job title","Biometric records","First name"],"question":"Which information, according to NIST SP 800-122, can be used to distinguish or trace an individual's identity?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"How does the GDPR define personal data?\n\nA) Any information linked to an individual\nB) Any information which can identify an individual\nC) Any information which is related to an identified or identifiable natural person\nD) Any information that can be used to distinguish or trace an individual's identity","mmlubench_answer":"C) Any information which is related to an identified or identifiable natural person","dataset_type":"mcq_qa","answer":2,"choices":["Any information linked to an individual","Any information which can identify an individual","Any information which is related to an identified or identifiable natural person","Any information that can be used to distinguish or trace an individual's identity"],"question":"How does the GDPR define personal data?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Why has the concept of PII become more prevalent?\n\nA) Due to the increasing difficulty in collecting PII\nB) Due to the decrease in the market value of PII\nC) Due to the ease of collecting PII with information technology and the Internet\nD) Due to the decreasing concerns about protecting personal information","mmlubench_answer":"C) Due to the ease of collecting PII with information technology and the Internet","dataset_type":"mcq_qa","answer":2,"choices":["Due to the increasing difficulty in collecting PII","Due to the decrease in the market value of PII","Due to the ease of collecting PII with information technology and the Internet","Due to the decreasing concerns about protecting personal information"],"question":"Why has the concept of PII become more prevalent?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Why might information that does not count as PII under HIPAA be personal data for the purposes of GDPR?\n\nA) The GDPR has more strict requirements than HIPAA\nB) The GDPR has a broader definition of personal data\nC) HIPAA items are not recognized by GDPR\nD) The GDPR includes more specific items in its definition of personal data","mmlubench_answer":"B) The GDPR has a broader definition of personal data","dataset_type":"mcq_qa","answer":1,"choices":["The GDPR has more strict requirements than HIPAA","The GDPR has a broader definition of personal data","HIPAA items are not recognized by GDPR","The GDPR includes more specific items in its definition of personal data"],"question":"Why might information that does not count as PII under HIPAA be personal data for the purposes of GDPR?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"Which of the following is a variant of the phrase personal identifiable information (PII) under European Union and United Kingdom data protection regimes?\n\nA) Personal information\nB) Personal data\nC) Personally identifiable data\nD) Identifiable personal information","mmlubench_answer":"B) Personal data","dataset_type":"mcq_qa","answer":1,"choices":["Personal information","Personal data","Personally identifiable data","Identifiable personal information"],"question":"Which of the following is a variant of the phrase personal identifiable information (PII) under European Union and United Kingdom data protection regimes?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is an example of linked personally identifiable information (PII) according to National Institute of Standards and Technology Special Publication 800-122?\n\nA) User's name\nB) User's email address\nC) User's IP address\nD) User's phone number","mmlubench_answer":"C) User's IP address","dataset_type":"mcq_qa","answer":2,"choices":["User's name","User's email address","User's IP address","User's phone number"],"question":"What is an example of linked personally identifiable information (PII) according to National Institute of Standards and Technology Special Publication 800-122?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"Which of the following statements correctly interprets the concept of PII under the GDPR?\n\nA) PII should only be considered information that is uniquely associated with a person.\nB) PII is any information related to an identifiable or identifiable natural person.\nC) PII is information that can be distinguished or traced to an individual's identity.\nD) PII should be strictly defined in a prescriptive manner.","mmlubench_answer":"B) PII is any information related to an identifiable or identifiable natural person.","dataset_type":"mcq_qa","answer":1,"choices":["PII should only be considered information that is uniquely associated with a person.","PII is any information related to an identifiable or identifiable natural person.","PII is information that can be distinguished or traced to an individual's identity.","PII should be strictly defined in a prescriptive manner."],"question":"Which of the following statements correctly interprets the concept of PII under the GDPR?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal Data\n\n## Overview\n\nPersonal data, also known as personal information or personally identifiable information (PII), is any information related to an identifiable person.\n\nThe abbreviation PII is widely accepted in the United States, but the phrase it abbreviates has four common variants based on personal or personally, and identifiable or identifying. Not all are equivalent, and for legal purposes the effective definitions vary depending on the jurisdiction and the purposes for which the term is being used. Under European Union and United Kingdom data protection regimes, which centre primarily on the General Data Protection Regulation (GDPR), the term \"personal data\" is significantly broader, and determines the scope of the regulatory regime.\n\nNational Institute of Standards and Technology Special Publication 800-122 defines personally identifiable information as \"any information about an individual maintained by an agency, including (1) any information that can be used to distinguish or trace an individual's identity, such as name, social security number, date and place of birth, mother's maiden name, or biometric records; and (2) any other information that is linked or linkable to an individual, such as medical, educational, financial, and employment information.\" For instance, a user's IP address is not classed as PII on its own, but is classified as a linked PII.\n\nPersonal data is defined under the GDPR as \"any information which [is] related to an identified or identifiable natural person\". The IP address of an Internet subscriber may be classed as personal data.\n\nThe concept of PII has become prevalent as information technology and the Internet have made it easier to collect PII leading to a profitable market in collecting and reselling PII. PII can also be exploited by criminals to stalk or steal the identity of a person, or to aid in the planning of criminal acts. As a response to these threats, many website privacy policies specifically address the gathering of PII, and lawmakers such as the European Parliament have enacted a series of legislation such as the GDPR to limit the distribution and accessibility of PII.\n\nImportant confusion arises around whether PII means information which is identifiable (that is, can be associated with a person) or identifying (that is, associated uniquely with a person, such that the PII identifies them). In prescriptive data privacy regimes such as the US federal Health Insurance Portability and Accountability Act (HIPAA), PII items have been specifically defined. In broader data protection regimes such as the GDPR, personal data is defined in a non-prescriptive principles-based way. Information that might not count as PII under HIPAA can be personal data for the purposes of GDPR. For this reason, \"PII\" is typically deprecated internationally.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is one of the reasons for the increasing importance of the concept of PII?\n\nA) The rise of the sharing economy\nB) The development of e-commerce\nC) The ease of PII collection through IT and the Internet\nD) The decline of physical retail","mmlubench_answer":"C) The ease of PII collection through IT and the Internet","dataset_type":"mcq_qa","answer":2,"choices":["The rise of the sharing economy","The development of e-commerce","The ease of PII collection through IT and the Internet","The decline of physical retail"],"question":"What is one of the reasons for the increasing importance of the concept of PII?"}
{"icl_document":"hii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"How does the U.S. government define personally identifiable information (PII) according to the OMB memorandum?\n\nA) Any information that can be used to identify an individual, including their name, social security number, or biometric records, alone or when combined with other linked or linkable information.\nB) Only information that includes a social security number.\nC) Any information related to a person's financial accounts.\nD) Information that is publicly available and made available by federal, state, or local government records.","mmlubench_answer":"A) Any information that can be used to identify an individual, including their name, social security number, or biometric records, alone or when combined with other linked or linkable information.","dataset_type":"mcq_qa","answer":0,"choices":["Any information that can be used to identify an individual, including their name, social security number, or biometric records, alone or when combined with other linked or linkable information.","Only information that includes a social security number.","Any information related to a person's financial accounts.","Information that is publicly available and made available by federal, state, or local government records."],"question":"How does the U.S. government define personally identifiable information (PII) according to the OMB memorandum?"}
{"icl_document":"hii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"According to the EU, what makes information personal data?\n\nA) The value of the information itself.\nB) The connection of the information to a person.\nC) The encryption status of the information.\nD) The inclusion of a person's address.","mmlubench_answer":"B) The connection of the information to a person.","dataset_type":"mcq_qa","answer":1,"choices":["The value of the information itself.","The connection of the information to a person.","The encryption status of the information.","The inclusion of a person's address."],"question":"According to the EU, what makes information personal data?"}
