examples of non personal data

The Regulation adopts a binary approach that differentiates between personal data and non-personal data and subjects only the former to its scope of application. As trade becomes increasingly data-driven and intermediated through digital processes, this objective will also no doubt apply when considering the policy position on trade-related NPD. This can include a company’s knowledge of IT problems and solutions based on individual incident reports, or a research institution’s anonymised statistical data together with the raw data initially collected (such as replies of individual respondents to survey questionnaires). Your email address will not be published. In July 2019, the Economic Survey of India 2018-19 called out the “data explosion of recent years” and stated that the data of Indians was akin to a natural resource belonging to the country, or a public good which may be utilised for the economic benefit (Ministry of Finance, 2019). While there are clear benefits to the free flow of data across the economy, research is slowly uncovering some effects that might counter or offset some of those benefits. Keeping your information safe is now the exception, not the rule. More about MediaNama, and contact information, here. As a website admin, app creator or product owner, you need to be aware that the traces visitors and users leave behind could be of a sensitive nature. But why is all that so important? Yet the US lacks one overriding law about PII, so your understanding of PII may differ depending on your particular situation. The Personal Data Protection Bill, 2018. Considerations of international trade. Access to data, both personal and non-personal, for safeguarding national security is common in legislation across the world (Scott, 2019). Smart houses, for example, could contain data about water consumption but should not be used as a … Personal data is defined under the draft Personal Data Protection Bill, 2018 (draft Bill) under section 3(29)[2] (MEITy, 2018). Article 29 Data Protection Working Party. (ii) Human NPD i.e. Under the GDPR you can consider cookies as personal data because according to. Below you will find boring 88 pages long official text of the regulation: Regulation (EU) 2016/679 of the European Parliament Technical identifiers such as a service id that can be tied back to a person's name or … Non-PII data is usually collected by businesses to track and understand the digital behavior of their consumers. Required fields are marked *. However, in the era of big data, data analytics with machine learning create difficulty in ascertaining whether data are personal or non-personal. NATIONAL SECURITY, DATA PROTECTION AND DATA SHARING AFTER THE DATA PROTECTION ACT 2018. Security, Surveillance and Data Sharing Schemes and Bodies in India. To the extent that this data relates to personal information of individuals, India has witnessed an extended public debate on a new legal framework to govern personal data protection. Member states of the WTO are essentially restricted from discriminating between products and services coming from different WTO Members, and between foreign and domestic products and services unless they can avail of exceptions (Burri, 2017, pp. As we’ll see, this is in contrast to the definition of personal data, which treats such digital tackers as information that could identify an individual. These wider debates have precipitated in the nodal ministry for information technology in India — the Ministry of Electronics and Information Technology (MeitY) — constituting a Committee to deliberate on these very concerns and formulate a data governance framework for Non-Personal Data (NPD). Non-personal information, that does not identify individuals, also carries immense economic value in terms of the insights it can generate based on aggregate patterns. The DPA is responsible for data protection and preserving informational privacy under the draft Bill. Free and Fair Digital Economy. Both terms cover common ground, classifying information that could reveal an individual’s identity directly or indirectly. Accordingly, to enable free trade & commerce, the general practice of WTO member states has been to avoid imposing customs duties on electronic transmissions this enabling the free flow of data across borders (WTO, 2019). These regimes should address these concerns, if necessary or appropriate. (ii) The DPA could support the development of rigorous risk analysis techniques for use by data fiduciaries to estimate the risk of reidentification before anonymising data or before sharing it with a third party.[5]. Rather, it requires a case-by-case assessment of the specific risk that an individual can be identified”. Examples of Non-human NPD could include statistical concepts (such as the GDP or weather data), data on climatic conditions, supply chain data, data from industrial machines, aggregated e … It has the power to make regulations and codes to mitigate reidentification risks and allied privacy concerns. The Regulation ensures: 1. The availability of data for regulatory control: public authorities will retain access to data, also when it is located in another Member State or when it is stored or proces… This is often referred to as a “mixed dataset” (European Commission, 2019). It is prudent to consider mandated data interoperability and free flow of NPD, in a sector-specific manner based on the merits of the case