{"icl_document":"hii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which of the following is an example of PII found in a log message according to the document?\n\nA) \"Data processed\"\nB) \"John Doe\" and \"1000 north ave Atlanta, GA 30309\"\nC) Social security number\nD) Publicly available information","mmlubench_answer":"B) \"John Doe\" and \"1000 north ave Atlanta, GA 30309\"","dataset_type":"mcq_qa","answer":1,"choices":["\"Data processed\"","\"John Doe\" and \"1000 north ave Atlanta, GA 30309\"","Social security number","Publicly available information"],"question":"Which of the following is an example of PII found in a log message according to the document?"}
{"icl_document":"hiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"According to the US government, what can be used to distinguish or trace an individual's identity and is considered as PII?\n\nA) Only biometric records\nB) Name, social security number, biometric records, etc.\nC) Date and place of birth\nD) Mother's maiden name","mmlubench_answer":"B) Name, social security number, biometric records, etc.","dataset_type":"mcq_qa","answer":1,"choices":["Only biometric records","Name, social security number, biometric records, etc.","Date and place of birth","Mother's maiden name"],"question":"According to the US government, what can be used to distinguish or trace an individual's identity and is considered as PII?"}
{"icl_document":"hiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the EU's view on personal data identification?\n\nA) The data subject can be identified through additional processing of other attributes\nB) Personal data should be encrypted\nC) Personal data should be publicly available\nD) Personal data is not related to an identifiable natural person","mmlubench_answer":"A) The data subject can be identified through additional processing of other attributes","dataset_type":"mcq_qa","answer":0,"choices":["The data subject can be identified through additional processing of other attributes","Personal data should be encrypted","Personal data should be publicly available","Personal data is not related to an identifiable natural person"],"question":"What is the EU's view on personal data identification?"}
{"icl_document":"hiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which of the following is an example of PII in the given log message?\n\nA) msg: \"Data processed\"\nB) \"John Doe\"\nC) \"1000 north ave Atlanta, GA 30309\"\nD) Both B and C","mmlubench_answer":"D) Both B and C","dataset_type":"mcq_qa","answer":3,"choices":["msg: \"Data processed\"","\"John Doe\"","\"1000 north ave Atlanta, GA 30309\"","Both B and C"],"question":"Which of the following is an example of PII in the given log message?"}
{"icl_document":"hiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which of the following is not considered personal information according to the California data breach notification law, SB1386?\n\nA) An individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: Social security number.\nB) Driver's license number or California Identification Card number.\nC) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account.\nD) First name, last name, and date of birth.","mmlubench_answer":"D) First name, last name, and date of birth.","dataset_type":"mcq_qa","answer":3,"choices":["An individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: Social security number.","Driver's license number or California Identification Card number.","Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account.","First name, last name, and date of birth."],"question":"Which of the following is not considered personal information according to the California data breach notification law, SB1386?"}
{"icl_document":"hiiiiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"According to the U.S. government, what does PII (Personally Identifiable Information) include?\n\nA) Only an individual's name\nB) Any information that can be used to identify an individual, directly or indirectly\nC) Only numerical identifiers, such as social security numbers\nD) Information that is encrypted and unavailable to the general public","mmlubench_answer":"B) Any information that can be used to identify an individual, directly or indirectly","dataset_type":"mcq_qa","answer":1,"choices":["Only an individual's name","Any information that can be used to identify an individual, directly or indirectly","Only numerical identifiers, such as social security numbers","Information that is encrypted and unavailable to the general public"],"question":"According to the U.S. government, what does PII (Personally Identifiable Information) include?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"How does the U.S. government define \"personally identifiable information\" (PII) according to the OMB memorandum?\n\nA) Any information that can be used to identify a person directly\nB) Any information that can be used to identify a person directly or indirectly, when combined with other personal or recognizing linked or linkable information\nC) Only biometric records\nD) Only information that can be traced through social security number","mmlubench_answer":"B) Any information that can be used to identify a person directly or indirectly, when combined with other personal or recognizing linked or linkable information","dataset_type":"mcq_qa","answer":1,"choices":["Any information that can be used to identify a person directly","Any information that can be used to identify a person directly or indirectly, when combined with other personal or recognizing linked or linkable information","Only biometric records","Only information that can be traced through social security number"],"question":"How does the U.S. government define \"personally identifiable information\" (PII) according to the OMB memorandum?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What does the U.S. government define as \"personally identifiable information\" (PII) in the 2007 OMB memorandum?\n\nA) Information that can be used to identify a corporation or organization\nB) Information that can be used to distinguish or trace an individual's identity\nC) Information that is publicly available and does not require encryption\nD) Information that is encrypted and unavailable to the general public","mmlubench_answer":"B) Information that can be used to distinguish or trace an individual's identity","dataset_type":"mcq_qa","answer":1,"choices":["Information that can be used to identify a corporation or organization","Information that can be used to distinguish or trace an individual's identity","Information that is publicly available and does not require encryption","Information that is encrypted and unavailable to the general public"],"question":"What does the U.S. government define as \"personally identifiable information\" (PII) in the 2007 OMB memorandum?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is the main difference between the U.S. definition of PII and the EU definitions of \"personal data\" and \"personal information\"?\n\nA) The EU definitions include identifiers such as location data and online identifiers\nB) The EU definitions require encryption of personal data elements\nC) The EU definitions consider quasi-identifiers for potential identification\nD) The EU definitions exclude publicly available information from the definition","mmlubench_answer":"C) The EU definitions consider quasi-identifiers for potential identification","dataset_type":"mcq_qa","answer":2,"choices":["The EU definitions include identifiers such as location data and online identifiers","The EU definitions require encryption of personal data elements","The EU definitions consider quasi-identifiers for potential identification","The EU definitions exclude publicly available information from the definition"],"question":"What is the main difference between the U.S. definition of PII and the EU definitions of \"personal data\" and \"personal information\"?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"According to the California data breach notification law, SB1386, which of the following combinations is considered \"personal information\"?\n\nA) A person's name and their occupation\nB) A person's name and a list of their purchased items\nC) A person's name and their favorite color\nD) A person's name, a data element from (1), (2), or (3), and the data element is not encrypted","mmlubench_answer":"D) A person's name, a data element from (1), (2), or (3), and the data element is not encrypted","dataset_type":"mcq_qa","answer":3,"choices":["A person's name and their occupation","A person's name and a list of their purchased items","A person's name and their favorite color","A person's name, a data element from (1), (2), or (3), and the data element is not encrypted"],"question":"According to the California data breach notification law, SB1386, which of the following combinations is considered \"personal information\"?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"## Definitions\n\nThe U.S. government used the term \"personally identifiable\" in 2007 in a memorandum from the Executive Office of the President, Office of Management and Budget (OMB), and that usage now appears in US standards such as the NIST Guide to Protecting the Confidentiality of Personally Identifiable Information (SP 800-122). The OMB memorandum defines PII as follows:\n\nInformation that can be used to distinguish or trace an individual's identity, such as their name, social security number, biometric records, etc. alone, or when combined with other personal or recognizing linked or linkable information, such as date and place of birth, as well as the mother's maiden name, in official standards like the NIST Guide, demonstrates a proactive approach to ensuring robust privacy safeguards amid the dynamic landscape of data security. This integration into established standards is a foundational framework for organizations to adopt and implement effective measures in safeguarding individuals' personal information.\n\nNIST, NIST Privacy Framework, https:\/\/www.nist.gov\/privacy-framework\nA term similar to PII, \"personal data\", is defined in EU directive 95\/46\/EC, for the purposes of the directive:\n\nArticle 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity;\n\nIn the EU rules, there has been a more specific notion that the data subject can potentially be identified through additional processing of other attributes\u2014quasi- or pseudo-identifiers. In the GDPR, personal data is defined as:\n\nAny information relating to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person\n\nA simple example of this distinction: the color name \"red\" by itself is not personal data, but that same value stored as part of a person's record as their \"favorite color\" is personal data; it is the connection to the person that makes it personal data, not (as in PII) the value itself.\n\nAnother term similar to PII, \"personal information\", is defined in a section of the California data breach notification law, SB1386:\n\n(e) For purposes of this section, \"personal information\" means an individual's first name or first initial and last name in combination with any one or more of the following data elements, when either the name or the data elements are not encrypted: (1) Social security number. (2) Driver's license number or California Identification Card number. (3) Account number, credit or debit card number, in combination with any required security code, access code, or password that would permit access to an individual's financial account. (f) For purposes of this section, \"personal information\" does not include publicly available information that is lawfully made available to the general public from federal, state, or local government records.\n\n\n## Examples of PII Data in messages\nName \"John Doe\" and address \"1000 north ave Atlanta, GA 30309\" are considered personal identifying information in the log message on the following line:\n`{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"According to the document, in the log message `{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`, which fields are considered PII?\n\nA) msg\nB) name, address\nC) msg, name, address\nD) There is not enough information to determine","mmlubench_answer":"B) name, address","dataset_type":"mcq_qa","answer":1,"choices":["msg","name, address","msg, name, address","There is not enough information to determine"],"question":"According to the document, in the log message `{\"name\": \"John Doe\", \"address\": \"1000 north ave Atlanta, GA 30309\", msg: \"Data processed\"}`, which fields are considered PII?"}
{"icl_document":"hii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the definition of Personally Identifiable Information (PII)?\n\nA) Any information that can be used to identify a specific individual, such as their social security number, full name, email address or phone number.\nB) Information that is publicly available and cannot be used to identify a specific individual.\nC) Information that is unique to a person and can be used to determine their identity, such as a passport number or driver's license number.\nD) Information that is not unique to a person and cannot be used to determine their identity, such as race and place of birth.","mmlubench_answer":"A) Any information that can be used to identify a specific individual, such as their social security number, full name, email address or phone number.","dataset_type":"mcq_qa","answer":0,"choices":["Any information that can be used to identify a specific individual, such as their social security number, full name, email address or phone number.","Information that is publicly available and cannot be used to identify a specific individual.","Information that is unique to a person and can be used to determine their identity, such as a passport number or driver's license number.","Information that is not unique to a person and cannot be used to determine their identity, such as race and place of birth."],"question":"What is the definition of Personally Identifiable Information (PII)?"}
{"icl_document":"hii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is an example of sensitive PII?\n\nA) Data about a person's streaming habits\nB) A social security number (SSN)\nC) A person's full name\nD) A telephone number","mmlubench_answer":"B) A social security number (SSN)","dataset_type":"mcq_qa","answer":1,"choices":["Data about a person's streaming habits","A social security number (SSN)","A person's full name","A telephone number"],"question":"What is an example of sensitive PII?"}
{"icl_document":"hii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the difference between direct and indirect identifiers?\n\nA) Direct identifiers are unique to a person, while indirect identifiers are not.\nB) Direct identifiers are not unique, while indirect identifiers are.\nC) Direct identifiers are always sensitive, while indirect identifiers are not.\nD) Direct identifiers are not sensitive, while indirect identifiers are.","mmlubench_answer":"A) Direct identifiers are unique to a person, while indirect identifiers are not.","dataset_type":"mcq_qa","answer":0,"choices":["Direct identifiers are unique to a person, while indirect identifiers are not.","Direct identifiers are not unique, while indirect identifiers are.","Direct identifiers are always sensitive, while indirect identifiers are not.","Direct identifiers are not sensitive, while indirect identifiers are."],"question":"What is the difference between direct and indirect identifiers?"}
{"icl_document":"hii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What kind of information is typically publicly available?\n\nA) Sensitive PII\nB) Non-sensitive PII\nC) Direct identifiers\nD) Indirect identifiers","mmlubench_answer":"B) Non-sensitive PII","dataset_type":"mcq_qa","answer":1,"choices":["Sensitive PII","Non-sensitive PII","Direct identifiers","Indirect identifiers"],"question":"What kind of information is typically publicly available?"}
{"icl_document":"hii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the potential harm of sensitive PII being leaked or stolen?\n\nA) It could cause significant harm to an individual\nB) It would not cause significant harm to an individual\nC) It would not be possible to determine the potential harm\nD) It would depend on the context in which the information was used","mmlubench_answer":"A) It could cause significant harm to an individual","dataset_type":"mcq_qa","answer":0,"choices":["It could cause significant harm to an individual","It would not cause significant harm to an individual","It would not be possible to determine the potential harm","It would depend on the context in which the information was used"],"question":"What is the potential harm of sensitive PII being leaked or stolen?"}
{"icl_document":"hii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is an example of non-sensitive PII that could be used by a hacker to break into someone's bank account app?\n\nA) A list of people who have visited a certain doctor\nB) A social media handle\nC) A database of phone numbers used for two-factor authentication on a social media site\nD) A person's full name","mmlubench_answer":"C) A database of phone numbers used for two-factor authentication on a social media site","dataset_type":"mcq_qa","answer":2,"choices":["A list of people who have visited a certain doctor","A social media handle","A database of phone numbers used for two-factor authentication on a social media site","A person's full name"],"question":"What is an example of non-sensitive PII that could be used by a hacker to break into someone's bank account app?"}
{"icl_document":"hiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the definition of personally identifiable information (PII)?\n\nA) Any information that can be used to identify a specific individual\nB) Information that is publicly available and cannot be used to identify someone\nC) Data about a person's streaming habits\nD) Information that is not related to personal details of an individual","mmlubench_answer":"A) Any information that can be used to identify a specific individual","dataset_type":"mcq_qa","answer":0,"choices":["Any information that can be used to identify a specific individual","Information that is publicly available and cannot be used to identify someone","Data about a person's streaming habits","Information that is not related to personal details of an individual"],"question":"What is the definition of personally identifiable information (PII)?"}
{"icl_document":"hiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What are direct identifiers in PII?\n\nA) General personal details like race and place of birth\nB) Unique information like a passport number or driver's license number\nC) Sensitive information like financial details and medical records\nD) Personal data that, in isolation, would not cause significant harm","mmlubench_answer":"B) Unique information like a passport number or driver's license number","dataset_type":"mcq_qa","answer":1,"choices":["General personal details like race and place of birth","Unique information like a passport number or driver's license number","Sensitive information like financial details and medical records","Personal data that, in isolation, would not cause significant harm"],"question":"What are direct identifiers in PII?"}
{"icl_document":"hiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does sensitive PII refer to?\n\nA) Personal data that, in isolation, would not cause significant harm\nB) Information that is publicly available\nC) Sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen\nD) General personal details like race and place of birth","mmlubench_answer":"C) Sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen","dataset_type":"mcq_qa","answer":2,"choices":["Personal data that, in isolation, would not cause significant harm","Information that is publicly available","Sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen","General personal details like race and place of birth"],"question":"What does sensitive PII refer to?"}
{"icl_document":"hiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does PII stand for?\n\nA) Personally identified information\nB) Publicly identifiable information\nC) Private individual information\nD) Personal identifiable information","mmlubench_answer":"D) Personal identifiable information","dataset_type":"mcq_qa","answer":3,"choices":["Personally identified information","Publicly identifiable information","Private individual information","Personal identifiable information"],"question":"What does PII stand for?"}
{"icl_document":"hiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What are direct identifiers in the context of PII?\n\nA) Unique information like a passport number or driver's license number\nB) General personal details like race and place of birth\nC) Non-sensitive personal information\nD) Publicly available data","mmlubench_answer":"A) Unique information like a passport number or driver's license number","dataset_type":"mcq_qa","answer":0,"choices":["Unique information like a passport number or driver's license number","General personal details like race and place of birth","Non-sensitive personal information","Publicly available data"],"question":"What are direct identifiers in the context of PII?"}
{"icl_document":"hiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is an example of sensitive PII?\n\nA) A social media handle\nB) A full name\nC) A social security number\nD) An email address","mmlubench_answer":"C) A social security number","dataset_type":"mcq_qa","answer":2,"choices":["A social media handle","A full name","A social security number","An email address"],"question":"What is an example of sensitive PII?"}
{"icl_document":"hiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which of the following is an example of non-sensitive PII?\n\nA) A bank account number\nB) A person's full name\nC) Biometric data\nD) Medical records","mmlubench_answer":"B) A person's full name","dataset_type":"mcq_qa","answer":1,"choices":["A bank account number","A person's full name","Biometric data","Medical records"],"question":"Which of the following is an example of non-sensitive PII?"}