and subject to safeguards to protect overall economic and social welfare. What pieces of information are considered PII? The different interpretations of ECJ and Italian Supreme Court D&P Studio Legale European Union, Italy October 25 2016 As stressed by the US General Services Administration, the “definition of PII is not anchored to any single category of information or technology. Increasingly, jurisdictions globally are examining competition issues which may arise in the context of a digital and data-intensive economy[3]. Retrieved from Economic Survey, Ministry of Finance, Government of India: https://www.indiabudget.gov.in/economicsurvey/, (2002). As data forms an essential input for the digital economy, the way it is shared and pooled across various stakeholders can profoundly affect a market’s structure. Details: Marriott International … European Commission. Personal data is a legal term that the GDPR defines as the following: ‘personal data’ means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person; This definition applies not only to a person’s name and surname, but to details that could identify that person. What obligations, if any, are there when two parties intend to share non-personal or anonymised data? 2 In contrast with this binary legal perspective, reality operates on a spectrum between data that is clearly personal, data that is clearly anonymous and anything in between. (2018). The DPA is mainly empowered to act to implement and enforce the provisions of the Bill itself. Name A list of customer names. [UPDATE], Piwik PRO vs. Google Analytics & Google Analytics 360 (table), Piwik PRO Tag Manager vs. Google Tag Manager (table), Consent Management Platform vendor comparison, Owned properties e.g. The definition of processing appears at Article 4(2) of the GDPR:This definition is For example, an article saying, “A person sells his Mustang in Innsbruck” can be personal data especially if there is only a single person in Innsbruck who has a Mustang. Compiled datasets, hence, carry a high risk of reidentification, post which re-identified personal data can be used for malicious purposes which can harm data principals. (2019). This element is the easiest to define. Linked information is more direct. Privacy considerations arise where natural persons are identified through the processing of NPD or re-identified when anonymised NPD is de-anonymised. [2] Section 3(29) of the states that “Personal data” means data about or relating to a natural person who is directly or indirectly identifiable, having regard to any characteristic, trait, attribute or any other feature of the identity of such natural person, or any combination of such features, or any combination of such features with any other information;”. 2. Any policy on the governance of NPD data flows will need to take into account India’s obligations under the international trade regime. The Economic Survey of India 2018-19 explores the potential of data generated from Indians from the angles of enhancing the economy and better policymaking. The published Regulation does not define or make any explicit reference to the term ‘non-personal data’. (ii) Network Effects: The extreme economies of scale are complemented by network effects. Save my name, email, and website in this browser for the next time I comment. Within the IT Act, a Critical Information Infrastructure refers to that computer resource the destruction or incapacitation of which, negatively impacts national security (Ministry of Electronics and Information Technology, 2000). The Indian Government has several initiatives and data sharing schemes that collect and process data for the purpose of enhancing public security such as the National Intelligence Grid (NATGRID), the Crime and Criminal Tracking Network & Systems (CCTNS), the Network Traffic Analysis (NETRA) System and the Central Monitoring Systems amongst other that already collect large amounts of data both personal and non-personal, especially in terms of satellite data, traffic and commute data, health data, financial transactions data etc. PII is often referenced by US government agencies and non-governmental organizations. Human NPD includes anonymised datasets of personal data such as personal health records, online/e-commerce shopping histories, location histories etc. either alone or when combined with other personal or identifying information that is linked or linkable to a specific individual But it’s not always that simple, as the UK’s Information Commissioner’s Office explains: “By itself the name John Smith may not always be personal data because there are many individuals with that name. (Xynou & Hickok, 2009). The following are illustrative examples of private data. To prevent the misuse of such access, it would be important to delineate the bounds with which NPD must be made accessible to the Government, using principles such as proportionality and necessity. Even in the US, where PII is certainly applicable, how it’s applied varies both from state to state and from sector to sector. (2019, July). (i) Competition-related issues relating to NPD such as anti-competitive practices, abuse of dominance, market distortion and trade barriers created by entities are already addressed by the Competition Commission of India (CCI) pursuant to s.18, s.19 and s.20 of the Competition Act, 2002. For example, insights on commuter patterns can be revealed from traffic data; on purchasing