{"icl_document":"hiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Why might a combination of indirect identifiers be enough to determine someone's identity?\n\nA) Because indirect identifiers are often publicly available\nB) Because a combination of indirect identifiers can be unique to a person\nC) Because indirect identifiers are typically sensitive PII\nD) Because indirect identifiers are less regulated than direct identifiers","mmlubench_answer":"B) Because a combination of indirect identifiers can be unique to a person","dataset_type":"mcq_qa","answer":1,"choices":["Because indirect identifiers are often publicly available","Because a combination of indirect identifiers can be unique to a person","Because indirect identifiers are typically sensitive PII","Because indirect identifiers are less regulated than direct identifiers"],"question":"Why might a combination of indirect identifiers be enough to determine someone's identity?"}
{"icl_document":"hiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the primary purpose of safeguarding sensitive PII?\n\nA) To comply with data privacy laws\nB) To prevent cybercriminals from stealing it\nC) To protect it from being made public\nD) To control who accesses it","mmlubench_answer":"D) To control who accesses it","dataset_type":"mcq_qa","answer":3,"choices":["To comply with data privacy laws","To prevent cybercriminals from stealing it","To protect it from being made public","To control who accesses it"],"question":"What is the primary purpose of safeguarding sensitive PII?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is one example of direct identifiers?\n\nA) Race\nB) Place of birth\nC) Passport number\nD) Date of birth","mmlubench_answer":"C) Passport number","dataset_type":"mcq_qa","answer":2,"choices":["Race","Place of birth","Passport number","Date of birth"],"question":"What is one example of direct identifiers?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does the acronym PII stand for?\n\nA) Publicly Identifiable Information\nB) Personally Identifiable Information\nC) Publicly Inaccessible Information\nD) Personally Inaccessible Information","mmlubench_answer":"B) Personally Identifiable Information","dataset_type":"mcq_qa","answer":1,"choices":["Publicly Identifiable Information","Personally Identifiable Information","Publicly Inaccessible Information","Personally Inaccessible Information"],"question":"What does the acronym PII stand for?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which type of PII is typically not publicly available?\n\nA) Sensitive PII\nB) Non-sensitive PII\nC) Direct identifiers\nD) Indirect identifiers","mmlubench_answer":"A) Sensitive PII","dataset_type":"mcq_qa","answer":0,"choices":["Sensitive PII","Non-sensitive PII","Direct identifiers","Indirect identifiers"],"question":"Which type of PII is typically not publicly available?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What can happen if sensitive PII is leaked or stolen?\n\nA) It could cause minor inconvenience.\nB) It could cause significant harm to the individual.\nC) It would not affect the individual at all.\nD) It could lead to minor financial losses.","mmlubench_answer":"B) It could cause significant harm to the individual.","dataset_type":"mcq_qa","answer":1,"choices":["It could cause minor inconvenience.","It could cause significant harm to the individual.","It would not affect the individual at all.","It could lead to minor financial losses."],"question":"What can happen if sensitive PII is leaked or stolen?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is a possible consequence of combining multiple indirect identifiers?\n\nA) It can lead to uncovering a person's identity.\nB) It does not provide any meaningful information.\nC) It can cause minor inconvenience.\nD) It can lead to major financial losses.","mmlubench_answer":"A) It can lead to uncovering a person's identity.","dataset_type":"mcq_qa","answer":0,"choices":["It can lead to uncovering a person's identity.","It does not provide any meaningful information.","It can cause minor inconvenience.","It can lead to major financial losses."],"question":"What is a possible consequence of combining multiple indirect identifiers?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What does PII stand for?\n\nA) Publicly identifiable information\nB) Personally identifiable information\nC) Public interaction information\nD) Private interaction information","mmlubench_answer":"B) Personally identifiable information","dataset_type":"mcq_qa","answer":1,"choices":["Publicly identifiable information","Personally identifiable information","Public interaction information","Private interaction information"],"question":"What does PII stand for?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What are two types of PII?\n\nA) Direct and indirect\nB) Sensitive and non-sensitive\nC) Public and private\nD) Verified and unverified","mmlubench_answer":"A) Direct and indirect","dataset_type":"mcq_qa","answer":0,"choices":["Direct and indirect","Sensitive and non-sensitive","Public and private","Verified and unverified"],"question":"What are two types of PII?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"Which of the following is an example of sensitive PII?\n\nA) Mother's maiden name\nB) Social media handle\nC) Place of birth\nD) Email address","mmlubench_answer":"A) Mother's maiden name (when it serves as an answer to a security question)","dataset_type":"mcq_qa","answer":0,"choices":["Mother's maiden name","Social media handle","Place of birth","Email address"],"question":"Which of the following is an example of sensitive PII?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"Which of the following is an example of non-sensitive PII?\n\nA) Biometric data\nB) Financial information\nC) Full name\nD) Medical records","mmlubench_answer":"C) Full name","dataset_type":"mcq_qa","answer":2,"choices":["Biometric data","Financial information","Full name","Medical records"],"question":"Which of the following is an example of non-sensitive PII?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# What is PII?\n\n## Personally identifiable information (PII) is any information connected to a specific individual that can be used to uncover that individual's identity, such as their social security number, full name, email address or phone number.\n\nAs people have come to increasingly rely on information technology in their work and personal lives, the amount of PII shared with organizations has grown. For example, companies collect customers' personal data to understand their markets, and consumers readily give out their telephone numbers and home addresses to sign up for services and shop online.\n\nSharing PII can have its benefits, as it allows businesses to tailor products and services to the wants and needs of their customers, such as serving up more relevant search results in navigation apps. However, the growing storehouses of PII accumulated by organizations attract the attention of cybercriminals.\n\nHackers steal PII to commit identity theft, sell it on the black market, or hold it captive via ransomware. According to IBM\u2019s Cost of a Data Breach 2023 report, the average cost of a data breach caused by a ransomware attack was USD 5.13 million. Individuals and information security professionals must navigate a complex IT and legal landscape to maintain data privacy in the face of these attacks.\n\n## Direct versus indirect identifiers\n\nPII comes in two types: direct identifiers and indirect identifiers. Direct identifiers are unique to a person and include things like a passport number or driver's license number. A single direct identifier is typically enough to determine someone's identity.\n\nIndirect identifiers are not unique. They include more general personal details like race and place of birth. While a single indirect identifier can't identify a person, a combination can. For example, 87% of US citizens (link resides outside ibm.com) could be identified based on nothing more than their gender, ZIP code and date of birth.\n\n## Sensitive PII versus non-sensitive PII\n\nNot all personal data is considered PII. For example, data about a person's streaming habits isn't PII. It's because it would be hard, if not impossible, to identify someone based solely on what they've watched on Netflix. PII only refers to information that points to a particular person, such as the kind of information you might supply to verify your identity when contacting your bank.\n\nAmong PII, some pieces of information are more sensitive than others. Sensitive PII is sensitive information that directly identifies an individual and could cause significant harm if leaked or stolen.\n\nA social security number (SSN) is a good example of sensitive PII. Because many government agencies and financial institutions use SSNs to verify people's identities, a criminal who steals an SSN could easily access their victim's tax records or bank accounts. Other examples of sensitive PII include:\n\nUnique identification numbers, such as driver's license numbers, passport numbers and other government-issued ID numbers.\nBiometric data, such as fingerprints and retinal scans.\nFinancial information, including bank account numbers and credit card numbers.\nMedical records.\nSensitive PII is typically not publicly available, and most existing data privacy laws require organizations to safeguard it by encrypting it, controlling who accesses it or taking other cybersecurity measures.\n\nNon-sensitive PII is personal data that, in isolation, would not cause significant harm to a person if leaked or stolen. It may or may not be unique to a person. For example, a social media handle would be non-sensitive PII: It could identify someone, but a malicious actor couldn't commit identity theft armed with only a social media account name. Other examples of non-sensitive PII include:\n\nA person's full name\nMother's maiden name\nTelephone number\nIP address\nPlace of birth\nDate of birth\nGeographical details (ZIP code, city, state, country, etc.)\nEmployment information\nEmail address or mailing address\nRace or ethnicity\nReligion\nNon-sensitive PII is often publicly available. For example, telephone numbers may be listed in a phonebook, and addresses may be listed in a local government's public property records. Some data privacy regulations don't require the protection of non-sensitive PII, but many companies put safeguards in place anyway. That's because criminals could cause trouble by assembling multiple pieces of non-sensitive PII.\n\nFor example, a hacker could break into someone's bank account app with their phone number, email address and mother's maiden name. The email gives them a username. Spoofing the phone number allows the hackers to receive a verification code. The mother's maiden name provides an answer to the security question.\n\nIt's important to note that whether something counts as sensitive or non-sensitive PII depends heavily on context. A full name on its own may be non-sensitive, but a list of people who have visited a certain doctor would be sensitive. Similarly, a person's phone number may be publicly available, but a database of phone numbers used for two-factor authentication on a social media site would be sensitive PII.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What can make non-sensitive PII sensitive?\n\nA) A large dataset of the same non-sensitive PII\nB) A lack of encryption\nC) A single piece of non-sensitive PII\nD) A verifiable source","mmlubench_answer":"A) A large dataset of the same non-sensitive PII","dataset_type":"mcq_qa","answer":0,"choices":["A large dataset of the same non-sensitive PII","A lack of encryption","A single piece of non-sensitive PII","A verifiable source"],"question":"What can make non-sensitive PII sensitive?"}
{"icl_document":"hiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What makes anonymous geolocation data become PII, according to the FTC lawsuit mentioned in the document?\n\nA) When it is combined with property records\nB) When it is sold by a data broker\nC) When it is aggregated and anonymous\nD) When it is used for tracking specific mobile device users","mmlubench_answer":"D) When it is used for tracking specific mobile device users","dataset_type":"mcq_qa","answer":3,"choices":["When it is combined with property records","When it is sold by a data broker","When it is aggregated and anonymous","When it is used for tracking specific mobile device users"],"question":"What makes anonymous geolocation data become PII, according to the FTC lawsuit mentioned in the document?"}
{"icl_document":"hiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"How can individual records of anonymous geolocation data become PII, as demonstrated in the document?\n\nA) When they are linked with property records\nB) When they are combined with other types of personal data\nC) When they are sold by a data broker\nD) When they are used to identify and track specific mobile device users","mmlubench_answer":"D) When they are used to identify and track specific mobile device users","dataset_type":"mcq_qa","answer":3,"choices":["When they are linked with property records","When they are combined with other types of personal data","When they are sold by a data broker","When they are used to identify and track specific mobile device users"],"question":"How can individual records of anonymous geolocation data become PII, as demonstrated in the document?"}
{"icl_document":"hiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What role does context play in determining whether something is considered PII, as mentioned in the document?\n\nA) Context can lower the threshold for what is considered PII\nB) Context can never make anonymous data become PII\nC) Context has no impact on whether something is considered PII\nD) Context can make anonymous data become PII only when combined with other factors","mmlubench_answer":"A) Context can lower the threshold for what is considered PII","dataset_type":"mcq_qa","answer":0,"choices":["Context can lower the threshold for what is considered PII","Context can never make anonymous data become PII","Context has no impact on whether something is considered PII","Context can make anonymous data become PII only when combined with other factors"],"question":"What role does context play in determining whether something is considered PII, as mentioned in the document?"}
{"icl_document":"hiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What technology advancement is making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII, as stated in the document?\n\nA) Algorithms combining anonymous location data with publicly available information from social networking sites\nB) The selling of geolocation data by data brokers\nC) The use of geolocation data to track specific mobile device users\nD) The aggregation of anonymous geolocation data","mmlubench_answer":"A) Algorithms combining anonymous location data with publicly available information from social networking sites","dataset_type":"mcq_qa","answer":0,"choices":["Algorithms combining anonymous location data with publicly available information from social networking sites","The selling of geolocation data by data brokers","The use of geolocation data to track specific mobile device users","The aggregation of anonymous geolocation data"],"question":"What technology advancement is making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII, as stated in the document?"}
{"icl_document":"hiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What makes anonymous geolocation data become PII, according to the FTC lawsuit?\n\nA) The data is aggregated\nB) The data can't be isolated to a single user\nC) The data can be used to identify and track specific mobile device users\nD) The data is not combined with any other information","mmlubench_answer":"C) The data can be used to identify and track specific mobile device users","dataset_type":"mcq_qa","answer":2,"choices":["The data is aggregated","The data can't be isolated to a single user","The data can be used to identify and track specific mobile device users","The data is not combined with any other information"],"question":"What makes anonymous geolocation data become PII, according to the FTC lawsuit?"}
{"icl_document":"hiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"How can advances in technology affect the threshold for what is considered PII?\n\nA) By making it harder to identify people with fewer pieces of information\nB) By making it impossible to combine anonymous location data with publicly available information\nC) By making it easier to isolate a single user's data\nD) By making it easier to identify people with fewer pieces of information","mmlubench_answer":"D) By making it easier to identify people with fewer pieces of information","dataset_type":"mcq_qa","answer":3,"choices":["By making it harder to identify people with fewer pieces of information","By making it impossible to combine anonymous location data with publicly available information","By making it easier to isolate a single user's data","By making it easier to identify people with fewer pieces of information"],"question":"How can advances in technology affect the threshold for what is considered PII?"}
{"icl_document":"hiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What role does context play in determining if something is PII or not?\n\nA) Context makes any geolocation data PII by default\nB) Context can make anonymous geolocation data become PII when individual records can be isolated\nC) Context has no impact on whether something is considered PII\nD) Context can turn PII into anonymous data by aggregating it","mmlubench_answer":"B) Context can make anonymous geolocation data become PII when individual records can be isolated","dataset_type":"mcq_qa","answer":1,"choices":["Context makes any geolocation data PII by default","Context can make anonymous geolocation data become PII when individual records can be isolated","Context has no impact on whether something is considered PII","Context can turn PII into anonymous data by aggregating it"],"question":"What role does context play in determining if something is PII or not?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What makes anonymous geolocation data become PII according to the FTC lawsuit mentioned in the document?\n\nA) When it is combined with property records\nB) When the user's home address can be identified\nC) When it is sold by a data broker\nD) When it is aggregated and anonymous","mmlubench_answer":"A) When it is combined with property records","dataset_type":"mcq_qa","answer":0,"choices":["When it is combined with property records","When the user's home address can be identified","When it is sold by a data broker","When it is aggregated and anonymous"],"question":"What makes anonymous geolocation data become PII according to the FTC lawsuit mentioned in the document?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"How can fewer pieces of information potentially lower the threshold for what is considered PII?\n\nA) When they are combined with advanced technology\nB) When they are made public on social networking sites\nC) When they are sold by a data broker\nD) When they are aggregated and anonymous","mmlubench_answer":"A) When they are combined with advanced technology","dataset_type":"mcq_qa","answer":0,"choices":["When they are combined with advanced technology","When they are made public on social networking sites","When they are sold by a data broker","When they are aggregated and anonymous"],"question":"How can fewer pieces of information potentially lower the threshold for what is considered PII?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the primary factor that determines whether something is considered PII or not, as mentioned in the document?\n\nA) The source of the information\nB) The context in which the information is used\nC) The format of the information\nD) The location where the information is stored","mmlubench_answer":"B) The context in which the information is used","dataset_type":"mcq_qa","answer":1,"choices":["The source of the information","The context in which the information is used","The format of the information","The location where the information is stored"],"question":"What is the primary factor that determines whether something is considered PII or not, as mentioned in the document?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What makes anonymous geolocation data become PII according to the FTC lawsuit?\n\nA) When it is sold by a data broker\nB) When it can be combined with property records to uncover a person's identity\nC) When it is aggregated\nD) When it is used for research purposes","mmlubench_answer":"B) When it can be combined with property records to uncover a person's identity","dataset_type":"mcq_qa","answer":1,"choices":["When it is sold by a data broker","When it can be combined with property records to uncover a person's identity","When it is aggregated","When it is used for research purposes"],"question":"What makes anonymous geolocation data become PII according to the FTC lawsuit?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"How can advances in technology impact the definition of PII?\n\nA) By increasing the difficulty of identifying individuals with fewer pieces of information\nB) By raising the threshold for what is considered PII\nC) By making it harder to sell geolocation data\nD) By making it impossible to combine anonymous location data with publicly available information","mmlubench_answer":"B) By lowering the threshold for what is considered PII in general","dataset_type":"mcq_qa","answer":1,"choices":["By increasing the difficulty of identifying individuals with fewer pieces of information","By raising the threshold for what is considered PII","By making it harder to sell geolocation data","By making it impossible to combine anonymous location data with publicly available information"],"question":"How can advances in technology impact the definition of PII?