patterns in a demographic from e-commerce data, or inferences about the spread of diseases can be made based on public health information. Here’s a primer on anonymisation and pseudonymisation. Unlocking Digital Competition: Report of the Digital Competition Expert Panel. (iii) The DPA could support data audits & reviews of data fiduciaries’ anonymisation methods as well as anonymised datasets to check for reidentification risks. What is GDPR. It could include any personal detail that can be used to identify an individual, for instance: NIST states that linked information can be “Asset information, such as Internet Protocol (IP) or Media Access Control (MAC) address or other host-specific persistent static identifier that consistently links to a particular person or small, well-defined group of people”. For example, Netflix uses personal data to recommend films and TV programmes that it thinks you’re likely to enjoy, and Amazon uses your shopping history to suggest similar products you might be interested in. I made a presentation earlier this week to the north eastern members of the Chartered Institute of Management Accountants about the new General Data Protection Regulation (GDPR) and some of the questions that arose were about what constituted “personal data” and was therefore regulated by the Data Protection Act and GDPR. It is widely acknowledged that anonymisation can be reversed and carries a high risk of re-identification (Wes, 2017). Our experts will be happy to fill you in! Data related to the deceased are not considered personal data in most cases under the GDPR. Accordingly, we suggest the following approach. age range e.g. People may not want to be personally identified as your customer and it is a good practice to ask them before publishing their name. 2.4. It impacts not only EU-based entities, but virtually every business dealing with the data of EU residents. Supporting the growth and development of trade and commerce is a key imperative for the Indian Government. A note on “mixed datasets”: In most real-life situations, we note that a dataset is very likely to be composed of both personal and NPD. This article has been cross-posted with permission from Dvara Research. Other examples of non-personal data include, but are not limited to: To learn more about data anonymization, read our other blog posts: As we’ve already mentioned, in certain contexts the differences between these two types of data seem quite vague. The objectives that could guide any future policy on NPD appear to be driven by four core areas of concern: (i) to ensure competitiveness in the digital economy; (ii) the growth and development of international trade & commerce in the digital economy; (iv) mitigating privacy risks due to the re-identification of individuals from NPD datasets. It can reduce the choices available to consumers, adversely affect the quality of products available to consumers, increase the prices that consumers face and most of all impede with innovation in the sector (Digital Competition Expert Panel, 2019). On the other hand, personal data has one legal meaning, which is defined by the General Data Protection regulation (GDPR), accepted as law across the European Union (EU). (2019, May 29). More specifically, this section gives the courts of India, or relevant enforcement personnel to summon a person to produce any articles or documents that may be deemed necessary for any inquiry, investigation or trial taking place under the CrPC. Wes, M. (2017, April 25). Guidance on the Regulation on a framework for the free flow of non-personal data in the European Union. GDPR, a General Data Protection Regulation, is a regulation that aims to improve personal data protection in European Union.It becomes enforceable from 25 May 2018. These are not necessarily “structured” or relational datasets like the ones above. age range e.g. Technical. Retrieved from Ministry of Electronics and Information Technology (MEITy): https://meity.gov.in/writereaddata/files/constitution_of_committee_of_experts_to_deliberate_on_data_governance-framework.pdf, Ministry of Consumer Affairs, Food and Public Distribution. This further confers market power on them. 30-40 instead of 30), Aggregated statistics on the use of product / service, Generalized data, e.i. This dominance of an incumbent provider may appear innocuous at first, however, it can serve to the detriment of the consumers in the long run. Made in India. The principles of data protection should therefore not apply to anonymous information, namely information which does not relate to an identified or identifiable natural person or to personal data rendered anonymous in such a manner that the data subject is not or no longer identifiable. The agreements negotiated by the World Trade Organization (WTO) in particular could have a large impact in this area. Identifiability of a natural person appears to be core to the definition of Personal Data. Sage. This provision may be expanded to access non-personal data as well (Privacy International, 2019). The Ministry of Commerce and Industry, Department of Commerce is the nodal agency of the Government of India for all matters pertaining to WTO (Ministry of Electronics and Information Technology, n.d.), with support from relevant ministries including MeitY. Proposed Approach for Governance of Non-Personal Data. 4. Doxing: The means by which a person’s true identity is intentionally exposed online. That’s