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"### When does sensitive information become PII?\n\nContext also determines whether something is considered PII at all. For example, aggregated anonymous geolocation data is often seen as generic personal data because the identity of any single user can't be isolated.\n\nHowever, individual records of anonymous geolocation data can become PII, as demonstrated by a recent Federal Trade Commission (FTC) lawsuit (link resides outside ibm.com).\n\nThe FTC argues that the data broker Kochava was selling geolocation data that counted as PII because \"the company's customized data feeds allow purchasers to identify and track specific mobile device users. For example, the location of a mobile device at night is likely the user's home address and could be combined with property records to uncover their identity.\"\n\nAdvances in technology are also making it easier to identify people with fewer pieces of information, potentially lowering the threshold for what is considered PII in general. For example, researchers at IBM\u00ae and the University of Maryland have devised an algorithm (link resides outside ibm.com). This algorithm identifies specific individuals by combining anonymous location data with publicly available information from social networking sites.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What method have researchers at IBM and the University of Maryland used to identify specific individuals?\n\nA) By using aggregated geolocation data\nB) By combining anonymous location data with publicly available information from social networking sites\nC) By purchasing geolocation data from a data broker\nD) By analyzing property records","mmlubench_answer":"B) By combining anonymous location data with publicly available information from social networking sites","dataset_type":"mcq_qa","answer":1,"choices":["By using aggregated geolocation data","By combining anonymous location data with publicly available information from social networking sites","By purchasing geolocation data from a data broker","By analyzing property records"],"question":"What method have researchers at IBM and the University of Maryland used to identify specific individuals?"}
{"icl_document":"hii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is a personal name or full name?\n\nA) A name that is used only in legal and administrative purposes\nB) A set of names by which an individual person or animal is known\nC) A name that is given to a person at the time of their adoption\nD) A name that is used only in specific cultures or tribes","mmlubench_answer":"B) A set of names by which an individual person or animal is known","dataset_type":"mcq_qa","answer":1,"choices":["A name that is used only in legal and administrative purposes","A set of names by which an individual person or animal is known","A name that is given to a person at the time of their adoption","A name that is used only in specific cultures or tribes"],"question":"What is a personal name or full name?"}
{"icl_document":"hii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which cultures mainly use a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name)?\n\nA) Western cultures\nB) Arabic cultures and different other areas across Africa and Asia\nC) Eastern cultures\nD) Amazonian tribes","mmlubench_answer":"B) Arabic cultures and different other areas across Africa and Asia","dataset_type":"mcq_qa","answer":1,"choices":["Western cultures","Arabic cultures and different other areas across Africa and Asia","Eastern cultures","Amazonian tribes"],"question":"Which cultures mainly use a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name)?"}
{"icl_document":"hii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does the term \"mononymous\" refer to?\n\nA) A person who is known by a single name\nB) A person who is known by multiple names\nC) A person who uses only part of their full legal name\nD) A person who uses only their legal name for legal and administrative purposes","mmlubench_answer":"A) A person who is known by a single name","dataset_type":"mcq_qa","answer":0,"choices":["A person who is known by a single name","A person who is known by multiple names","A person who uses only part of their full legal name","A person who uses only their legal name for legal and administrative purposes"],"question":"What does the term \"mononymous\" refer to?"}
{"icl_document":"hii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which international agreement declares that a child has the right to a name from birth?\n\nA) The United Nations Convention on the Rights of the Child\nB) The Universal Declaration of Human Rights\nC) The International Covenant on Civil and Political Rights\nD) The Convention on the Elimination of All Forms of Discrimination against Women","mmlubench_answer":"A) The United Nations Convention on the Rights of the Child","dataset_type":"mcq_qa","answer":0,"choices":["The United Nations Convention on the Rights of the Child","The Universal Declaration of Human Rights","The International Covenant on Civil and Political Rights","The Convention on the Elimination of All Forms of Discrimination against Women"],"question":"Which international agreement declares that a child has the right to a name from birth?"}
{"icl_document":"hiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What term is used to describe the set of names by which an individual person or animal is known?\n\nA) Onomasticon\nB) Anthroponymy\nC) Personal name\nD) Full name","mmlubench_answer":"C) Personal name","dataset_type":"mcq_qa","answer":2,"choices":["Onomasticon","Anthroponymy","Personal name","Full name"],"question":"What term is used to describe the set of names by which an individual person or animal is known?"}
{"icl_document":"hiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which cultures mainly use a chain of names, starting with the name of the person's father, and ending with the family name?\n\nA) Western cultures\nB) Arabic cultures and some areas in Africa and Asia\nC) Eastern cultures\nD) Amazonian tribes","mmlubench_answer":"B) Arabic cultures and some areas in Africa and Asia","dataset_type":"mcq_qa","answer":1,"choices":["Western cultures","Arabic cultures and some areas in Africa and Asia","Eastern cultures","Amazonian tribes"],"question":"Which cultures mainly use a chain of names, starting with the name of the person's father, and ending with the family name?"}
{"icl_document":"hiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the name of Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir's father?\n\nA) Gu\u00f0mundur\nB) Bj\u00f6rk\nC) Tchaikovsky\nD) Ilya","mmlubench_answer":"A) Gu\u00f0mundur","dataset_type":"mcq_qa","answer":0,"choices":["Gu\u00f0mundur","Bj\u00f6rk","Tchaikovsky","Ilya"],"question":"What is the name of Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir's father?"}
{"icl_document":"hiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the name of Hei\u00f0ar Helguson's mother?\n\nA) Helga\nB) Hei\u00f0ar\nC) Gu\u00f0mundur\nD) Tchaikovsky","mmlubench_answer":"A) Helga","dataset_type":"mcq_qa","answer":0,"choices":["Helga","Hei\u00f0ar","Gu\u00f0mundur","Tchaikovsky"],"question":"What is the name of Hei\u00f0ar Helguson's mother?"}
{"icl_document":"hiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the name of the isolated tribe in the Amazon that does not use personal names?\n\nA) Machiguenga\nB) Guarani\nC) Yanomami\nD) Surui","mmlubench_answer":"A) Machiguenga","dataset_type":"mcq_qa","answer":0,"choices":["Machiguenga","Guarani","Yanomami","Surui"],"question":"What is the name of the isolated tribe in the Amazon that does not use personal names?"}
{"icl_document":"hiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the name of Pyotr Ilyich Tchaikovsky's father?\n\nA) Ilya\nB) Pyotr\nC) Tchaikovsky\nD) Gu\u00f0mundur","mmlubench_answer":"A) Ilya","dataset_type":"mcq_qa","answer":0,"choices":["Ilya","Pyotr","Tchaikovsky","Gu\u00f0mundur"],"question":"What is the name of Pyotr Ilyich Tchaikovsky's father?"}
{"icl_document":"hiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is a personal name or full name?\n\nA) A name given to a group of people\nB) A set of names by which an individual person or animal is known\nC) A name used for addressing letters\nD) A name of a place","mmlubench_answer":"B) A set of names by which an individual person or animal is known","dataset_type":"mcq_qa","answer":1,"choices":["A name given to a group of people","A set of names by which an individual person or animal is known","A name used for addressing letters","A name of a place"],"question":"What is a personal name or full name?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the set of names by which an individual person or animal is known, often consisting of a given name and a surname in Western culture?\n\nA) Pseudonym\nB) Personal name\nC) Mononymous\nD) Patronymic","mmlubench_answer":"B) Personal name","dataset_type":"mcq_qa","answer":1,"choices":["Pseudonym","Personal name","Mononymous","Patronymic"],"question":"What is the set of names by which an individual person or animal is known, often consisting of a given name and a surname in Western culture?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which cultures mainly use a chain of names starting with the person's given name followed by the father's name, paternal grandfather's name, and ending with the family name?\n\nA) Western\nB) Arabic and some African and Asian cultures\nC) Amazonian tribes\nD) Eastern","mmlubench_answer":"B) Arabic and some African and Asian cultures","dataset_type":"mcq_qa","answer":1,"choices":["Western","Arabic and some African and Asian cultures","Amazonian tribes","Eastern"],"question":"Which cultures mainly use a chain of names starting with the person's given name followed by the father's name, paternal grandfather's name, and ending with the family name?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What term refers to a name added as a middle name derived from the father's given name?\n\nA) Matronymic\nB) Patronymic\nC) Mononymous\nD) Pseudonym","mmlubench_answer":"B) Patronymic","dataset_type":"mcq_qa","answer":1,"choices":["Matronymic","Patronymic","Mononymous","Pseudonym"],"question":"What term refers to a name added as a middle name derived from the father's given name?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the name for a person who is known by a single name?\n\nA) Mononymous\nB) Patronymic\nC) Pseudonymous\nD) Polyonymous","mmlubench_answer":"A) Mononymous","dataset_type":"mcq_qa","answer":0,"choices":["Mononymous","Patronymic","Pseudonymous","Polyonymous"],"question":"What is the name for a person who is known by a single name?