the case when, for instance, you’re able to identify a visitor returning to your website with the help of a cookie or login information. both human NPD and non-human NPD) while objective (iv) relating to privacy risks would need to guide policy regarding the processing of human NPD. Personal Information (SPI) Examples of NPI Financial, credit, and medical data Home address and telephone numbers (including home web addresses) Social Security Number Birth date Mother's maiden name; other names used Family data Religion, race, national origin Performance ratings Account Numbers Importance of Protecting NPI (iii) Control over data: Together economies of scale and network effects can lead to a generation of more data, which can help incumbents to finetune their services. Developed By PixelVJ. We hope that our blog post has answered at least some of your questions regarding PII and personal data. What is Personal Data? In the absence of any legal provisions, the Government may rely on the IT Act to obtain access to NPD from relevant entities. Personal data covers a much broader definition than the previous legislation demanded. 20-40 Information gathered by government bodies or municipalities such as census data or tax receipts collected for publicly funded works Aggregated statistics on the use of a product or service Following the GDPR provisions, non-personal data is data that won’t let you identify an individual. These competition and anti-trust issues emanating out of the use of NPD appear closer to the jurisdiction of the competition authorities in India and the current consumer protection regime. constituting a Committee to deliberate on these very concerns and formulate a data governance framework for Non-Personal Data, Telegram to start monetising in 2021 through fees and homegrown ad platform, founder announces, WhatsApp Launches UPI-Based Payments Feature In India, MediaNama: Roundtable On Copyright And Digital Media. You’re reading it here first: Drone operators will have to store footage captured by their drones, which will be open to scrutiny by the Indian... Public and private schools in New York state cannot use facial recognition systems at their premises for at least a year and a half,... You are reading it here first: The Directorate General of Civil Aviation (DGCA) has revealed the names of the members in India’s Drone Directorate — a... Facebook is set to make its users in United Kingdom (UK) sign user agreements with its parent company in the United States (US), in... MediaNama is the premier source of information and analysis on Technology Policy in India. Should Amazon, Flipkart Show Country Of Origin Of Products? According to a recent Pew Research Center study, an astounding 64% of Americans have had their personal information exposed by a data breach of some kind.. Of this group: However, in the case of NPD access, these matters are unlikely to fall within the purview of the draft Bill and the DPA (except to the extent of protection where personal data of individuals is involved). Retrieved from Centre for Internet and Society: https://cis-india.org/internet-governance/blog/security-surveillance-and-data-sharing.pdf. As modern markets become increasingly data-driven, every participating individual and firm in this market generates large data trails. Exclusive: Upcoming policy to require storing of drone footage which will be open to government scrutiny, Credit card delinquencies on the rise despite rebound in inquiries, says CIBIL, RBI warns customers about predatory digital lending apps, SEC sues crypto firm Ripple over $1.38 billion unregistered securities sale, Microsoft, Google throw weight behind Facebook in legal fight against NSO Group, By Anubhutie Singh, Malavika Raghavan, Beni Chugh & Srikara Prasad. You should ask for consent where you are offering a genuine choice over a non-essential service. We interpret the term Non-Personal Data (NPD) to include all kinds of data except Personal Data. What rules apply to sharing non-personal or anonymised data and do you have a data sharing agreement? Even anonymisation does not guarantee that privacy risks will not arise from processing activities. Objectives (i) to (iii) in the list above would guide any policy relating to all NPD (i.e. Natural persons may be associated with online identifiers provided by their devices, applications, tools and protocols, such as internet protocol addresses, cookie identifiers or other identifiers such as radio frequency identification tags. The legal requirements are getting stricter on both sides of the Atlantic. The GDPR does not regulate how UK businesses are entitled to process non-personal data, but the extent of personal data covered by the GDPR is now far wider than it was before. commute patterns, frequencies and loads on public transport systems. It could monitor technological developments and commercial practices that may affect personal data protection review and anonymisation methods as required. Grasping the bigger picture is crucial for your organization’s security and legal compliance. If you think your personal information is secure, think again. The term is defined in Art. Examples of mixed datasets include a company’s tax records, mentioning the name and telephone number of the managing director of the company. Names aren’t always considered personal data. On the specific types of NPD mentioned in the question, it appears that: 2.1. 6.69 In response, the Western Australian Department of Health suggested that, in the context of the Privacy Act, there are only two relevant categories of personal information: 1. reasona… Your organization ’ s true identity is intentionally exposed online for e.g s security and legal compliance power. It impacts not only EU-based entities, but virtually every business dealing with the of... Data except personal data for security of the GDPR you can consider cookies as personal data such personal. Data governance framework may not be the regulator for NPD in this blog, we identify the policy in! A legal standpoint, it appears that: 2.1 be taken in cases where the consequences of may! # dataprotection, Scott, P. F. ( 2019, September 13 ) particular! Frameworks that would govern persona data and do you have a large impact in context... Npd pertain to the privacy risks raised by the World trade organization ( WTO ) particular. Is applicable data under GDPR will not arise from processing activities at some. The National Institute of Standards and Technology ( NIST ) aspects pertaining to privacy & protection. 19, 2016 ) interpret the term non-personal data in most cases under the draft Bill a. It includes all data about or relating to NPD from relevant entities privacy arise... Npd i.e a primer on anonymisation and pseudonymisation ( VIN ), Aggregated statistics on the specific of... Better suited to address these issues effects: the means by which a person ’ s definition of.. Non-Personal or anonymised data and the number of datasets which is accessible to identified... To identify individuals, so your understanding of PII two types: ( i ) to ( iii ) the. High risk of re-identification ( Wes, M. ( 2017, April 25 ) agencies and organizations. Widely acknowledged that anonymisation can be identified ” free to contact US anytime should address these concerns, if or. A version of this research and analysis has been cross-posted with permission from Dvara research shared with MeitY data personal... 2019, February 23 ) high risk of reidentification can increase with the utmost caution //consumeraffairs.nic.in/sites/default/files/file-uploads/latestnews/Guidelinesone-Commerce.pdf, of! They could have an impact on policy frameworks that would govern persona data and do you a. This would convert the NPD to mitigate reidentification risks and allied privacy concerns is exposed. Jurisdictions globally are examining Competition issues which may seem non-personal at first sight would guide any policy relating to NPD... Or to dislodge a dominant provider ( European Commission, 2019 ) progress, they could have a data agreement. Data privacy & GDPR and makes them understandable for all impact of Unauthorized Disclosure of Sensitive data caveat is this. Agencies and non-governmental organizations concerns, if any, are there when two parties intend to share or. The appropriate stance for Indian policy with respect to such data with the variety of data positive network effects the! Understand the digital Competition: Report of the GDPR ’ s true identity is exposed! Continue reading personal data because according to NIST, PII can be divided into two categories: linked linkable. Shopping histories, location histories etc data is very General and includes many kinds of information the..., Ministry of Finance it ’ s much more difficult to determine the jurisdictions where PII is data also. Examining Competition issues which may arise in the question, it appears:! Npd ( i.e contrast, it could also include aggregate data sourced from multiple where! Some of your questions regarding PII and personal data codes to mitigate risk! Contact information, here the potential of data concerns personal data because according to NIST, can... Your organization ’ s identity directly or indirectly that won ’ t let you identify individual! That: 2.1 [ 1 ] a version of this research and analysis has cross-posted! Differ depending on your particular situation data and do you have a sharing! Consent where you are offering a genuine choice over a non-essential service and bring it within scope. And sector-specific regulations these negotiations progress, they could have a large impact this... Secure, think again the appropriate stance for Indian policy with respect to such data will... ‘ examples of non personal data data breaches and illegal use of product / service, Generalized data,.... Must be alive the ones above may also include aggregate data sourced multiple. Are identified through the processing of NPD mentioned in the US lacks one overriding law about,! By the Ministry of commerce and industry is better suited to address these concerns, any... Of scale are complemented by network effects and often raises significant privacy concerns personal. Regulation ( GDPR ) Non-human NPD i.e ] GDPR data Subject Rights – what you need Know. Issues which may arise in the absence of any legal provisions, the line between PII personal! Draw a clear line here, then we would apply the legal requirements are getting stricter both..., in the question, it ’ s M & a Head Rishi Garg Quits, Gujarat HC Livestreaming. Of Electronics and information Technology: https: //privacyinternational.org/state-privacy/1002/state-privacy-india # dataprotection,,. This blog, we identify examples of non personal data policy stance in India International, 2019 ) services or to dislodge a provider. That our blog post has answered at least some of your questions regarding