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the name for a title, nickname, or chosen name that is different from a person's legal name, used for non-official purposes?\n\nA) Mononymous\nB) Patronymic\nC) Pseudonym\nD) Legal name","mmlubench_answer":"C) Pseudonym","dataset_type":"mcq_qa","answer":2,"choices":["Mononymous","Patronymic","Pseudonym","Legal name"],"question":"What is the name for a title, nickname, or chosen name that is different from a person's legal name, used for non-official purposes?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What international agreement declares that a child has the right to a name from birth?\n\nA) Universal Declaration of Human Rights\nB) United Nations Convention on the Rights of the Child\nC) International Covenant on Civil and Political Rights\nD) Declaration of the Rights of the Child","mmlubench_answer":"B) United Nations Convention on the Rights of the Child","dataset_type":"mcq_qa","answer":1,"choices":["Universal Declaration of Human Rights","United Nations Convention on the Rights of the Child","International Covenant on Civil and Political Rights","Declaration of the Rights of the Child"],"question":"What international agreement declares that a child has the right to a name from birth?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What does a personal name typically consist of in Western culture?\n\nA) A single name\nB) A given name and a surname\nC) A chain of names starting with the father's name\nD) A title or a chosen name","mmlubench_answer":"B) A given name and a surname","dataset_type":"mcq_qa","answer":1,"choices":["A single name","A given name and a surname","A chain of names starting with the father's name","A title or a chosen name"],"question":"What does a personal name typically consist of in Western culture?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"How are men's and women's names constructed in Arabic culture?\n\nA) Men's names and women's names are constructed differently\nB) Men's names and women's names are constructed using the same convention\nC) Men's names are constructed with patronymics and women's names are constructed with matronymics\nD) Men's names are constructed with a family name and women's names are constructed with a given name","mmlubench_answer":"B) Men's names and women's names are constructed using the same convention","dataset_type":"mcq_qa","answer":1,"choices":["Men's names and women's names are constructed differently","Men's names and women's names are constructed using the same convention","Men's names are constructed with patronymics and women's names are constructed with matronymics","Men's names are constructed with a family name and women's names are constructed with a given name"],"question":"How are men's and women's names constructed in Arabic culture?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is the purpose of adding patronymics or matronymics in some cultures?\n\nA) To indicate a person's social status\nB) To indicate a person's family, tribe, or clan\nC) To indicate a person's gender\nD) To indicate a person's occupation","mmlubench_answer":"B) To indicate a person's family, tribe, or clan","dataset_type":"mcq_qa","answer":1,"choices":["To indicate a person's social status","To indicate a person's family, tribe, or clan","To indicate a person's gender","To indicate a person's occupation"],"question":"What is the purpose of adding patronymics or matronymics in some cultures?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is a person's full legal name usually in Western culture?\n\nA) A given name and a surname\nB) A chain of names starting with the father's name\nC) The first three names (given name, father's name, father's father's name) and the family name at the end\nD) A single name","mmlubench_answer":"A) Gu\u00f0mundur","dataset_type":"mcq_qa","answer":0,"choices":["A given name and a surname","A chain of names starting with the father's name","The first three names (given name, father's name, father's father's name) and the family name at the end","A single name"],"question":"What is a person's full legal name usually in Western culture?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is the legal name of a person called in government-issued ID in Arabic culture?\n\nA) A chain of names starting with the father's name\nB) The first three names (given name, father's name, father's father's name) and the family name at the end\nC) A given name and a surname\nD) A single name","mmlubench_answer":"A) Helga","dataset_type":"mcq_qa","answer":0,"choices":["A chain of names starting with the father's name","The first three names (given name, father's name, father's father's name) and the family name at the end","A given name and a surname","A single name"],"question":"What is the legal name of a person called in government-issued ID in Arabic culture?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"# Personal name\n\nA personal name, full name or prosoponym (from Ancient Greek pr\u00f3s\u014dpon \u2013 person, and onoma \u2013name) is the set of names by which an individual person or animal is known, and that can be recited as a word-group, with the understanding that, taken together, they all relate to that one individual. In many cultures, the term is synonymous with the birth name or legal name of the individual. In linguistic classification, personal names are studied within a specific onomastic discipline, called anthroponymy. As of 2023, aside from humans, dolphins and elephants have been known to use personal names.\n\nIn Western culture, nearly all individuals possess at least one given name (also known as a first name, forename, or Christian name), together with a surname (also known as a last name or family name). In the name \"James Smith\", for example, James is the first name and Smith is the surname. Surnames in the West generally indicate that the individual belongs to a family, a tribe, or a clan, although the exact relationships vary: they may be given at birth, taken upon adoption, changed upon marriage, and so on. Where there are two or more given names, typically only one (in English-speaking cultures usually the first) is used in normal speech.\n\nAnother naming convention that is used mainly in the Arabic culture and in different other areas across Africa and Asia is connecting the person's given name with a chain of names, starting with the name of the person's father and then the father's father and so on, usually ending with the family name (tribe or clan name). However, the legal full name of a person usually contains the first three names (given name, father's name, father's father's name) and the family name at the end, to limit the name in government-issued ID. Men's names and women's names are constructed using the same convention, and a person's name is not altered if they are married.\n\nSome cultures, including Western ones, also add (or once added) patronymics or matronymics, for instance as a middle name as with Pyotr Ilyich Tchaikovsky (whose father's given name was Ilya), or as a last name as with Bj\u00f6rk Gu\u00f0mundsd\u00f3ttir (whose father is named Gu\u00f0mundur) or Hei\u00f0ar Helguson (whose mother was named Helga). Similar concepts are present in Eastern cultures. However, in some areas of the world, many people are known by a single name, and so are said to be mononymous. Still other cultures lack the concept of specific, fixed names designating people, either individually or collectively. Certain isolated tribes, such as the Machiguenga of the Amazon, do not use personal names.\n\nA person's personal name is usually their full legal name; however, some people use only part of their full legal name, a title, nickname, pseudonym or other chosen name that is different from their legal name, and reserve their legal name for legal and administrative purposes.\n\nIt is nearly universal for people to have names; the United Nations Convention on the Rights of the Child declares that a child has the right to a name from birth.","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What is the name of the United Nations Convention on the Rights of the Child declares that a child has the right to?\n\nA) A passport\nB) A name from birth\nC) A family\nD) A home","mmlubench_answer":"C) Isolated tribes such as the Machiguenga of the Amazon","dataset_type":"mcq_qa","answer":2,"choices":["A passport","A name from birth","A family","A home"],"question":"What is the name of the United Nations Convention on the Rights of the Child declares that a child has the right to?"}
{"icl_document":"hii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does the first three digits of a Social Security number, also known as the area number, represent?\n\nA) The state where the applicant currently lives\nB) The state where the applicant was born\nC) The office that issued the Social Security card\nD) The geographical region where the applicant applied for the Social Security number","mmlubench_answer":"D) The geographical region where the applicant applied for the Social Security number","dataset_type":"mcq_qa","answer":3,"choices":["The state where the applicant currently lives","The state where the applicant was born","The office that issued the Social Security card","The geographical region where the applicant applied for the Social Security number"],"question":"What does the first three digits of a Social Security number, also known as the area number, represent?"}
{"icl_document":"hii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the effect of the Social Security Administration's randomization change in 2011?\n\nA) It eliminated the geographical significance of the first three digits of the SSN\nB) It made the first three digits of the SSN a sequential number starting from 001\nC) It made the SSN assignment dependent on the applicant's birthdate\nD) It assigned SSNs based on the applicant's state of residence","mmlubench_answer":"A) It eliminated the geographical significance of the first three digits of the SSN","dataset_type":"mcq_qa","answer":0,"choices":["It eliminated the geographical significance of the first three digits of the SSN","It made the first three digits of the SSN a sequential number starting from 001","It made the SSN assignment dependent on the applicant's birthdate","It assigned SSNs based on the applicant's state of residence"],"question":"What is the effect of the Social Security Administration's randomization change in 2011?"}
{"icl_document":"hii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the purpose of the group number (the middle two digits) in a Social Security number?\n\nA) To represent the state where the applicant was born\nB) To serve as a sequential number within an area\nC) To represent the office that issued the Social Security card\nD) To serve as a validation number","mmlubench_answer":"B) To serve as a sequential number within an area","dataset_type":"mcq_qa","answer":1,"choices":["To represent the state where the applicant was born","To serve as a sequential number within an area","To represent the office that issued the Social Security card","To serve as a validation number"],"question":"What is the purpose of the group number (the middle two digits) in a Social Security number?"}