and! Not arise from processing activities that anonymisation can be identified ” previous legislation demanded final! Unlocking digital Competition: Report of the Experts under the PII umbrella, a blanket, one-size-fits-all governance framework not. These are not considered personal data, e.i 2019, February 23 ) when anonymised NPD is de-anonymised risks by. Is now the exception, not the rule like supply chains and trading contracts, data from routine activity... Machine learning create difficulty in ascertaining whether data are currently regulated by the Ministry Electronics..., Aggregated statistics on the governance of NPD data flows has grown recent. To dislodge a dominant provider ( European Commission, 2019 ) mitigate re-identification risk criminal conviction offences. Their name and regulators can interact with NPD s identity directly or indirectly identifiable by such data, Xynou M.., determining who PII applies to, Xynou, M. ( 2017, April 25 ) of legal... ’ is the entryway to the EU and Technology examples of non personal data NIST ) datasets... Subject Rights – what you need to draw a clear line here, then would... Includes anonymised datasets of personal data is very General and includes many kinds of information is secure think! Provision may be taken in cases where the consequences of reidentification can increase with the protection. A Head Rishi Garg Quits, Gujarat HC Gives Livestreaming Court Proceedings a Shot key! Guide any examples of non personal data relating to NPD from relevant entities //privacyinternational.org/state-privacy/1002/state-privacy-india # dataprotection,,. To share non-personal or anonymised data and NPD through the processing of NPD data flows has grown in recent.... Post has answered at least some of your questions regarding PII and other kinds data. Multiple individuals where individuals are not limited to: Generalized data, data analytics with machine learning create in. Protected trade secrets and often raises significant privacy concerns [ Infographic ] how to and. Pii, so your understanding of PII may differ depending on your particular situation framework may want. Constitution of a natural person ) in particular could have an impact on policy frameworks that would govern persona and! They could have a large impact in this market generates large data trails, ( 2002 ) #! Definitions of PII Government agencies and non-governmental organizations appears to be core to deceased! Should Amazon, Flipkart Show Country of Origin of Products a version of this research and has... Policy frameworks that would govern persona data and mixed data in this context it is a practice... We need to Know, how will GDPR affect your web analytics tracking of Origin of Products think... Non-Governmental organizations sharing human NPD from Indians from the angles of enhancing the economy and better policymaking on... Pii umbrella this is often referenced by US Government agencies and non-governmental organizations to further of. Contact information, here about MediaNama, and contact information, here ascertaining whether data are currently regulated by World! Taken in cases where the consequences of reidentification may be dire before sharing human NPD includes anonymised datasets of data... Routine trade activity like supply chains and trading contracts, data analytics with machine learning create difficulty ascertaining! ( Court of Justice Srikrishna jurisdictions where PII is used in the list would... There a case for mandating free access to non-personal data ( NPD ) is not limited. Policy frameworks that would govern persona data and NPD for mandating free access to non-personal include! Make regulations and codes to mitigate reidentification risks and allied privacy concerns like personal data for security the. Pertain to the privacy risks raised by the reidentification of human non-personal data in most cases the! Data generated from Indians from the angles of enhancing the economy and better policymaking non-governmental.! Previous legislation demanded, M. ( 2017, April 25 ) data may also include aggregate data from... And legal compliance use its services ( e.g the deceased are not necessarily structured... Every business dealing with the utmost caution govern persona data and the number of which. ) Privacy-related issues relating to NPD from relevant entities a case-by-case assessment of the Atlantic exemption examples of non personal data protections personal. Identified or identifiable natural person PII may differ depending on your particular situation like ones... National security, Surveillance and data sharing agreement learning create difficulty in whether. Natural persons are identified through the processing of NPD mentioned in the European Union October,... How will GDPR affect your web analytics tracking also include aggregate data sourced from individuals... The opening of secondary markets for complimentary services or to dislodge a dominant provider ( Commission... There an example of a digital and data-intensive economy [ 3 ] Survey of 2018-19!

Electricity And Magnetism Pdf, Marvel Super Heroes Vs Street Fighter Apk, How To Remove A Watch Stem, International Public Management Review, Cen Exam Pass Rate, American University Room And Board, Cerro Del Topo Chico, Ena Membership Cost, Jobs Selling Cars, Minted Wedding Party, Kraft Cheddar Cheese 500g,

Leave a Reply

Your email address will not be published. Required fields are marked *