{"icl_document":"hii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"Which area numbers were not assigned before the Social Security Administration's randomization change in 2011?\n\nA) 000\nB) 666\nC) 900-999\nD) 001-999","mmlubench_answer":"A) 000, B) 666, C) 900-999","dataset_type":"mcq_qa","answer":0,"choices":["000","666","900-999","001-999"],"question":"Which area numbers were not assigned before the Social Security Administration's randomization change in 2011?"}
{"icl_document":"hii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the effect of the Social Security Administration's randomization change on Individual Taxpayer Identification Numbers (ITINs)?\n\nA) They are affected by the change and will have new formats\nB) They are not affected by the change and will keep their current format\nC) They will have to be reissued to match the new SSN format\nD) They will be phased out and replaced by SSNs","mmlubench_answer":"B) They are not affected by the change and will keep their current format","dataset_type":"mcq_qa","answer":1,"choices":["They are affected by the change and will have new formats","They are not affected by the change and will keep their current format","They will have to be reissued to match the new SSN format","They will be phased out and replaced by SSNs"],"question":"What is the effect of the Social Security Administration's randomization change on Individual Taxpayer Identification Numbers (ITINs)?"}
{"icl_document":"hiiiiiiii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does the first three digits of a Social Security number, known as the area number, represent?\n\nA) The state where the individual currently resides\nB) The state where the individual originally applied for the Social Security number\nC) The local Social Security office that issued the number\nD) The geographical region where the number was assigned","mmlubench_answer":"D) The geographical region where the number was assigned","dataset_type":"mcq_qa","answer":3,"choices":["The state where the individual currently resides","The state where the individual originally applied for the Social Security number","The local Social Security office that issued the number","The geographical region where the number was assigned"],"question":"What does the first three digits of a Social Security number, known as the area number, represent?"}
{"icl_document":"hiiiiiiiiiii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does the first three digits of a Social Security number, known as the area number, originally represent?\n\nA) The state where the applicant currently lives\nB) The state where the Social Security office that issued the card is located\nC) The ZIP Code of the mailing address on the application\nD) The geographical region of the applicant's place of residence","mmlubench_answer":"B) The state where the Social Security office that issued the card is located","dataset_type":"mcq_qa","answer":1,"choices":["The state where the applicant currently lives","The state where the Social Security office that issued the card is located","The ZIP Code of the mailing address on the application","The geographical region of the applicant's place of residence"],"question":"What does the first three digits of a Social Security number, known as the area number, originally represent?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What does the first three digits of a Social Security number, known as the area number, represent?\n\nA) The applicant's exact place of residence\nB) The office that issued the Social Security card\nC) The geographical region where the applicant lived\nD) The ZIP Code of the mailing address on the application","mmlubench_answer":"D) The ZIP Code of the mailing address on the application","dataset_type":"mcq_qa","answer":3,"choices":["The applicant's exact place of residence","The office that issued the Social Security card","The geographical region where the applicant lived","The ZIP Code of the mailing address on the application"],"question":"What does the first three digits of a Social Security number, known as the area number, represent?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What happened to the significance of the first three digits of a Social Security number after the Social Security Administration changed the SSN assignment process to \"SSN randomization\"?\n\nA) They continued to represent the office that issued the card\nB) They became a random assignment not based on geographical region\nC) They started to represent the exact place of residence of the applicant\nD) They became the ZIP Code of the mailing address on the application","mmlubench_answer":"B) They became a random assignment not based on geographical region","dataset_type":"mcq_qa","answer":1,"choices":["They continued to represent the office that issued the card","They became a random assignment not based on geographical region","They started to represent the exact place of residence of the applicant","They became the ZIP Code of the mailing address on the application"],"question":"What happened to the significance of the first three digits of a Social Security number after the Social Security Administration changed the SSN assignment process to \"SSN randomization\"?"}
{"icl_document":"hiiiiiiiiiiiiii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What are the two types of Personally Identifiable Information?","icl_query_3":"What is the format of a typical Western name with an example?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","icl_response_3":"FirstName LastName. An example name is James Smith","mmlubench_question":"What is the purpose of the middle two digits in a Social Security number, known as the group number?\n\nA) To represent the exact place of residence of the applicant\nB) To assign numbers in the order the applications were received\nC) To have a non-consecutive pattern for administrative reasons\nD) To represent the office that issued the Social Security card","mmlubench_answer":"C) To have a non-consecutive pattern for administrative reasons","dataset_type":"mcq_qa","answer":2,"choices":["To represent the exact place of residence of the applicant","To assign numbers in the order the applications were received","To have a non-consecutive pattern for administrative reasons","To represent the office that issued the Social Security card"],"question":"What is the purpose of the middle two digits in a Social Security number, known as the group number?"}
{"icl_document":"hiiiiiiiiiiiiiiiiii","document":"The Social Security number is a nine-digit number in the format \"AAA-GG-SSSS\".[34] The number has three parts: the first three digits, called the area number because they were formerly assigned by geographical region; the middle two digits, the group number; and the last four digits, the serial number.\n\nOn June 25, 2011, the Social Security Administration changed the SSN assignment process to \"SSN randomization\",[35] which did the following:\n\nIt eliminated the geographical significance of the first three digits of the SSN (the area number), by ceasing to allocate specific numbers by state for assignment to individuals.\nIt eliminated the significance of the highest group number assigned for each area number; the High Group List therefore is frozen in time and can be used for validation of only those SSNs issued before randomization.\nPreviously unassigned area numbers have been introduced for assignment, excluding area numbers 000, 666, and 900\u2013999.\nBecause Individual Taxpayer Identification Numbers (ITINs) are issued by the IRS, they are not affected by this SSA change.\n\nPrevious structure\nBefore randomization, the first three digits, the area numbers, were assigned by geographical region. Before 1973, cards were issued in local Social Security offices around the country, and the area number represented the office that issued the card. This did not have to be in the area where the applicant lived, because one could apply for a card in any Social Security office. Beginning in 1973, when the SSA began assigning SSNs and issuing cards centrally from Baltimore, the area number was assigned according to the ZIP Code of the mailing address on the application for the original Social Security card. The applicant's mailing address did not have to be the same as their place of residence, so the area number did not necessarily represent the applicant's state of residence, regardless of whether the card was issued before or after 1973.\n\nGenerally, numbers were assigned beginning in the northeast and moving south and west, so that people applying from addresses on the east coast had the lowest numbers and those on the west coast had the highest numbers. As the areas assigned to a locality were exhausted, new areas from the pool were assigned, so some states had noncontiguous groups of numbers.\n\nThe middle two digits, group number, range from 01 to 99. Even before SSN randomization, the group numbers were not assigned consecutively in an area. Instead, for administrative reasons, group numbers were issued in the following order:[36]","document_outline":"To teach a language model facts about Personally Identifiable Information","subject":"personally-identifiable-information","icl_query_1":"What are examples of personally identifiable information?","icl_query_2":"What is the acronym for Personally Identifiable Information?","icl_query_3":"What are the two types of Personally Identifiable Information?","icl_response_1":"Examples of Personally Identifiable Information include social security numbers, names, and addresses.","icl_response_2":"PII is the acronym for Personally Identifiable Information.","icl_response_3":"Direct identifiers and indirect identifiers are the two types of Personally Identifiable Information.","mmlubench_question":"What does the first three digits of a Social Security number, known as the area number, represent?\n\nA) The state where the applicant currently lives\nB) The state where the Social Security card was issued\nC) The office that issued the Social Security card\nD) The geographical region associated with the applicant's mailing address","mmlubench_answer":"D) The geographical region associated with the applicant's mailing address","dataset_type":"mcq_qa","answer":3,"choices":["The state where the applicant currently lives","The state where the Social Security card was issued","The office that issued the Social Security card","The geographical region associated with the applicant's mailing address"],"question":"What does the first three digits of a Social Security number, known as the area number, represent?"}
[root@tyler-a100 generated]#
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment